]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-4.15.0-43.46
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
CommitLineData
9f3c4167 1linux (4.15.0-43.46) bionic; urgency=medium
3af3bb3f 2
9f3c4167 3 * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659)
3af3bb3f 4
9f3c4167
KSS
5 * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942)
6 - SAUCE: base/dd: limit release function changes to vfio driver only
7
8 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
9 - xhci: Allow more than 32 quirks
10 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
11
12 * linux-buildinfo: pull out ABI information into its own package
13 (LP: #1806380)
14 - [Packaging] limit preparation to linux-libc-dev in headers
15 - [Packaging] commonise debhelper invocation
16 - [Packaging] ABI -- accumulate abi information at the end of the build
17 - [Packaging] buildinfo -- add basic build information
18 - [Packaging] buildinfo -- add firmware information to the flavour ABI
19 - [Packaging] buildinfo -- add compiler information to the flavour ABI
20 - [Packaging] buildinfo -- add buildinfo support to getabis
21 - [Config] buildinfo -- add retpoline version markers
22
23 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
24 - [Packaging] own /usr/lib/linux/triggers
25
26 * CVE-2018-12896
27 - posix-timers: Sanitize overrun handling
28
29 * CVE-2018-16276
30 - USB: yurex: fix out-of-bounds uaccess in read handler
31
32 * CVE-2018-10902
33 - ALSA: rawmidi: Change resized buffers atomically
34
35 * CVE-2018-18710
36 - cdrom: fix improper type cast, which can leat to information leak.
37
38 * CVE-2018-18690
39 - xfs: don't fail when converting shortform attr to long form during
40 ATTR_REPLACE
41
42 * CVE-2018-14734
43 - infiniband: fix a possible use-after-free bug
44
45 * CVE-2018-18445
46 - bpf: 32-bit RSH verification must truncate input before the ALU op
47
48 * Packaging resync (LP: #1786013)
49 - [Packaging] update helper scripts
50
51 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 06 Dec 2018 13:52:12 +0000
3af3bb3f 52
3f1c3bb7 53linux (4.15.0-42.45) bionic; urgency=medium
c5723876 54
3f1c3bb7 55 * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
c5723876 56
3f1c3bb7
TLSC
57 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
58 - KVM: s390: reset crypto attributes for all vcpus
59 - KVM: s390: vsie: simulate VCPU SIE entry/exit
60 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
61 - KVM: s390: refactor crypto initialization
62 - s390: vfio-ap: base implementation of VFIO AP device driver
63 - s390: vfio-ap: register matrix device with VFIO mdev framework
64 - s390: vfio-ap: sysfs interfaces to configure adapters
65 - s390: vfio-ap: sysfs interfaces to configure domains
66 - s390: vfio-ap: sysfs interfaces to configure control domains
67 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
68 - KVM: s390: interface to clear CRYCB masks
69 - s390: vfio-ap: implement mediated device open callback
70 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
71 - s390: vfio-ap: zeroize the AP queues
72 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
73 - KVM: s390: Clear Crypto Control Block when using vSIE
74 - KVM: s390: vsie: Do the CRYCB validation first
75 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
76 - KVM: s390: vsie: Allow CRYCB FORMAT-2
77 - KVM: s390: vsie: allow CRYCB FORMAT-1
78 - KVM: s390: vsie: allow CRYCB FORMAT-0
79 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
80 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
81 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
82 - KVM: s390: device attrs to enable/disable AP interpretation
83 - KVM: s390: CPU model support for AP virtualization
84 - s390: doc: detailed specifications for AP virtualization
85 - KVM: s390: fix locking for crypto setting error path
86 - KVM: s390: Tracing APCB changes
87 - s390: vfio-ap: setup APCB mask using KVM dedicated function
88 - s390/zcrypt: Add ZAPQ inline function.
89 - s390/zcrypt: Review inline assembler constraints.
90 - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
91 - s390/zcrypt: fix ap_instructions_available() returncodes
92 - s390/zcrypt: remove VLA usage from the AP bus
93 - s390/zcrypt: Remove deprecated ioctls.
94 - s390/zcrypt: Remove deprecated zcrypt proc interface.
95 - s390/zcrypt: Support up to 256 crypto adapters.
96 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
97
98 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
99 - mount: Retest MNT_LOCKED in do_umount
100 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
101
102 * CVE-2018-18955: nested user namespaces with more than five extents
103 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
104 - userns: also map extents in the reverse map to kernel IDs
105
106 * kdump fail due to an IRQ storm (LP: #1797990)
107 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
108 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
109 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
110
111 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 15 Nov 2018 17:01:46 -0200
c5723876 112
53e065bb 113linux (4.15.0-40.43) bionic; urgency=medium
83548436 114
53e065bb 115 * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554)
83548436 116
53e065bb
TLSC
117 * crash in ENA driver on removing an interface (LP: #1802341)
118 - SAUCE: net: ena: fix crash during ena_remove()
119
120 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
121 (LP: #1797367)
122 - s390/qeth: don't keep track of MAC address's cast type
123 - s390/qeth: consolidate qeth MAC address helpers
124 - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
125 - s390/qeth: remove outdated portname debug msg
126 - s390/qeth: reduce hard-coded access to ccw channels
127 - s390/qeth: sanitize strings in debug messages
128
129 * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
130 binding (LP: #1799184)
131 - s390/zcrypt: code beautify
132 - s390/zcrypt: AP bus support for alternate driver(s)
133 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
134 - s390/zcrypt: remove unused functions and declarations
135 - s390/zcrypt: Show load of cards and queues in sysfs
136
137 * [GLK/CLX] Enhanced IBRS (LP: #1786139)
138 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
139 - x86/speculation: Support Enhanced IBRS on future CPUs
140
141 * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441)
142 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
143 boot
144
145 * Overlayfs in user namespace leaks directory content of inaccessible
146 directories (LP: #1793458) // CVE-2018-6559
147 - SAUCE: overlayfs: ensure mounter privileges when reading directories
148
149 * Update ENA driver to version 2.0.1K (LP: #1798182)
150 - net: ena: remove ndo_poll_controller
151 - net: ena: fix warning in rmmod caused by double iounmap
152 - net: ena: fix rare bug when failed restart/resume is followed by driver
153 removal
154 - net: ena: fix NULL dereference due to untimely napi initialization
155 - net: ena: fix auto casting to boolean
156 - net: ena: minor performance improvement
157 - net: ena: complete host info to match latest ENA spec
158 - net: ena: introduce Low Latency Queues data structures according to ENA spec
159 - net: ena: add functions for handling Low Latency Queues in ena_com
160 - net: ena: add functions for handling Low Latency Queues in ena_netdev
161 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
162 - net: ena: explicit casting and initialization, and clearer error handling
163 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
164 - net: ena: change rx copybreak default to reduce kernel memory pressure
165 - net: ena: remove redundant parameter in ena_com_admin_init()
166 - net: ena: update driver version to 2.0.1
167 - net: ena: fix indentations in ena_defs for better readability
168 - net: ena: Fix Kconfig dependency on X86
169 - net: ena: enable Low Latency Queues
170 - net: ena: fix compilation error in xtensa architecture
171
172 * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537)
173 - bonding: re-evaluate force_primary when the primary slave name changes
174 - cdc_ncm: avoid padding beyond end of skb
175 - ipv6: allow PMTU exceptions to local routes
176 - net: dsa: add error handling for pskb_trim_rcsum
177 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
178 - tcp: verify the checksum of the first data segment in a new connection
179 - udp: fix rx queue len reported by diag and proc interface
180 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
181 vlan
182 - tls: fix use-after-free in tls_push_record
183 - ext4: fix hole length detection in ext4_ind_map_blocks()
184 - ext4: update mtime in ext4_punch_hole even if no blocks are released
185 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
186 - ext4: fix fencepost error in check for inode count overflow during resize
187 - driver core: Don't ignore class_dir_create_and_add() failure.
188 - Btrfs: fix clone vs chattr NODATASUM race
189 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
190 - btrfs: return error value if create_io_em failed in cow_file_range
191 - btrfs: scrub: Don't use inode pages for device replace
192 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
193 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
194 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
195 - ALSA: hda: add dock and led support for HP ProBook 640 G4
196 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
197 - smb3: fix various xid leaks
198 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
199 expiry
200 - cifs: For SMB2 security informaion query, check for minimum sized security
201 descriptor instead of sizeof FileAllInformation class
202 - nbd: fix nbd device deletion
203 - nbd: update size when connected
204 - nbd: use bd_set_size when updating disk size
205 - blk-mq: reinit q->tag_set_list entry only after grace period
206 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
207 - cpufreq: Fix new policy initialization during limits updates via sysfs
208 - cpufreq: governors: Fix long idle detection logic in load calculation
209 - libata: zpodd: small read overflow in eject_tray()
210 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
211 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
212 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
213 - iwlwifi: fw: harden page loading code
214 - orangefs: set i_size on new symlink
215 - orangefs: report attributes_mask and attributes for statx
216 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
217 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
218 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
219 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
220 - cpufreq: ti-cpufreq: Fix an incorrect error return value
221 - x86/vector: Fix the args of vector_alloc tracepoint
222 - x86/apic/vector: Prevent hlist corruption and leaks
223 - x86/apic: Provide apic_ack_irq()
224 - x86/ioapic: Use apic_ack_irq()
225 - x86/platform/uv: Use apic_ack_irq()
226 - irq_remapping: Use apic_ack_irq()
227 - genirq/generic_pending: Do not lose pending affinity update
228 - genirq/affinity: Defer affinity setting if irq chip is busy
229 - genirq/migration: Avoid out of line call if pending is not set
230
231 * [bionic]mlx5: reading SW stats through ifstat cause kernel crash
232 (LP: #1799049)
233 - net/mlx5e: Don't attempt to dereference the ppriv struct if not being
234 eswitch manager
235
236 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
237 - ipmi: Fix timer race with module unload
238
239 * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
240 (LP: #1799276)
241 - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
242
243 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
244 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
245
246 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
247 than 255 bytes (LP: #1799794)
248 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
249
250 * libvirtd is unable to configure bridge devices inside of LXD containers
251 (LP: #1784501)
252 - kernfs: allow creating kernfs objects with arbitrary uid/gid
253 - sysfs, kobject: allow creating kobject belonging to arbitrary users
254 - kobject: kset_create_and_add() - fetch ownership info from parent
255 - driver core: set up ownership of class devices in sysfs
256 - net-sysfs: require net admin in the init ns for setting tx_maxrate
257 - net-sysfs: make sure objects belong to container's owner
258 - net: create reusable function for getting ownership info of sysfs inodes
259 - bridge: make sure objects belong to container's owner
260 - sysfs: Fix regression when adding a file to an existing group
261
262 * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849)
263 - s390/kvm: fix deadlock when killed by oom
264
265 * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639)
266 - net/af_iucv: drop inbound packets with invalid flags
267 - net/af_iucv: fix skb handling on HiperTransport xmit error
268
269 * Power consumption during s2idle is higher than long idle(sk hynix)
270 (LP: #1801875)
271 - SAUCE: pci: prevent sk hynix nvme from entering D3
272 - SAUCE: nvme: add quirk to not call disable function when suspending
273
274 * Enable keyboard wakeup for S2Idle laptops (LP: #1798552)
275 - Input: i8042 - enable keyboard wakeups by default when s2idle is used
276
277 * NULL pointer dereference at 0000000000000020 when access
278 dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878)
279 - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry.
280
281 * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686)
282 - s390/qdio: reset old sbal_state flags
283
284 * hns3: map tx ring to tc (LP: #1802023)
285 - net: hns3: Set tx ring' tc info when netdev is up
286
287 * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641)
288 - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function
289 - s390: qeth: Fix potential array overrun in cmd/rc lookup
290
291 * Vulkan applications cause permanent memory leak with Intel GPU
292 (LP: #1798165)
293 - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
294
295 * Mounting SOFS SMB shares fails (LP: #1792580)
296 - cifs: connect to servername instead of IP for IPC$ share
297
298 * Packaging resync (LP: #1786013)
299 - [Package] add support for specifying the primary makefile
300
301 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Nov 2018 17:29:18 -0200
83548436 302
cd8f1d83 303linux (4.15.0-39.42) bionic; urgency=medium
c7d15f38 304
cd8f1d83 305 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
c7d15f38 306
cd8f1d83
KSS
307 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
308 - mm: move tlb_table_flush to tlb_flush_mmu_free
309 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
310 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
311 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
312
313 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
314 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
315
316 * arm64: snapdragon: reduce boot noise (LP: #1797154)
317 - [Config] arm64: snapdragon: DRM_MSM=m
318 - [Config] arm64: snapdragon: SND*=m
319 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
320 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
321 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
322
323 * [Bionic] CPPC bug fixes (LP: #1796949)
324 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
325 - cpufreq: CPPC: Don't set transition_latency
326 - ACPI / CPPC: Fix invalid PCC channel status errors
327
328 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
329 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
330
331 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
332 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
333 - drm/amd/display: Fix takover from VGA mode
334 - drm/amd/display: early return if not in vga mode in disable_vga
335 - drm/amd/display: Refine disable VGA
336
337 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
338 reserve_memblock_reserved_regions (LP: #1797139)
339 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
340
341 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
342 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
343
344 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
345 - platform/x86: dell-smbios: Correct some style warnings
346 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
347 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
348 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
349
350 * rpi3b+: ethernet not working (LP: #1797406)
351 - lan78xx: Don't reset the interface on open
352
353 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
354 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
355
356 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
357 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
358 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
359
360 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
361 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
362 VM
363
364 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
365 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
366
367 * CVE-2018-9363
368 - Bluetooth: hidp: buffer overflow in hidp_process_report
369
370 * CVE-2017-13168
371 - scsi: sg: mitigate read/write abuse
372
373 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
374 is set (LP: #1797200)
375 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
376
377 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
378 selection (LP: #1797202)
379 - arm64: topology: Avoid checking numa mask for scheduler MC selection
380
381 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
382 (LP: #1790832)
383 - crypto: vmx - Fix sleep-in-atomic bugs
384
385 * hns3: autoneg settings get lost on down/up (LP: #1797654)
386 - net: hns3: Fix for information of phydev lost problem when down/up
387
388 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
389 vDSO (LP: #1797963)
390 - powerpc/vdso: Correct call frame information
391
392 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
393 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
394 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
395
396 * Support Edge Gateway's WIFI LED (LP: #1798330)
397 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
398
399 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
400 - SAUCE: Bluetooth: Support for LED on Edge Gateways
401
402 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
403 (LP: #1798328)
404 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
405
406 * CVE-2018-15471
407 - xen-netback: fix input validation in xenvif_set_hash_mapping()
408
409 * CVE-2018-16658
410 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
411
412 * [Bionic] Update ThunderX2 implementation defined pmu core events
413 (LP: #1796904)
414 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
415 events
416
417 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
418 1002:15dd) often hangs randomly (LP: #1796789)
419 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
420
421 * [18.04] GLK hang after a while (LP: #1760545)
422 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
423
424 * Fix usbcore.quirks when used at boot (LP: #1795784)
425 - usb: core: safely deal with the dynamic quirk lists
426
427 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
c7d15f38 428
513f0ebb 429linux (4.15.0-38.41) bionic; urgency=medium
21f7cfa0 430
513f0ebb 431 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
21f7cfa0 432
513f0ebb
SB
433 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
434 - block: add a lower-level bio_add_page interface
435 - block: bio_iov_iter_get_pages: fix size of last iovec
436 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
437 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
438
439 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
21f7cfa0 440
5de3e103 441linux (4.15.0-37.40) bionic; urgency=medium
93cf90a0 442
5de3e103 443 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
93cf90a0 444
5de3e103
SB
445 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
446 - net: hns3: Add vlan filter setting by ethtool command -K
447
448 * hns3: Modifying channel parameters will reset ring parameters back to
449 defaults (LP: #1793404)
450 - net: hns3: Fix desc num set to default when setting channel
451
452 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
453 - scsi: hisi_sas: Add SATA FIS check for v3 hw
454
455 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
456 (LP: #1794156)
457 - scsi: hisi_sas: add memory barrier in task delivery function
458
459 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
460 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
461
462 * Add functional level reset support for the SAS controller on HiSilicon D06
463 systems (LP: #1794166)
464 - scsi: hisi_sas: tidy host controller reset function a bit
465 - scsi: hisi_sas: relocate some common code for v3 hw
466 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
467
468 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
469 (LP: #1794172)
470 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
471 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
472
473 * getxattr: always handle namespaced attributes (LP: #1789746)
474 - getxattr: use correct xattr length
475
476 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
477 - PCI: Reprogram bridge prefetch registers on resume
478
479 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
480 edc21fd9 (LP: #1789118)
481 - x86/EISA: Don't probe EISA bus for Xen PV guests
482
483 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
484 - s390/qeth: use vzalloc for QUERY OAT buffer
485
486 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
487 - Input: elantech - enable middle button of touchpad on ThinkPad P72
488
489 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
490 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
491 - updateconfigs for Dell UART backlight driver
492
493 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
494 (LP: #1794294)
495 - s390/crypto: Fix return code checking in cbc_paes_crypt()
496
497 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
498 - net: hns3: Fix MSIX allocation issue for VF
499 - net: hns3: Refine the MSIX allocation for PF
500
501 * net: hns: Avoid hang when link is changed while handling packets
502 (LP: #1792209)
503 - net: hns: add the code for cleaning pkt in chip
504 - net: hns: add netif_carrier_off before change speed and duplex
505
506 * Page leaking in cachefiles_read_backing_file while vmscan is active
507 (LP: #1793430)
508 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
509 is active
510
511 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
512 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
513
514 * Error reported when creating ZFS pool with "-t" option, despite successful
515 pool creation (LP: #1769937)
516 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
517
518 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
519 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
520 - HID: i2c-hid: Don't reset device upon system resume
521
522 * ipmmu is always registered (LP: #1783746)
523 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
524 VMSA
525
526 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
527 - clocksource/drivers/imx-tpm: Correct some registers operation flow
528 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
529 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
530 - x86: Add check for APIC access address for vmentry of L2 guests
531 - MIPS: io: Prevent compiler reordering writeX()
532 - nfp: ignore signals when communicating with management FW
533 - perf report: Fix switching to another perf.data file
534 - fsnotify: fix ignore mask logic in send_to_group()
535 - MIPS: io: Add barrier after register read in readX()
536 - s390/smsgiucv: disable SMSG on module unload
537 - isofs: fix potential memory leak in mount option parsing
538 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
539 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
540 - doc: Add vendor prefix for Kieback & Peter GmbH
541 - dt-bindings: pinctrl: sunxi: Fix reference to driver
542 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
543 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
544 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
545 - ASoC: rt5514: Add the missing register in the readable table
546 - eCryptfs: don't pass up plaintext names when using filename encryption
547 - soc: bcm: raspberrypi-power: Fix use of __packed
548 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
549 - PCI: kirin: Fix reset gpio name
550 - ASoC: topology: Fix bugs of freeing soc topology
551 - xen: xenbus_dev_frontend: Really return response string
552 - ASoC: topology: Check widget kcontrols before deref.
553 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
554 - blkcg: don't hold blkcg lock when deactivating policy
555 - tipc: fix infinite loop when dumping link monitor summary
556 - scsi: iscsi: respond to netlink with unicast when appropriate
557 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
558 - scsi: target: fix crash with iscsi target and dvd
559 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
560 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
561 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
562 - drm/msm: Fix possible null dereference on failure of get_pages()
563 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
564 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
565 - blkcg: init root blkcg_gq under lock
566 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
567 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
568 - scsi: storvsc: Set up correct queue depth values for IDE devices
569 - scsi: isci: Fix infinite loop in while loop
570 - mm, pagemap: fix swap offset value for PMD migration entry
571 - proc: revalidate kernel thread inodes to root:root
572 - kexec_file: do not add extra alignment to efi memmap
573 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
574 - usb: typec: ucsi: fix tracepoint related build error
575 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
576 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
577 - net: phy: marvell: clear wol event before setting it
578 - ARM: dts: da850: fix W=1 warnings with pinmux node
579 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
580 - drm/amdkfd: fix clock counter retrieval for node without GPU
581 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
582 - net: ethtool: Add missing kernel doc for FEC parameters
583 - arm64: ptrace: remove addr_limit manipulation
584 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
585 - HID: wacom: Release device resource data obtained by devres_alloc()
586 - selftests: ftrace: Add a testcase for multiple actions on trigger
587 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
588 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
589 - remoteproc: qcom: Fix potential device node leaks
590 - rpmsg: added MODULE_ALIAS for rpmsg_char
591 - HID: intel-ish-hid: use put_device() instead of kfree()
592 - blk-mq: fix sysfs inflight counter
593 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
594 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
595 - libahci: Allow drivers to override stop_engine
596 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
597 - x86/cpu/intel: Add missing TLB cpuid values
598 - bpf: fix uninitialized variable in bpf tools
599 - i2c: sprd: Prevent i2c accesses after suspend is called
600 - i2c: sprd: Fix the i2c count issue
601 - tipc: fix bug in function tipc_nl_node_dump_monitor
602 - nvme: depend on INFINIBAND_ADDR_TRANS
603 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
604 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
605 - ib_srp: depend on INFINIBAND_ADDR_TRANS
606 - IB: make INFINIBAND_ADDR_TRANS configurable
607 - IB/uverbs: Fix validating mandatory attributes
608 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
609 - RDMA/iwpm: fix memory leak on map_info
610 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
611 - IB/rxe: avoid double kfree_skb
612 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
613 - IB/core: Make ib_mad_client_id atomic
614 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
615 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
616 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
617 - ARM: davinci: board-dm355-evm: fix broken networking
618 - dt-bindings: panel: lvds: Fix path to display timing bindings
619 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
620 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
621 - ARM: dts: logicpd-som-lv: Fix Audio Mute
622 - Input: atmel_mxt_ts - fix the firmware update
623 - hexagon: add memset_io() helper
624 - hexagon: export csum_partial_copy_nocheck
625 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
626 - bpf, x64: fix memleak when not converging after image
627 - parisc: drivers.c: Fix section mismatches
628 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
629 - kthread, sched/wait: Fix kthread_parkme() wait-loop
630 - arm64: tegra: Make BCM89610 PHY interrupt as active low
631 - iommu/vt-d: fix shift-out-of-bounds in bug checking
632 - nvme: fix potential memory leak in option parsing
633 - nvme: Set integrity flag for user passthrough commands
634 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
635 - smc: fix sendpage() call
636 - IB/hfi1 Use correct type for num_user_context
637 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
638 - RDMA/cma: Do not query GID during QP state transition to RTR
639 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
640 - sched/core: Introduce set_special_state()
641 - sh: fix build failure for J2 cpu with SMP disabled
642 - tee: check shm references are consistent in offset/size
643 - mac80211: Adjust SAE authentication timeout
644 - drm/omap: silence unititialized variable warning
645 - drm/omap: fix uninitialized ret variable
646 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
647 - drm/omap: check return value from soc_device_match
648 - drm/omap: handle alloc failures in omap_connector
649 - driver core: add __printf verification to __ata_ehi_pushv_desc
650 - ARM: dts: cygnus: fix irq type for arm global timer
651 - mac80211: use timeout from the AddBA response instead of the request
652 - net: aquantia: driver should correctly declare vlan_features bits
653 - can: dev: increase bus-off message severity
654 - arm64: Add MIDR encoding for NVIDIA CPUs
655 - cifs: smb2ops: Fix listxattr() when there are no EAs
656 - agp: uninorth: make two functions static
657 - tipc: eliminate KMSAN uninit-value in strcmp complaint
658 - qed: Fix l2 initializations over iWARP personality
659 - qede: Fix gfp flags sent to rdma event node allocation
660 - rxrpc: Fix error reception on AF_INET6 sockets
661 - rxrpc: Fix the min security level for kernel calls
662 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
663 - x86: Delay skip of emulated hypercall instruction
664 - ixgbe: return error on unsupported SFP module when resetting
665 - net sched actions: fix invalid pointer dereferencing if skbedit flags
666 missing
667 - proc/kcore: don't bounds check against address 0
668 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
669 - kprobes/x86: Prohibit probing on exception masking instructions
670 - uprobes/x86: Prohibit probing on MOV SS instruction
671 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
672 tools/objtool/arch/x86/include/asm/insn.h
673 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
674 pkeys ABI
675 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
676 ABI
677 - x86/selftests: Add mov_to_ss test
678 - x86/pkeys/selftests: Give better unexpected fault error messages
679 - x86/pkeys/selftests: Stop using assert()
680 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
681 - x86/pkeys/selftests: Allow faults on unknown keys
682 - x86/pkeys/selftests: Factor out "instruction page"
683 - x86/pkeys/selftests: Add PROT_EXEC test
684 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
685 - x86/pkeys/selftests: Fix pointer math
686 - x86/pkeys/selftests: Save off 'prot' for allocations
687 - x86/pkeys/selftests: Add a test for pkey 0
688 - mtd: Fix comparison in map_word_andequal()
689 - afs: Fix the non-encryption of calls
690 - usb: musb: fix remote wakeup racing with suspend
691 - ARM: keystone: fix platform_domain_notifier array overrun
692 - i2c: pmcmsp: return message count on master_xfer success
693 - i2c: pmcmsp: fix error return from master_xfer
694 - i2c: viperboard: return message count on master_xfer success
695 - ARM: davinci: dm646x: fix timer interrupt generation
696 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
697 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
698 - clk: imx6ull: use OSC clock during AXI rate change
699 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
700 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
701 RWSEM_OWNER_UNKNOWN
702 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
703 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
704 kernel/sched/sched.h
705 - sched/deadline: Make the grub_reclaim() function static
706 - parisc: Move setup_profiling_timer() out of init section
707 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
708 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
709 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
710 kernel
711 - ARM: kexec: fix kdump register saving on panic()
712 - Revert "Btrfs: fix scrub to repair raid6 corruption"
713 - Btrfs: fix scrub to repair raid6 corruption
714 - Btrfs: make raid6 rebuild retry more
715 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
716 - ibmvnic: Do not notify peers on parameter change resets
717 - dt-bindings: net: ravb: Add support for r8a77965 SoC
718 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
719 - kvm: x86: move MSR_IA32_TSC handling to x86.c
720 - ARM: dts: Fix cm2 and prm sizes for omap4
721 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
722 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
723 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
724 - ARM64: dts: meson-gxl: add USB host support
725 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
726 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
727 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
728 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
729 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
730 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
731 - arm64: dts: correct SATA addresses for Stingray
732 - afs: Fix server record deletion
733 - proc: fix /proc/loadavg regression
734 - s390/qeth: fix request-side race during cmd IO timeout
735 - ACPI / scan: Initialize watchdog before PNP
736 - CIFS: set *resp_buf_type to NO_BUFFER on error
737 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
738 - igb: Fix the transmission mode of queue 0 for Qav mode
739 - RISC-V: build vdso-dummy.o with -no-pie
740 - arm64: only advance singlestep for user instruction traps
741 - perf pmu: Fix core PMU alias list for X86 platform
742 - bpf, x64: fix JIT emission for dead code
743 - powerpc/kvm/booke: Fix altivec related build break
744 - reset: uniphier: fix USB clock line for LD20
745 - nfp: don't depend on eth_tbl being available
746 - net: mvpp2: Fix clk error path in mvpp2_probe
747 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
748 - IB/uverbs: Fix validating mandatory attributes
749 - RDMA/hns: Intercept illegal RDMA operation when use inline data
750 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
751 - kthread, sched/wait: Fix kthread_parkme() completion issue
752 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
753 - nvme/multipath: Disable runtime writable enabling parameter
754 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
755 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
756 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
757 - bpf: add map_alloc_check callback
758 - bpf: fix possible spectre-v1 in find_and_alloc_map()
759 - drm/exynos/mixer: fix synchronization check in interlaced mode
760 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
761 - bpf: use array_index_nospec in find_prog_type
762 - gcc-plugins: fix build condition of SANCOV plugin
763 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
764 - nvme: fix use-after-free in nvme_free_ns_head
765 - powerpc/pseries: Fix CONFIG_NUMA=n build
766 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
767 - cifs: Allocate validate negotiation request through kmalloc
768 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
769 - rxrpc: Fix missing start of call timeout
770 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
771 - sh: switch to NO_BOOTMEM
772 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
773 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
774 - afs: Fix address list parsing
775 - afs: Fix refcounting in callback registration
776 - afs: Fix server rotation's handling of fileserver probe failure
777 - afs: Fix VNOVOL handling in address rotation
778 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
779 - afs: Fix afs_find_server search loop
780 - KVM: X86: Lower the default timer frequency limit to 200us
781 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
782 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
783
784 * Improvements to the kernel source package preparation (LP: #1793461)
785 - [Packaging] startnewrelease: add support for backport kernels
786
787 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
788 (LP: #1792393)
789 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
790
791 * update ENA driver to latest mainline version (LP: #1792044)
792 - net: ena: add detection and recovery mechanism for handling missed/misrouted
793 MSI-X
794 - net: ena: increase ena driver version to 1.5.0
795 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
796 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
797 - net: ena: Fix use of uninitialized DMA address bits field
798 - net: ena: fix surprise unplug NULL dereference kernel crash
799 - net: ena: fix driver when PAGE_SIZE == 64kB
800 - net: ena: fix device destruction to gracefully free resources
801 - net: ena: fix potential double ena_destroy_device()
802 - net: ena: fix missing lock during device destruction
803 - net: ena: fix missing calls to READ_ONCE
804 - net: ena: fix incorrect usage of memory barriers
805
806 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
93cf90a0 807
fd013740 808linux (4.15.0-36.39) bionic; urgency=medium
cb3b0751 809
fd013740
KSS
810 * CVE-2018-14633
811 - iscsi target: Use hex2bin instead of a re-implementation
cb3b0751 812
fd013740
KSS
813 * CVE-2018-17182
814 - mm: get rid of vmacache_flush_all() entirely
815
816 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
cb3b0751 817
d5bad413 818linux (4.15.0-35.38) bionic; urgency=medium
eb8e0abe 819
d5bad413 820 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
eb8e0abe 821
d5bad413
KSS
822 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
823 (LP: #1792099)
824 - SAUCE: vfio -- release device lock before userspace requests
825
826 * L1TF mitigation not effective in some CPU and RAM combinations
827 (LP: #1788563)
828 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
829 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
830 much RAM
831 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
832
833 * CVE-2018-15594
834 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
835
836 * CVE-2017-5715 (Spectre v2 s390x)
837 - KVM: s390: implement CPU model only facilities
838 - s390: detect etoken facility
839 - KVM: s390: add etoken support for guests
840 - s390/lib: use expoline for all bcr instructions
841 - s390: fix br_r1_trampoline for machines without exrl
842 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
843
844 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
845 disabled (performance) (LP: #1790602)
846 - cpuidle: powernv: Fix promotion from snooze if next state disabled
847
848 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
849 - powerpc: hard disable irqs in smp_send_stop loop
850 - powerpc: Fix deadlock with multiple calls to smp_send_stop
851 - powerpc: smp_send_stop do not offline stopped CPUs
852 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
853
854 * Security fix: check if IOMMU page is contained in the pinned physical page
855 (LP: #1785675)
856 - vfio/spapr: Use IOMMU pageshift rather than pagesize
857 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
858
859 * Missing Intel GPU pci-id's (LP: #1789924)
860 - drm/i915/kbl: Add KBL GT2 sku
861 - drm/i915/whl: Introducing Whiskey Lake platform
862 - drm/i915/aml: Introducing Amber Lake platform
863 - drm/i915/cfl: Add a new CFL PCI ID.
864
865 * CVE-2018-15572
866 - x86/speculation: Protect against userspace-userspace spectreRSB
867
868 * Support Power Management for Thunderbolt Controller (LP: #1789358)
869 - thunderbolt: Handle NULL boot ACL entries properly
870 - thunderbolt: Notify userspace when boot_acl is changed
871 - thunderbolt: Use 64-bit DMA mask if supported by the platform
872 - thunderbolt: Do not unnecessarily call ICM get route
873 - thunderbolt: No need to take tb->lock in domain suspend/complete
874 - thunderbolt: Use correct ICM commands in system suspend
875 - thunderbolt: Add support for runtime PM
876
877 * random oopses on s390 systems using NVMe devices (LP: #1790480)
878 - s390/pci: fix out of bounds access during irq setup
879
880 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
881 for arm64 using SMC firmware call to set a hardware chicken bit
882 (LP: #1787993) // CVE-2018-3639 (arm64)
883 - arm64: alternatives: Add dynamic patching feature
884 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
885 - KVM: arm64: Avoid storing the vcpu pointer on the stack
886 - arm/arm64: smccc: Add SMCCC-specific return codes
887 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
888 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
889 - arm64: Add ARCH_WORKAROUND_2 probing
890 - arm64: Add 'ssbd' command-line option
891 - arm64: ssbd: Add global mitigation state accessor
892 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
893 - arm64: ssbd: Restore mitigation status on CPU resume
894 - arm64: ssbd: Introduce thread flag to control userspace mitigation
895 - arm64: ssbd: Add prctl interface for per-thread mitigation
896 - arm64: KVM: Add HYP per-cpu accessors
897 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
898 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
899 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
900 - [Config] ARM64_SSBD=y
901
902 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
903 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
904 process"
905 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
906 message"
907 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
908 response"
909 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
910 hclge_get_ring_chain_from_mbx"
911 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
912 shift in hclge_get_ring_chain_from_mbx"
913 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
914 assignment probelm"
915 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
916 configuration operation while resetting"
917 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
918 hns3_reset_notify_down_enet"
919 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
920 phy driver"
921 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
922 resetting"
923 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
924 register"
925 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
926 frequently"
927 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
928 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
929 command queue register"
930 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
931 global or core reset"
932 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
933 reset cause"
934 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
935 hclgevf_main module"
936 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
937 selftest"
938 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
939 frame size"
940 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
941 problem"
942 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
943 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
944 correctly"
945 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
946 pfc mode"
947 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
948 up"
949 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
950 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
951 definition"
952 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
953 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
954 macros"
955 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
956 macros"
957 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
958 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
959 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
960 value"
961 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
962 assignments"
963 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
964 driver"
965 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
966 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
967 of kzalloc/dma_map_single"
968 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
969 dependency HNS3 set"
970 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
971 some structures"
972 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
973 hclge_cmd_csq_done"
974 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
975 in hclge_cmd_send"
976 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
977 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
978 assignments"
979 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
980 hclge_cmd_send"
981 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
982 hclge_ring_to_dma_dir"
983 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
984 upper_32_bits"
985 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
986 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
987 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
988 in hns3_client_uninit"
989 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
990 information"
991 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
992 state init|uninit"
993 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
994 hnae3.c"
995 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
996 and ipv6"
997 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
998 free vector"
999 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
1000 init_client_instance and uninit_client_instance"
1001 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
1002 from hclge_bind_ring_with_vector"
1003 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
1004 last BD except VLD bit and buffer size"
1005 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
1006 selftest"
1007 - net: hns3: Updates RX packet info fetch in case of multi BD
1008 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
1009 - net: hns3: Fix for VF mailbox cannot receiving PF response
1010 - net: hns3: Fix for VF mailbox receiving unknown message
1011 - net: hns3: Optimize PF CMDQ interrupt switching process
1012 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
1013 - net: hns3: rename the interface for init_client_instance and
1014 uninit_client_instance
1015 - net: hns3: add vector status check before free vector
1016 - net: hns3: add l4_type check for both ipv4 and ipv6
1017 - net: hns3: add unlikely for error check
1018 - net: hns3: remove unused head file in hnae3.c
1019 - net: hns3: extraction an interface for state init|uninit
1020 - net: hns3: print the ret value in error information
1021 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
1022 - net: hns3: remove back in struct hclge_hw
1023 - net: hns3: use lower_32_bits and upper_32_bits
1024 - net: hns3: remove unused hclge_ring_to_dma_dir
1025 - net: hns3: remove useless code in hclge_cmd_send
1026 - net: hns3: remove some redundant assignments
1027 - net: hns3: simplify hclge_cmd_csq_clean
1028 - net: hns3: remove a redundant hclge_cmd_csq_done
1029 - net: hns3: remove some unused members of some structures
1030 - net: hns3: give default option while dependency HNS3 set
1031 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
1032 - net: hns3: modify hnae_ to hnae3_
1033 - net: hns3: Fix tc setup when netdev is first up
1034 - net: hns3: Fix for mac pause not disable in pfc mode
1035 - net: hns3: Fix for waterline not setting correctly
1036 - net: hns3: Fix for l4 checksum offload bug
1037 - net: hns3: Fix for mailbox message truncated problem
1038 - net: hns3: Add configure for mac minimal frame size
1039 - net: hns3: Fix warning bug when doing lp selftest
1040 - net: hns3: Fix get_vector ops in hclgevf_main module
1041 - net: hns3: Remove the warning when clear reset cause
1042 - net: hns3: Prevent sending command during global or core reset
1043 - net: hns3: Modify the order of initializing command queue register
1044 - net: hns3: Reset net device with rtnl_lock
1045 - net: hns3: Prevent to request reset frequently
1046 - net: hns3: Correct reset event status register
1047 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
1048 - net: hns3: remove unnecessary ring configuration operation while resetting
1049 - net: hns3: Fix for reset_level default assignment probelm
1050 - net: hns3: Fix for using wrong mask and shift in
1051 hclge_get_ring_chain_from_mbx
1052 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
1053 - net: hns3: Remove some redundant assignments
1054 - net: hns3: Standardize the handle of return value
1055 - net: hns3: Remove extra space and brackets
1056 - net: hns3: Correct unreasonable code comments
1057 - net: hns3: Use decimal for bit offset macros
1058 - net: hns3: Modify inconsistent bit mask macros
1059 - net: hns3: Fix misleading parameter name
1060 - net: hns3: Remove unused struct member and definition
1061 - net: hns3: Add SPDX tags to HNS3 PF driver
1062 - net: hns3: Add support for serdes loopback selftest
1063 - net: hns3: Fix for phy link issue when using marvell phy driver
1064 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
1065
1066 * CVE-2018-6555
1067 - SAUCE: irda: Only insert new objects into the global database via setsockopt
1068
1069 * CVE-2018-6554
1070 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
1071
1072 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
1073 - netfilter: nf_tables: fix NULL pointer dereference on
1074 nft_ct_helper_obj_dump()
1075 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
1076 - af_key: Always verify length of provided sadb_key
1077 - gpio: No NULL owner
1078 - KVM: X86: Fix reserved bits check for MOV to CR3
1079 - KVM: x86: introduce linear_{read,write}_system
1080 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
1081 kvm_write_guest_virt_system
1082 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
1083 - NFC: pn533: don't send USB data off of the stack
1084 - usbip: vhci_sysfs: fix potential Spectre v1
1085 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
1086 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
1087 - Input: xpad - add GPD Win 2 Controller USB IDs
1088 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
1089 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
1090 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
1091 reconnecting
1092 - serial: sh-sci: Stop using printk format %pCr
1093 - tty/serial: atmel: use port->name as name in request_irq()
1094 - serial: samsung: fix maxburst parameter for DMA transactions
1095 - serial: 8250: omap: Fix idling of clocks for unused uarts
1096 - vmw_balloon: fixing double free when batching mode is off
1097 - tty: pl011: Avoid spuriously stuck-off interrupts
1098 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
1099 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
1100 - crypto: caam - strip input zeros from RSA input buffer
1101 - crypto: caam - fix DMA mapping dir for generated IV
1102 - crypto: caam - fix IV DMA mapping and updating
1103 - crypto: caam/qi - fix IV DMA mapping and updating
1104 - crypto: caam - fix size of RSA prime factor q
1105 - crypto: vmx - Remove overly verbose printk from AES init routines
1106 - crypto: vmx - Remove overly verbose printk from AES XTS init
1107 - crypto: omap-sham - fix memleak
1108 - usb: typec: wcove: Remove dependency on HW FSM
1109 - usb: gadget: udc: renesas_usb3: fix double phy_put()
1110 - usb: gadget: udc: renesas_usb3: should remove debugfs
1111 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
1112 udc
1113 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
1114 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
1115
1116 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
1117 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
1118 - mmap: introduce sane default mmap limits
1119 - mmap: relax file size limit for regular files
1120 - btrfs: define SUPER_FLAG_METADUMP_V2
1121 - kconfig: Avoid format overflow warning from GCC 8.1
1122 - be2net: Fix error detection logic for BE3
1123 - bnx2x: use the right constant
1124 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
1125 - enic: set DMA mask to 47 bit
1126 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
1127 - ip6_tunnel: remove magic mtu value 0xFFF8
1128 - ipmr: properly check rhltable_init() return value
1129 - ipv4: remove warning in ip_recv_error
1130 - ipv6: omit traffic class when calculating flow hash
1131 - isdn: eicon: fix a missing-check bug
1132 - kcm: Fix use-after-free caused by clonned sockets
1133 - netdev-FAQ: clarify DaveM's position for stable backports
1134 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
1135 - net: metrics: add proper netlink validation
1136 - net/packet: refine check for priv area size
1137 - net: phy: broadcom: Fix bcm_write_exp()
1138 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
1139 - packet: fix reserve calculation
1140 - qed: Fix mask for physical address in ILT entry
1141 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
1142 - team: use netdev_features_t instead of u32
1143 - vhost: synchronize IOTLB message with dev cleanup
1144 - vrf: check the original netdevice for generating redirect
1145 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
1146 - net: phy: broadcom: Fix auxiliary control register reads
1147 - net-sysfs: Fix memory leak in XPS configuration
1148 - virtio-net: correctly transmit XDP buff after linearizing
1149 - net/mlx4: Fix irq-unsafe spinlock usage
1150 - tun: Fix NULL pointer dereference in XDP redirect
1151 - virtio-net: correctly check num_buf during err path
1152 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
1153 - virtio-net: fix leaking page for gso packet during mergeable XDP
1154 - rtnetlink: validate attributes in do_setlink()
1155 - cls_flower: Fix incorrect idr release when failing to modify rule
1156 - PCI: hv: Do not wait forever on a device that has disappeared
1157 - drm: set FMODE_UNSIGNED_OFFSET for drm files
1158 - l2tp: fix refcount leakage on PPPoL2TP sockets
1159 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
1160 - net: ethernet: ti: cpdma: correct error handling for chan create
1161 - net: ethernet: davinci_emac: fix error handling in probe()
1162 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
1163 - net : sched: cls_api: deal with egdev path only if needed
1164
1165 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
1166 - fix io_destroy()/aio_complete() race
1167 - mm: fix the NULL mapping case in __isolate_lru_page()
1168 - objtool: Support GCC 8's cold subfunctions
1169 - objtool: Support GCC 8 switch tables
1170 - objtool: Detect RIP-relative switch table references
1171 - objtool: Detect RIP-relative switch table references, part 2
1172 - objtool: Fix "noreturn" detection for recursive sibling calls
1173 - xfs: convert XFS_AGFL_SIZE to a helper function
1174 - xfs: detect agfl count corruption and reset agfl
1175 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
1176 - Input: synaptics - add Lenovo 80 series ids to SMBus
1177 - Input: elan_i2c_smbus - fix corrupted stack
1178 - tracing: Fix crash when freeing instances with event triggers
1179 - tracing: Make the snapshot trigger work with instances
1180 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
1181 - cfg80211: further limit wiphy names to 64 bytes
1182 - drm/amd/powerplay: Fix enum mismatch
1183 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
1184 - platform/chrome: cros_ec_lpc: remove redundant pointer request
1185 - kbuild: clang: disable unused variable warnings only when constant
1186 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
1187 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
1188 - iio:buffer: make length types match kfifo types
1189 - iio:kfifo_buf: check for uint overflow
1190 - iio: adc: select buffer for at91-sama5d2_adc
1191 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
1192 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
1193 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
1194 - scsi: scsi_transport_srp: Fix shost to rport translation
1195 - stm class: Use vmalloc for the master map
1196 - hwtracing: stm: fix build error on some arches
1197 - IB/core: Fix error code for invalid GID entry
1198 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
1199 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
1200 - intel_th: Use correct device when freeing buffers
1201 - drm/psr: Fix missed entry in PSR setup time table.
1202 - drm/i915/lvds: Move acpi lid notification registration to registration phase
1203 - drm/i915: Disable LVDS on Radiant P845
1204 - drm/vmwgfx: Use kasprintf
1205 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
1206 - nvme: fix extended data LBA supported setting
1207 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
1208 resume
1209 - x86/MCE/AMD: Define a function to get SMCA bank type
1210 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
1211 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
1212 - x86/mce/AMD: Carve out SMCA get_block_address() code
1213 - x86/MCE/AMD: Cache SMCA MISC block addresses
1214
1215 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
1216 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
1217 - partitions/aix: append null character to print data from disk
1218
1219 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
1220 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
1221 __ptep_set_access_flags directly
1222 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
1223 - powerpc/mm: Change function prototype
1224 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
1225
1226 * performance drop with ATS enabled (LP: #1788097)
1227 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
1228
1229 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
1230 - arm64: export memblock_reserve()d regions via /proc/iomem
1231 - drivers: acpi: add dependency of EFI for arm64
1232 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
1233 - efi/arm: map UEFI memory map even w/o runtime services enabled
1234 - arm64: acpi: fix alignment fault in accessing ACPI
1235 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
1236 - arm64: fix ACPI dependencies
1237 - ACPI: fix menuconfig presentation of ACPI submenu
1238
1239 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
1240 - r8152: disable RX aggregation on new Dell TB16 dock
1241
1242 * dell_wmi: Unknown key codes (LP: #1762385)
1243 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
1244
1245 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
1246 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
1247 - SAUCE: i2c:amd move out pointer in union i2c_event_base
1248 - SAUCE: i2c:amd Depends on ACPI
1249 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
1250
1251 * r8169 no internet after suspending (LP: #1779817)
1252 - r8169: restore previous behavior to accept BIOS WoL settings
1253 - r8169: don't use MSI-X on RTL8168g
1254 - r8169: don't use MSI-X on RTL8106e
1255
1256 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
1257 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
1258
1259 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
1260 machine (LP: #1789145)
1261 - ALSA: hda/realtek - Fix HP Headset Mic can't record
1262
1263 * Tango platform uses __initcall without further checks (LP: #1787945)
1264 - [Config] disable ARCH_TANGO
1265
1266 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
1267 - [Config] CONFIG_SCLP_OFB=y for s390x
1268
1269 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
eb8e0abe 1270
ffaad0a9 1271linux (4.15.0-34.37) bionic; urgency=medium
72544dc3 1272
ffaad0a9 1273 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
72544dc3 1274
ffaad0a9
KSS
1275 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
1276 - MIPS: c-r4k: Fix data corruption related to cache coherence
1277 - MIPS: ptrace: Expose FIR register through FP regset
1278 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
1279 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
1280 - affs_lookup(): close a race with affs_remove_link()
1281 - fs: don't scan the inode cache before SB_BORN is set
1282 - aio: fix io_destroy(2) vs. lookup_ioctx() race
1283 - ALSA: timer: Fix pause event notification
1284 - do d_instantiate/unlock_new_inode combinations safely
1285 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
1286 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
1287 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
1288 - libata: Blacklist some Sandisk SSDs for NCQ
1289 - libata: blacklist Micron 500IT SSD with MU01 firmware
1290 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
1291 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
1292 - arm64: lse: Add early clobbers to some input/output asm operands
1293 - powerpc/64s: Clear PCR on boot
1294 - IB/hfi1: Use after free race condition in send context error path
1295 - IB/umem: Use the correct mm during ib_umem_release
1296 - idr: fix invalid ptr dereference on item delete
1297 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
1298 - ipc/shm: fix shmat() nil address after round-down when remapping
1299 - mm/kasan: don't vfree() nonexistent vm_area
1300 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
1301 - kasan: fix memory hotplug during boot
1302 - kernel/sys.c: fix potential Spectre v1 issue
1303 - KVM: s390: vsie: fix < 8k check for the itdba
1304 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
1305 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
1306 - powerpc/64s: Improve RFI L1-D cache flush fallback
1307 - powerpc/pseries: Restore default security feature flags on setup
1308 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
1309 - MIPS: generic: Fix machine compatible matching
1310 - mac80211: mesh: fix wrong mesh TTL offset calculation
1311 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
1312 - ptr_ring: prevent integer overflow when calculating size
1313 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
1314 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
1315 - libata: Fix compile warning with ATA_DEBUG enabled
1316 - selftests: sync: missing CFLAGS while compiling
1317 - selftest/vDSO: fix O=
1318 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
1319 - selftests: memfd: add config fragment for fuse
1320 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
1321 - ARM: OMAP3: Fix prm wake interrupt for resume
1322 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
1323 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
1324 - tls: retrun the correct IV in getsockopt
1325 - xhci: workaround for AMD Promontory disabled ports wakeup
1326 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
1327 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
1328 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
1329 - arm64: dts: rockchip: Fix DWMMC clocks
1330 - ARM: dts: rockchip: Fix DWMMC clocks
1331 - iwlwifi: mvm: fix security bug in PN checking
1332 - iwlwifi: mvm: fix IBSS for devices that support station type API
1333 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
1334 - NFC: llcp: Limit size of SDP URI
1335 - rxrpc: Work around usercopy check
1336 - MD: Free bioset when md_run fails
1337 - md: fix md_write_start() deadlock w/o metadata devices
1338 - s390/dasd: fix handling of internal requests
1339 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
1340 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
1341 - mac80211: fix a possible leak of station stats
1342 - mac80211: fix calling sleeping function in atomic context
1343 - cfg80211: clear wep keys after disconnection
1344 - mac80211: Do not disconnect on invalid operating class
1345 - mac80211: Fix sending ADDBA response for an ongoing session
1346 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
1347 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
1348 - md raid10: fix NULL deference in handle_write_completed()
1349 - drm/exynos: g2d: use monotonic timestamps
1350 - drm/exynos: fix comparison to bitshift when dealing with a mask
1351 - drm/meson: fix vsync buffer update
1352 - arm64: perf: correct PMUVer probing
1353 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
1354 - RDMA/bnxt_re: Fix system crash during load/unload
1355 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
1356 push
1357 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
1358 - md: raid5: avoid string overflow warning
1359 - virtio_net: fix XDP code path in receive_small()
1360 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
1361 - bug.h: work around GCC PR82365 in BUG()
1362 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
1363 - seccomp: add a selftest for get_metadata
1364 - soc: imx: gpc: de-register power domains only if initialized
1365 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
1366 - s390/cio: fix ccw_device_start_timeout API
1367 - s390/cio: fix return code after missing interrupt
1368 - s390/cio: clear timer when terminating driver I/O
1369 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
1370 - PKCS#7: fix direct verification of SignerInfo signature
1371 - arm64: dts: cavium: fix PCI bus dtc warnings
1372 - nfs: system crashes after NFS4ERR_MOVED recovery
1373 - ARM: OMAP: Fix dmtimer init for omap1
1374 - smsc75xx: fix smsc75xx_set_features()
1375 - regulatory: add NUL to request alpha2
1376 - integrity/security: fix digsig.c build error with header file
1377 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
1378 directory in resctrl file system
1379 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
1380 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
1381 CPU hotplug operations
1382 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
1383 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
1384 - macvlan: fix use-after-free in macvlan_common_newlink()
1385 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
1386 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
1387 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
1388 DualLite/Solo RQS
1389 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
1390 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
1391 - md: fix a potential deadlock of raid5/raid10 reshape
1392 - md/raid1: fix NULL pointer dereference
1393 - batman-adv: fix packet checksum in receive path
1394 - batman-adv: invalidate checksum on fragment reassembly
1395 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
1396 refcount
1397 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
1398 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
1399 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
1400 - batman-adv: Ignore invalid batadv_v_gw during netlink send
1401 - batman-adv: Fix netlink dumping of BLA claims
1402 - batman-adv: Fix netlink dumping of BLA backbones
1403 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
1404 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
1405 - libceph, ceph: avoid memory leak when specifying same option several times
1406 - ceph: fix dentry leak when failing to init debugfs
1407 - xen/pvcalls: fix null pointer dereference on map->sock
1408 - ARM: orion5x: Revert commit 4904dbda41c8.
1409 - qrtr: add MODULE_ALIAS macro to smd
1410 - selftests/futex: Fix line continuation in Makefile
1411 - r8152: fix tx packets accounting
1412 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
1413 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
1414 - bcache: fix kcrashes with fio in RAID5 backend dev
1415 - ip_gre: fix IFLA_MTU ignored on NEWLINK
1416 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
1417 - sit: fix IFLA_MTU ignored on NEWLINK
1418 - nbd: fix return value in error handling path
1419 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
1420 - ARM: dts: bcm283x: Fix unit address of local_intc
1421 - powerpc/boot: Fix random libfdt related build errors
1422 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
1423 - gianfar: Fix Rx byte accounting for ndev stats
1424 - net/tcp/illinois: replace broken algorithm reference link
1425 - nvmet: fix PSDT field check in command format
1426 - net/smc: use link_id of server in confirm link reply
1427 - mlxsw: core: Fix flex keys scratchpad offset conflict
1428 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
1429 - spectrum: Reference count VLAN entries
1430 - ARC: mcip: halt GFRC counter when ARC cores halt
1431 - ARC: mcip: update MCIP debug mask when the new cpu came online
1432 - ARC: setup cpu possible mask according to possible-cpus dts property
1433 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
1434 - IB/mlx: Set slid to zero in Ethernet completion struct
1435 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
1436 - RDMA/bnxt_re: Fix incorrect DB offset calculation
1437 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
1438 - xen/pirq: fix error path cleanup when binding MSIs
1439 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
1440 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
1441 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
1442 - drm/sun4i: Fix dclk_set_phase
1443 - btrfs: use kvzalloc to allocate btrfs_fs_info
1444 - Btrfs: send, fix issuing write op when processing hole in no data mode
1445 - Btrfs: fix log replay failure after linking special file and fsync
1446 - ceph: fix potential memory leak in init_caches()
1447 - block: display the correct diskname for bio
1448 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
1449 - net: ethtool: don't ignore return from driver get_fecparam method
1450 - iwlwifi: mvm: fix TX of CCMP 256
1451 - iwlwifi: mvm: Fix channel switch for count 0 and 1
1452 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
1453 - iwlwifi: avoid collecting firmware dump if not loaded
1454 - iwlwifi: mvm: Direct multicast frames to the correct station
1455 - iwlwifi: mvm: Correctly set the tid for mcast queue
1456 - rds: Incorrect reference counting in TCP socket creation
1457 - watchdog: f71808e_wdt: Fix magic close handling
1458 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
1459 - hv_netvsc: use napi_schedule_irqoff
1460 - hv_netvsc: filter multicast/broadcast
1461 - hv_netvsc: propagate rx filters to VF
1462 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
1463 - e1000e: Fix check_for_link return value with autoneg off
1464 - e1000e: allocate ring descriptors with dma_zalloc_coherent
1465 - ia64/err-inject: Use get_user_pages_fast()
1466 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
1467 - RDMA/qedr: Fix iWARP write and send with immediate
1468 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
1469 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
1470 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
1471 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
1472 sbusfb_ioctl_helper().
1473 - fsl/fman: avoid sleeping in atomic context while adding an address
1474 - qed: Free RoCE ILT Memory on rmmod qedr
1475 - net: qcom/emac: Use proper free methods during TX
1476 - net: smsc911x: Fix unload crash when link is up
1477 - IB/core: Fix possible crash to access NULL netdev
1478 - cxgb4: do not set needs_free_netdev for mgmt dev's
1479 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
1480 - xen: xenbus: use put_device() instead of kfree()
1481 - hv_netvsc: fix filter flags
1482 - hv_netvsc: fix locking for rx_mode
1483 - hv_netvsc: fix locking during VF setup
1484 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
1485 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
1486 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
1487 - lib/test_kmod.c: fix limit check on number of test devices created
1488 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
1489 - netfilter: ebtables: fix erroneous reject of last rule
1490 - can: m_can: change comparison to bitshift when dealing with a mask
1491 - can: m_can: select pinctrl state in each suspend/resume function
1492 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
1493 - workqueue: use put_device() instead of kfree()
1494 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
1495 - sunvnet: does not support GSO for sctp
1496 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
1497 - gpu: ipu-v3: prg: avoid possible array underflow
1498 - drm/imx: move arming of the vblank event to atomic_flush
1499 - drm/nouveau/bl: fix backlight regression
1500 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
1501 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
1502 - iwlwifi: mvm: Correctly set IGTK for AP
1503 - iwlwifi: mvm: fix error checking for multi/broadcast sta
1504 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
1505 - vlan: Fix out of order vlan headers with reorder header off
1506 - batman-adv: fix header size check in batadv_dbg_arp()
1507 - batman-adv: Fix skbuff rcsum on packet reroute
1508 - vti4: Don't count header length twice on tunnel setup
1509 - ip_tunnel: Clamp MTU to bounds on new link
1510 - vti6: Fix dev->max_mtu setting
1511 - iwlwifi: mvm: Increase session protection time after CS
1512 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
1513 - iwlwifi: mvm: make sure internal station has a valid id
1514 - iwlwifi: mvm: fix array out of bounds reference
1515 - drm/tegra: Shutdown on driver unbind
1516 - perf/cgroup: Fix child event counting bug
1517 - brcmfmac: Fix check for ISO3166 code
1518 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
1519 - RDMA/ucma: Correct option size check using optlen
1520 - RDMA/qedr: fix QP's ack timeout configuration
1521 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
1522 - RDMA/qedr: Fix QP state initialization race
1523 - net/sched: fix idr leak on the error path of tcf_bpf_init()
1524 - net/sched: fix idr leak in the error path of tcf_simp_init()
1525 - net/sched: fix idr leak in the error path of tcf_act_police_init()
1526 - net/sched: fix idr leak in the error path of tcp_pedit_init()
1527 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
1528 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
1529 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
1530 - drm/ast: Fixed 1280x800 Display Issue
1531 - mm/mempolicy.c: avoid use uninitialized preferred_node
1532 - mm, thp: do not cause memcg oom for thp
1533 - xfrm: Fix transport mode skb control buffer usage.
1534 - selftests: ftrace: Add probe event argument syntax testcase
1535 - selftests: ftrace: Add a testcase for string type with kprobe_event
1536 - selftests: ftrace: Add a testcase for probepoint
1537 - drm/amdkfd: Fix scratch memory with HWS enabled
1538 - batman-adv: fix multicast-via-unicast transmission with AP isolation
1539 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
1540 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
1541 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
1542 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
1543 - bonding: fix the err path for dev hwaddr sync in bond_enslave
1544 - net: dsa: mt7530: fix module autoloading for OF platform drivers
1545 - net/mlx5: Make eswitch support to depend on switchdev
1546 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
1547 - x86/alternatives: Fixup alternative_call_2
1548 - llc: properly handle dev_queue_xmit() return value
1549 - builddeb: Fix header package regarding dtc source links
1550 - qede: Fix barrier usage after tx doorbell write.
1551 - mm, slab: memcg_link the SLAB's kmem_cache
1552 - mm/page_owner: fix recursion bug after changing skip entries
1553 - mm/kmemleak.c: wait for scan completion before disabling free
1554 - hv_netvsc: enable multicast if necessary
1555 - qede: Do not drop rx-checksum invalidated packets.
1556 - net: Fix untag for vlan packets without ethernet header
1557 - vlan: Fix vlan insertion for packets without ethernet header
1558 - net: mvneta: fix enable of all initialized RXQs
1559 - sh: fix debug trap failure to process signals before return to user
1560 - firmware: dmi_scan: Fix UUID length safety check
1561 - nvme: don't send keep-alives to the discovery controller
1562 - Btrfs: clean up resources during umount after trans is aborted
1563 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
1564 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
1565 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
1566 table
1567 - swap: divide-by-zero when zero length swap file on ssd
1568 - z3fold: fix memory leak
1569 - sr: get/drop reference to device in revalidate and check_events
1570 - Force log to disk before reading the AGF during a fstrim
1571 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
1572 - powerpc/fscr: Enable interrupts earlier before calling get_user()
1573 - perf tools: Fix perf builds with clang support
1574 - perf clang: Add support for recent clang versions
1575 - dp83640: Ensure against premature access to PHY registers after reset
1576 - ibmvnic: Zero used TX descriptor counter on reset
1577 - mm/ksm: fix interaction with THP
1578 - mm: fix races between address_space dereference and free in page_evicatable
1579 - mm: thp: fix potential clearing to referenced flag in
1580 page_idle_clear_pte_refs_one()
1581 - Btrfs: bail out on error during replay_dir_deletes
1582 - Btrfs: fix NULL pointer dereference in log_dir_items
1583 - btrfs: Fix possible softlock on single core machines
1584 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
1585 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
1586 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
1587 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
1588 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
1589 this_cpu_has() in build_cr3_noflush()
1590 - KVM: VMX: raise internal error for exception during invalid protected mode
1591 state
1592 - lan78xx: Connect phy early
1593 - sparc64: Make atomic_xchg() an inline function rather than a macro.
1594 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
1595 - net: bgmac: Correctly annotate register space
1596 - btrfs: tests/qgroup: Fix wrong tree backref level
1597 - Btrfs: fix copy_items() return value when logging an inode
1598 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
1599 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
1600 are created with quota enabled
1601 - rxrpc: Fix Tx ring annotation after initial Tx failure
1602 - rxrpc: Don't treat call aborts as conn aborts
1603 - xen/acpi: off by one in read_acpi_id()
1604 - drivers: macintosh: rack-meter: really fix bogus memsets
1605 - ACPI: acpi_pad: Fix memory leak in power saving threads
1606 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
1607 - ieee802154: ca8210: fix uninitialised data read
1608 - ath10k: advertize beacon_int_min_gcd
1609 - iommu/amd: Take into account that alloc_dev_data() may return NULL
1610 - intel_th: Use correct method of finding hub
1611 - m68k: set dma and coherent masks for platform FEC ethernets
1612 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
1613 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
1614 - hwmon: (nct6775) Fix writing pwmX_mode
1615 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
1616 - powerpc/perf: Fix kernel address leak via sampling registers
1617 - rsi: fix kernel panic observed on 64bit machine
1618 - tools/thermal: tmon: fix for segfault
1619 - selftests: Print the test we're running to /dev/kmsg
1620 - net/mlx5: Protect from command bit overflow
1621 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
1622 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
1623 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
1624 - ath9k: fix crash in spectral scan
1625 - cxgb4: Setup FW queues before registering netdev
1626 - ima: Fix Kconfig to select TPM 2.0 CRB interface
1627 - ima: Fallback to the builtin hash algorithm
1628 - watchdog: aspeed: Allow configuring for alternate boot
1629 - arm: dts: socfpga: fix GIC PPI warning
1630 - ext4: don't complain about incorrect features when probing
1631 - drm/vmwgfx: Unpin the screen object backup buffer when not used
1632 - iommu/mediatek: Fix protect memory setting
1633 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
1634 - IB/mlx5: Set the default active rate and width to QDR and 4X
1635 - zorro: Set up z->dev.dma_mask for the DMA API
1636 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
1637 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
1638 - dt-bindings: add device tree binding for Allwinner H6 main CCU
1639 - ACPICA: Events: add a return on failure from acpi_hw_register_read
1640 - ACPICA: Fix memory leak on unusual memory leak
1641 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
1642 - cxgb4: Fix queue free path of ULD drivers
1643 - i2c: mv64xxx: Apply errata delay only in standard mode
1644 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
1645 - perf top: Fix top.call-graph config option reading
1646 - perf stat: Fix core dump when flag T is used
1647 - IB/core: Honor port_num while resolving GID for IB link layer
1648 - drm/amdkfd: add missing include of mm.h
1649 - coresight: Use %px to print pcsr instead of %p
1650 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
1651 - spi: bcm-qspi: fIX some error handling paths
1652 - net/smc: pay attention to MAX_ORDER for CQ entries
1653 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
1654 - watchdog: dw: RMW the control register
1655 - watchdog: aspeed: Fix translation of reset mode to ctrl register
1656 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
1657 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
1658 - powerpc: Add missing prototype for arch_irq_work_raise()
1659 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
1660 - f2fs: fix to clear CP_TRIMMED_FLAG
1661 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
1662 - perf/core: Fix installing cgroup events on CPU
1663 - max17042: propagate of_node to power supply device
1664 - perf/core: Fix perf_output_read_group()
1665 - drm/panel: simple: Fix the bus format for the Ontat panel
1666 - hwmon: (pmbus/max8688) Accept negative page register values
1667 - hwmon: (pmbus/adm1275) Accept negative page register values
1668 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
1669 - cdrom: do not call check_disk_change() inside cdrom_open()
1670 - efi/arm*: Only register page tables when they exist
1671 - perf/x86/intel: Fix large period handling on Broadwell CPUs
1672 - perf/x86/intel: Fix event update for auto-reload
1673 - arm64: dts: qcom: Fix SPI5 config on MSM8996
1674 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
1675 - gfs2: Fix fallocate chunk size
1676 - x86/devicetree: Initialize device tree before using it
1677 - x86/devicetree: Fix device IRQ settings in DT
1678 - phy: rockchip-emmc: retry calpad busy trimming
1679 - ALSA: vmaster: Propagate slave error
1680 - phy: qcom-qmp: Fix phy pipe clock gating
1681 - drm/bridge: sii902x: Retry status read after DDI I2C
1682 - tools: hv: fix compiler warnings about major/target_fname
1683 - block: null_blk: fix 'Invalid parameters' when loading module
1684 - dmaengine: pl330: fix a race condition in case of threaded irqs
1685 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
1686 - enic: enable rq before updating rq descriptors
1687 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
1688 - hwrng: stm32 - add reset during probe
1689 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
1690 - pinctrl: artpec6: dt: add missing pin group uart5nocts
1691 - vfio-ccw: fence off transport mode
1692 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
1693 - drm: omapdrm: dss: Move initialization code from component bind to probe
1694 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
1695 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
1696 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
1697 - net: stmmac: ensure that the device has released ownership before reading
1698 data
1699 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
1700 - cpufreq: Reorder cpufreq_online() error code path
1701 - dpaa_eth: fix SG mapping
1702 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
1703 - udf: Provide saner default for invalid uid / gid
1704 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
1705 - sh_eth: fix TSU init on SH7734/R8A7740
1706 - power: supply: ltc2941-battery-gauge: Fix temperature units
1707 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
1708 - ARM: dts: bcm283x: Fix pin function of JTAG pins
1709 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
1710 - audit: return on memory error to avoid null pointer dereference
1711 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
1712 - rcu: Call touch_nmi_watchdog() while printing stall warnings
1713 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
1714 group
1715 - dpaa_eth: fix pause capability advertisement logic
1716 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
1717 - drm/rockchip: Respect page offset for PRIME mmap calls
1718 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
1719 specified
1720 - perf test: Fix test case inet_pton to accept inlines.
1721 - perf report: Fix wrong jump arrow
1722 - perf tests: Use arch__compare_symbol_names to compare symbols
1723 - perf report: Fix memory corruption in --branch-history mode --branch-history
1724 - perf tests: Fix dwarf unwind for stripped binaries
1725 - selftests/net: fixes psock_fanout eBPF test case
1726 - netlabel: If PF_INET6, check sk_buff ip header version
1727 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
1728 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
1729 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
1730 - regmap: Correct comparison in regmap_cached
1731 - i40e: Add delay after EMP reset for firmware to recover
1732 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
1733 - ARM: dts: porter: Fix HDMI output routing
1734 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
1735 'of_regulator_match()'
1736 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
1737 - kdb: make "mdr" command repeat
1738 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
1739 - perf tools: Add trace/beauty/generated/ into .gitignore
1740 - tools: sync up .h files with the repective arch and uapi .h files
1741 - MIPS: xilfpga: Stop generating useless dtb.o
1742 - MIPS: xilfpga: Actually include FDT in fitImage
1743 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
1744 - fix breakage caused by d_find_alias() semantics change
1745 - Btrfs: fix error handling in btrfs_truncate()
1746 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
1747 - arm64: export tishift functions to modules
1748 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
1749 - PM / core: Fix direct_complete handling for devices with no callbacks
1750 - ARM: dts: sun4i: Fix incorrect clocks for displays
1751 - bnxt_en: Ignore src port field in decap filter nodes
1752 - kasan, slub: fix handling of kasan_slab_free hook
1753 - riscv/spinlock: Strengthen implementations with fences
1754 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
1755 - rxrpc: Fix resend event time calculation
1756 - i40e: hold the RTNL lock while changing interrupt schemes
1757 - hv_netvsc: Fix the return status in RX path
1758 - firmware: fix checking for return values for fw_add_devm_name()
1759 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
1760 - bcache: fix cached_dev->count usage for bch_cache_set_error()
1761 - bcache: stop dc->writeback_rate_update properly
1762 - ibmvnic: Fix reset return from closed state
1763 - powerpc/vas: Fix cleanup when VAS is not configured
1764 - f2fs: flush cp pack except cp pack 2 page at first
1765 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
1766 - powerpc/mm/slice: Remove intermediate bitmap copy
1767 - powerpc/mm/slice: create header files dedicated to slices
1768 - powerpc/mm/slice: Enhance for supporting PPC32
1769 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
1770 - ibmvnic: Allocate statistics buffers during probe
1771 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
1772 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
1773 - soc: renesas: r8a77970-sysc: fix power area parents
1774 - drm/vblank: Data type fixes for 64-bit vblank sequences.
1775 - selftests: Add FIB onlink tests
1776 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
1777 powered off
1778
1779 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
1780 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
1781 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
1782
1783 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
1784 4.15.0-20-generic (LP: #1772467)
1785 - scsi: hpsa: disable device during shutdown
1786
1787 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
1788 - i2c: xlp9xx: Add support for SMBAlert
1789
1790 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
1791 - s390/qeth: don't clobber buffer on async TX completion
1792
1793 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
1794 kernel NULL pointer dereference" message (LP: #1777338)
1795 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
1796
1797 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
1798 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
1799
1800 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
1801 (LP: #1787240)
1802 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
1803
1804 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
1805 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
1806 CONFIG_VMAP_STACK"
1807 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
1808 - crypto: cavium - Limit result reading attempts
1809 - crypto: cavium - Prevent division by zero
1810 - crypto: cavium - Fix statistics pending request value
1811 - crypto: cavium - Fix smp_processor_id() warnings
1812
1813 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
1814 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
1815
1816 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
1817 - nvme/multipath: Fix multipath disabled naming collisions
1818
1819 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
1820 walinuxagent.service (LP: #1739107)
1821 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
1822 walinuxagent.service
1823
1824 * hinic interfaces aren't getting predictable names (LP: #1783138)
1825 - hinic: Link the logical network device to the pci device in sysfs
1826
1827 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
1828 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
1829 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
1830 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
1831
1832 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
1833 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
1834
1835 * CacheFiles: Error: Overlong wait for old active object to go away.
1836 (LP: #1776254)
1837 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
1838 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
1839
1840 * fscache cookie refcount updated incorrectly during fscache object allocation
1841 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
1842 object allocation (LP: #1776277)
1843 - fscache: Fix reference overput in fscache_attach_object() error handling
1844
1845 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
1846 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
1847 - fscache: Allow cancelled operations to be enqueued
1848 - cachefiles: Fix refcounting bug in backing-file read monitoring
1849
1850 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
1851 - smb3: on reconnect set PreviousSessionId field
1852
1853 * CVE-2018-1118
1854 - vhost: fix info leak due to uninitialized memory
1855
1856 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
72544dc3 1857
22df1539 1858linux (4.15.0-33.36) bionic; urgency=medium
3f81eee2 1859
22df1539 1860 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
3f81eee2 1861
22df1539
KSS
1862 * RTNL assertion failure on ipvlan (LP: #1776927)
1863 - ipvlan: drop ipv6 dependency
1864 - ipvlan: use per device spinlock to protect addrs list updates
1865 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
1866
1867 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
1868 - test_bpf: flag tests that cannot be jited on s390
1869
1870 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
1871 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
1872 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
1873 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
1874 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
1875 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
1876 - vga_switcheroo: set audio client id according to bound GPU id
1877
1878 * locking sockets broken due to missing AppArmor socket mediation patches
1879 (LP: #1780227)
1880 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
1881
1882 * Update2 for ocxl driver (LP: #1781436)
1883 - ocxl: Fix page fault handler in case of fault on dying process
1884
1885 * netns: unable to follow an interface that moves to another netns
1886 (LP: #1774225)
1887 - net: core: Expose number of link up/down transitions
1888 - dev: always advertise the new nsid when the netns iface changes
1889 - dev: advertise the new ifindex when the netns iface changes
1890
1891 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
1892 - block, bfq: fix occurrences of request finish method's old name
1893 - block, bfq: remove batches of confusing ifdefs
1894 - block, bfq: add requeue-request hook
1895
1896 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
1897 - ALSA: hda: add mute led support for HP ProBook 455 G5
1898
1899 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
1900 (LP: #1781476)
1901 - i2c: xlp9xx: Fix issue seen when updating receive length
1902 - i2c: xlp9xx: Make sure the transfer size is not more than
1903 I2C_SMBUS_BLOCK_SIZE
1904
1905 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
1906 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
1907
1908 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
1909 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
1910
1911 * Nvidia fails after switching its mode (LP: #1778658)
1912 - PCI: Restore config space on runtime resume despite being unbound
1913
1914 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
1915 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
1916
1917 * CVE-2018-12232
1918 - PATCH 1/1] socket: close race condition between sock_close() and
1919 sockfs_setattr()
1920
1921 * CVE-2018-10323
1922 - xfs: set format back to extents if xfs_bmap_extents_to_btree
1923
1924 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
1925 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
1926 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
1927
1928 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
1929 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
1930 - ceph: track read contexts in ceph_file_info
1931
1932 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
1933 (LP: #1779802)
1934 - Input: elantech - fix V4 report decoding for module with middle key
1935 - Input: elantech - enable middle button of touchpads on ThinkPad P52
1936
1937 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
1938 - usb: xhci: dbc: Fix lockdep warning
1939 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
1940
1941 * CVE-2018-13406
1942 - video: uvesafb: Fix integer overflow in allocation
1943
1944 * CVE-2018-10840
1945 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
1946
1947 * CVE-2018-11412
1948 - ext4: do not allow external inodes for inline data
1949
1950 * CVE-2018-10881
1951 - ext4: clear i_data in ext4_inode_info when removing inline data
1952
1953 * CVE-2018-12233
1954 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
1955
1956 * CVE-2018-12904
1957 - kvm: nVMX: Enforce cpl=0 for VMX instructions
1958
1959 * Error parsing PCC subspaces from PCCT (LP: #1528684)
1960 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
1961
1962 * CVE-2018-13094
1963 - xfs: don't call xfs_da_shrink_inode with NULL bp
1964
1965 * other users' coredumps can be read via setgid directory and killpriv bypass
1966 (LP: #1779923) // CVE-2018-13405
1967 - Fix up non-directory creation in SGID directories
1968
1969 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
1970 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
1971 'firmware_install' target
1972
1973 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
1974 (LP: #1782116)
1975 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
1976
1977 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
1978 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
1979
1980 * CVE-2018-11506
1981 - sr: pass down correctly sized SCSI sense buffer
1982
1983 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
1984 - net: Fix a bug in removing queues from XPS map
1985 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
1986 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
1987 - net: sched: red: avoid hashing NULL child
1988 - net/smc: check for missing nlattrs in SMC_PNETID messages
1989 - net: test tailroom before appending to linear skb
1990 - packet: in packet_snd start writing at link layer allocation
1991 - sock_diag: fix use-after-free read in __sk_free
1992 - tcp: purge write queue in tcp_connect_init()
1993 - vmxnet3: set the DMA mask before the first DMA map operation
1994 - vmxnet3: use DMA memory barriers where required
1995 - hv_netvsc: empty current transmit aggregation if flow blocked
1996 - hv_netvsc: Use the num_online_cpus() for channel limit
1997 - hv_netvsc: avoid retry on send during shutdown
1998 - hv_netvsc: only wake transmit queue if link is up
1999 - hv_netvsc: fix error unwind handling if vmbus_open fails
2000 - hv_netvsc: cancel subchannel setup before halting device
2001 - hv_netvsc: fix race in napi poll when rescheduling
2002 - hv_netvsc: defer queue selection to VF
2003 - hv_netvsc: disable NAPI before channel close
2004 - hv_netvsc: use RCU to fix concurrent rx and queue changes
2005 - hv_netvsc: change GPAD teardown order on older versions
2006 - hv_netvsc: common detach logic
2007 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
2008 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
2009 - hv_netvsc: Ensure correct teardown message sequence order
2010 - hv_netvsc: Fix a network regression after ifdown/ifup
2011 - sparc: vio: use put_device() instead of kfree()
2012 - ext2: fix a block leak
2013 - s390: add assembler macros for CPU alternatives
2014 - s390: move expoline assembler macros to a header
2015 - s390/crc32-vx: use expoline for indirect branches
2016 - s390/lib: use expoline for indirect branches
2017 - s390/ftrace: use expoline for indirect branches
2018 - s390/kernel: use expoline for indirect branches
2019 - s390: move spectre sysfs attribute code
2020 - s390: extend expoline to BC instructions
2021 - s390: use expoline thunks in the BPF JIT
2022 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
2023 - scsi: zfcp: fix infinite iteration on ERP ready list
2024 - loop: don't call into filesystem while holding lo_ctl_mutex
2025 - loop: fix LOOP_GET_STATUS lock imbalance
2026 - cfg80211: limit wiphy names to 128 bytes
2027 - hfsplus: stop workqueue when fill_super() failed
2028 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
2029 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
2030 - usb: dwc3: Undo PHY init if soft reset fails
2031 - usb: dwc3: omap: don't miss events during suspend/resume
2032 - usb: gadget: core: Fix use-after-free of usb_request
2033 - usb: gadget: fsl_udc_core: fix ep valid checks
2034 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
2035 - usb: cdc_acm: prevent race at write to acm while system resumes
2036 - net: usbnet: fix potential deadlock on 32bit hosts
2037 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
2038 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
2039 timing"
2040 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
2041 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
2042 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
2043 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
2044 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
2045 - usb: dwc3: Add SoftReset PHY synchonization delay
2046 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
2047 - usb: dwc3: Makefile: fix link error on randconfig
2048 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
2049 - usb: dwc2: Fix interval type issue
2050 - usb: dwc2: hcd: Fix host channel halt flow
2051 - usb: dwc2: host: Fix transaction errors in host mode
2052 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
2053 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
2054 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
2055 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
2056 - usb: gadget: composite: fix incorrect handling of OS desc requests
2057 - media: lgdt3306a: Fix module count mismatch on usb unplug
2058 - media: em28xx: USB bulk packet size fix
2059 - Bluetooth: btusb: Add device ID for RTL8822BE
2060 - xhci: Show what USB release number the xHC supports from protocol capablity
2061 - staging: bcm2835-audio: Release resources on module_exit()
2062 - staging: lustre: fix bug in osc_enter_cache_try
2063 - staging: fsl-dpaa2/eth: Fix incorrect casts
2064 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
2065 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
2066 - staging: lustre: lmv: correctly iput lmo_root
2067 - crypto: inside-secure - wait for the request to complete if in the backlog
2068 - crypto: atmel-aes - fix the keys zeroing on errors
2069 - crypto: ccp - don't disable interrupts while setting up debugfs
2070 - crypto: inside-secure - do not process request if no command was issued
2071 - crypto: inside-secure - fix the cache_len computation
2072 - crypto: inside-secure - fix the extra cache computation
2073 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
2074 - crypto: inside-secure - fix the invalidation step during cra_exit
2075 - scsi: mpt3sas: fix an out of bound write
2076 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
2077 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
2078 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
2079 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
2080 - scsi: qla2xxx: Avoid triggering undefined behavior in
2081 qla2x00_mbx_completion()
2082 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
2083 - scsi: qedi: Fix truncation of CHAP name and secret
2084 - scsi: aacraid: fix shutdown crash when init fails
2085 - scsi: qla4xxx: skip error recovery in case of register disconnect.
2086 - scsi: qedi: Fix kernel crash during port toggle
2087 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
2088 - scsi: sd: Keep disk read-only when re-reading partition
2089 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
2090 - scsi: aacraid: Insure command thread is not recursively stopped
2091 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
2092 - scsi: mvsas: fix wrong endianness of sgpio api
2093 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
2094 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
2095 - ASoC: samsung: odroid: Fix 32000 sample rate handling
2096 - ASoC: topology: create TLV data for dapm widgets
2097 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
2098 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
2099 - clk: Don't show the incorrect clock phase
2100 - clk: hisilicon: mark wdt_mux_p[] as const
2101 - clk: tegra: Fix pll_u rate configuration
2102 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
2103 - clk: samsung: s3c2410: Fix PLL rates
2104 - clk: samsung: exynos7: Fix PLL rates
2105 - clk: samsung: exynos5260: Fix PLL rates
2106 - clk: samsung: exynos5433: Fix PLL rates
2107 - clk: samsung: exynos5250: Fix PLL rates
2108 - clk: samsung: exynos3250: Fix PLL rates
2109 - media: dmxdev: fix error code for invalid ioctls
2110 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
2111 - media: ov5645: add missing of_node_put() in error path
2112 - media: cx23885: Override 888 ImpactVCBe crystal frequency
2113 - media: cx23885: Set subdev host data to clk_freq pointer
2114 - media: s3c-camif: fix out-of-bounds array access
2115 - media: lgdt3306a: Fix a double kfree on i2c device remove
2116 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
2117 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
2118 - media: i2c: adv748x: fix HDMI field heights
2119 - media: vb2: Fix videobuf2 to map correct area
2120 - media: vivid: fix incorrect capabilities for radio
2121 - media: cx25821: prevent out-of-bounds read on array card
2122 - serial: xuartps: Fix out-of-bounds access through DT alias
2123 - serial: sh-sci: Fix out-of-bounds access through DT alias
2124 - serial: samsung: Fix out-of-bounds access through serial port index
2125 - serial: mxs-auart: Fix out-of-bounds access through serial port index
2126 - serial: imx: Fix out-of-bounds access through serial port index
2127 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
2128 - serial: arc_uart: Fix out-of-bounds access through DT alias
2129 - serial: 8250: Don't service RX FIFO if interrupts are disabled
2130 - serial: altera: ensure port->regshift is honored consistently
2131 - rtc: snvs: Fix usage of snvs_rtc_enable
2132 - rtc: hctosys: Ensure system time doesn't overflow time_t
2133 - rtc: rk808: fix possible race condition
2134 - rtc: m41t80: fix race conditions
2135 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
2136 - rtc: rp5c01: fix possible race condition
2137 - rtc: goldfish: Add missing MODULE_LICENSE
2138 - cxgb4: Correct ntuple mask validation for hash filters
2139 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
2140 - net: dsa: Do not register devlink for unused ports
2141 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
2142 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
2143 - 3c59x: convert to generic DMA API
2144 - net: ip6_gre: Request headroom in __gre6_xmit()
2145 - net: ip6_gre: Split up ip6gre_tnl_link_config()
2146 - net: ip6_gre: Split up ip6gre_tnl_change()
2147 - net: ip6_gre: Split up ip6gre_newlink()
2148 - net: ip6_gre: Split up ip6gre_changelink()
2149 - qed: LL2 flush isles when connection is closed
2150 - qed: Fix possibility of list corruption during rmmod flows
2151 - qed: Fix LL2 race during connection terminate
2152 - powerpc: Move default security feature flags
2153 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
2154 - staging: fsl-dpaa2/eth: Fix incorrect kfree
2155 - crypto: inside-secure - move the digest to the request context
2156 - scsi: lpfc: Fix NVME Initiator FirstBurst
2157 - serial: mvebu-uart: fix tx lost characters
2158
2159 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
2160 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
2161 - usbip: usbip_host: delete device from busid_table after rebind
2162 - usbip: usbip_host: run rebind from exit when module is removed
2163 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
2164 - usbip: usbip_host: fix bad unlock balance during stub_probe()
2165 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
2166 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
2167 - ALSA: control: fix a redundant-copy issue
2168 - spi: pxa2xx: Allow 64-bit DMA
2169 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
2170 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
2171 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
2172 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
2173 - vfio: ccw: fix cleanup if cp_prefetch fails
2174 - tracing/x86/xen: Remove zero data size trace events
2175 trace_xen_mmu_flush_tlb{_all}
2176 - tee: shm: fix use-after-free via temporarily dropped reference
2177 - netfilter: nf_tables: free set name in error path
2178 - netfilter: nf_tables: can't fail after linking rule into active rule list
2179 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
2180 - i2c: designware: fix poll-after-enable regression
2181 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
2182 - drm: Match sysfs name in link removal to link creation
2183 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
2184 - radix tree: fix multi-order iteration race
2185 - mm: don't allow deferred pages with NEED_PER_CPU_KM
2186 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
2187 - s390/qdio: fix access to uninitialized qdio_q fields
2188 - s390/qdio: don't release memory in qdio_setup_irq()
2189 - s390: remove indirect branch from do_softirq_own_stack
2190 - x86/pkeys: Override pkey when moving away from PROT_EXEC
2191 - x86/pkeys: Do not special case protection key 0
2192 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
2193 definition for mixed mode
2194 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
2195 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
2196 - tick/broadcast: Use for_each_cpu() specially on UP kernels
2197 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
2198 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
2199 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
2200 - Btrfs: fix xattr loss after power failure
2201 - Btrfs: send, fix invalid access to commit roots due to concurrent
2202 snapshotting
2203 - btrfs: property: Set incompat flag if lzo/zstd compression is set
2204 - btrfs: fix crash when trying to resume balance without the resume flag
2205 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
2206 - btrfs: Fix delalloc inodes invalidation during transaction abort
2207 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
2208 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
2209 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
2210 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
2211 - hwmon: (k10temp) Fix reading critical temperature register
2212 - hwmon: (k10temp) Use API function to access System Management Network
2213 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
2214 - x86/amd_nb: Add support for Raven Ridge CPUs
2215 - x86/apic/x2apic: Initialize cluster ID properly
2216
2217 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
2218 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
2219 - bridge: check iface upper dev when setting master via ioctl
2220 - dccp: fix tasklet usage
2221 - ipv4: fix fnhe usage by non-cached routes
2222 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
2223 - llc: better deal with too small mtu
2224 - net: ethernet: sun: niu set correct packet size in skb
2225 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
2226 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
2227 - net/mlx4_en: Verify coalescing parameters are in range
2228 - net/mlx5e: Err if asked to offload TC match on frag being first
2229 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
2230 - net sched actions: fix refcnt leak in skbmod
2231 - net_sched: fq: take care of throttled flows before reuse
2232 - net: support compat 64-bit time in {s,g}etsockopt
2233 - net/tls: Don't recursively call push_record during tls_write_space callbacks
2234 - net/tls: Fix connection stall on partial tls record
2235 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
2236 - qmi_wwan: do not steal interfaces from class drivers
2237 - r8169: fix powering up RTL8168h
2238 - rds: do not leak kernel memory to user land
2239 - sctp: delay the authentication for the duplicated cookie-echo chunk
2240 - sctp: fix the issue that the cookie-ack with auth can't get processed
2241 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
2242 - sctp: remove sctp_chunk_put from fail_mark err path in
2243 sctp_ulpevent_make_rcvmsg
2244 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
2245 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
2246 - tcp: ignore Fast Open on repair mode
2247 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
2248 - bonding: do not allow rlb updates to invalid mac
2249 - bonding: send learning packets for vlans on slave
2250 - net: sched: fix error path in tcf_proto_create() when modules are not
2251 configured
2252 - net/mlx5e: TX, Use correct counter in dma_map error flow
2253 - net/mlx5: Avoid cleaning flow steering table twice during error flow
2254 - hv_netvsc: set master device
2255 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
2256 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
2257 - nsh: fix infinite loop
2258 - udp: fix SO_BINDTODEVICE
2259 - l2tp: revert "l2tp: fix missing print session offset info"
2260 - proc: do not access cmdline nor environ from file-backed areas
2261 - net/smc: restrict non-blocking connect finish
2262 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
2263 - net/mlx5e: DCBNL fix min inline header size for dscp
2264 - net: systemport: Correclty disambiguate driver instances
2265 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
2266 - tcp: restore autocorking
2267 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
2268 - hv_netvsc: Fix net device attach on older Windows hosts
2269
2270 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
2271 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
2272 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
2273 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
2274 - kcm: Call strp_stop before strp_done in kcm_attach
2275 - crypto: af_alg - fix possible uninit-value in alg_bind()
2276 - netlink: fix uninit-value in netlink_sendmsg
2277 - net: fix rtnh_ok()
2278 - net: initialize skb->peeked when cloning
2279 - net: fix uninit-value in __hw_addr_add_ex()
2280 - dccp: initialize ireq->ir_mark
2281 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
2282 - soreuseport: initialise timewait reuseport field
2283 - inetpeer: fix uninit-value in inet_getpeer
2284 - memcg: fix per_node_info cleanup
2285 - perf: Remove superfluous allocation error check
2286 - tcp: fix TCP_REPAIR_QUEUE bound checking
2287 - bdi: wake up concurrent wb_shutdown() callers.
2288 - bdi: Fix oops in wb_workfn()
2289 - gpioib: do not free unrequested descriptors
2290 - gpio: fix aspeed_gpio unmask irq
2291 - gpio: fix error path in lineevent_create
2292 - rfkill: gpio: fix memory leak in probe error path
2293 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
2294 - dm integrity: use kvfree for kvmalloc'd memory
2295 - tracing: Fix regex_match_front() to not over compare the test string
2296 - z3fold: fix reclaim lock-ups
2297 - mm: sections are not offlined during memory hotremove
2298 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
2299 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
2300 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
2301 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
2302 - can: hi311x: Work around TX complete interrupt erratum
2303 - drm/vc4: Fix scaling of uni-planar formats
2304 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
2305 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
2306 - drm/atomic: Clean private obj old_state/new_state in
2307 drm_atomic_state_default_clear()
2308 - net: atm: Fix potential Spectre v1
2309 - atm: zatm: Fix potential Spectre v1
2310 - cpufreq: schedutil: Avoid using invalid next_freq
2311 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
2312 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
2313 chipsets
2314 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
2315 - thermal: exynos: Propagate error value from tmu_read()
2316 - nvme: add quirk to force medium priority for SQ creation
2317 - smb3: directory sync should not return an error
2318 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
2319 - tracing/uprobe_event: Fix strncpy corner case
2320 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
2321 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
2322 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
2323 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
2324 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
2325 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
2326 - bdi: Fix use after free bug in debugfs_remove()
2327 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
2328 - drm/i915: Adjust eDP's logical vco in a reliable place.
2329 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
2330 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
2331
2332 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
2333 - percpu: include linux/sched.h for cond_resched()
2334 - ACPI / button: make module loadable when booted in non-ACPI mode
2335 - USB: serial: option: Add support for Quectel EP06
2336 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
2337 - ALSA: pcm: Check PCM state at xfern compat ioctl
2338 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
2339 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
2340 for array index
2341 - ALSA: aloop: Mark paused device as inactive
2342 - ALSA: aloop: Add missing cable lock to ctl API callbacks
2343 - tracepoint: Do not warn on ENOMEM
2344 - scsi: target: Fix fortify_panic kernel exception
2345 - Input: leds - fix out of bound access
2346 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
2347 - rtlwifi: btcoex: Add power_on_setting routine
2348 - rtlwifi: cleanup 8723be ant_sel definition
2349 - xfs: prevent creating negative-sized file via INSERT_RANGE
2350 - RDMA/cxgb4: release hw resources on device removal
2351 - RDMA/ucma: Allow resolving address w/o specifying source address
2352 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
2353 - RDMA/mlx5: Protect from shift operand overflow
2354 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
2355 - IB/mlx5: Use unlimited rate when static rate is not supported
2356 - IB/hfi1: Fix handling of FECN marked multicast packet
2357 - IB/hfi1: Fix loss of BECN with AHG
2358 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
2359 - iw_cxgb4: Atomically flush per QP HW CQEs
2360 - drm/vmwgfx: Fix a buffer object leak
2361 - drm/bridge: vga-dac: Fix edid memory leak
2362 - test_firmware: fix setting old custom fw path back on exit, second try
2363 - errseq: Always report a writeback error once
2364 - USB: serial: visor: handle potential invalid device configuration
2365 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
2366 - USB: Accept bulk endpoints with 1024-byte maxpacket
2367 - USB: serial: option: reimplement interface masking
2368 - USB: serial: option: adding support for ublox R410M
2369 - usb: musb: host: fix potential NULL pointer dereference
2370 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
2371 - platform/x86: asus-wireless: Fix NULL pointer dereference
2372 - irqchip/qcom: Fix check for spurious interrupts
2373 - tracing: Fix bad use of igrab in trace_uprobe.c
2374 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
2375 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
2376 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
2377 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
2378 - btrfs: Take trans lock before access running trans in check_delayed_ref
2379 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
2380 - xhci: Fix use-after-free in xhci_free_virt_device
2381 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
2382 - KVM: x86: remove APIC Timer periodic/oneshot spikes
2383 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
2384 - clocksource: Initialize cs->wd_list
2385 - clocksource: Consistent de-rate when marking unstable
2386
2387 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
2388 - ext4: set h_journal if there is a failure starting a reserved handle
2389 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
2390 - ext4: add validity checks for bitmap block numbers
2391 - ext4: fix bitmap position validation
2392 - random: fix possible sleeping allocation from irq context
2393 - random: rate limit unseeded randomness warnings
2394 - usbip: usbip_event: fix to not print kernel pointer address
2395 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
2396 - usbip: vhci_hcd: Fix usb device and sockfd leaks
2397 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
2398 - Revert "xhci: plat: Register shutdown for xhci_plat"
2399 - USB: serial: simple: add libtransistor console
2400 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
2401 - USB: serial: cp210x: add ID for NI USB serial console
2402 - usb: core: Add quirk for HP v222w 16GB Mini
2403 - USB: Increment wakeup count on remote wakeup.
2404 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
2405 - virtio: add ability to iterate over vqs
2406 - virtio_console: don't tie bufs to a vq
2407 - virtio_console: free buffers after reset
2408 - virtio_console: drop custom control queue cleanup
2409 - virtio_console: move removal code
2410 - virtio_console: reset on out of memory
2411 - drm/virtio: fix vq wait_event condition
2412 - tty: Don't call panic() at tty_ldisc_init()
2413 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
2414 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
2415 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
2416 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
2417 - ALSA: dice: fix OUI for TC group
2418 - ALSA: dice: fix error path to destroy initialized stream data
2419 - ALSA: hda - Skip jack and others for non-existing PCM streams
2420 - ALSA: opl3: Hardening for potential Spectre v1
2421 - ALSA: asihpi: Hardening for potential Spectre v1
2422 - ALSA: hdspm: Hardening for potential Spectre v1
2423 - ALSA: rme9652: Hardening for potential Spectre v1
2424 - ALSA: control: Hardening for potential Spectre v1
2425 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
2426 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
2427 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
2428 - ALSA: seq: oss: Hardening for potential Spectre v1
2429 - ALSA: hda: Hardening for potential Spectre v1
2430 - ALSA: hda/realtek - Add some fixes for ALC233
2431 - ALSA: hda/realtek - Update ALC255 depop optimize
2432 - ALSA: hda/realtek - change the location for one of two front mics
2433 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
2434 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
2435 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
2436 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
2437 - mtd: rawnand: tango: Fix struct clk memory leak
2438 - kobject: don't use WARN for registration failures
2439 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
2440 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
2441 - vfio: ccw: process ssch with interrupts disabled
2442 - ANDROID: binder: prevent transactions into own process.
2443 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
2444 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
2445 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
2446 - PCI: aardvark: Fix PCIe Max Read Request Size setting
2447 - ARM: amba: Make driver_override output consistent with other buses
2448 - ARM: amba: Fix race condition with driver_override
2449 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
2450 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
2451 - KVM: arm/arm64: Close VMID generation race
2452 - crypto: drbg - set freed buffers to NULL
2453 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
2454 - libceph: un-backoff on tick when we have a authenticated session
2455 - libceph: reschedule a tick in finish_hunting()
2456 - libceph: validate con->state at the top of try_write()
2457 - fpga-manager: altera-ps-spi: preserve nCONFIG state
2458 - earlycon: Use a pointer table to fix __earlycon_table stride
2459 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
2460 - drm/i915: Enable display WA#1183 from its correct spot
2461 - objtool, perf: Fix GCC 8 -Wrestrict error
2462 - tools/lib/subcmd/pager.c: do not alias select() params
2463 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
2464 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
2465 - x86/microcode/intel: Save microcode patch unconditionally
2466 - x86/microcode: Do not exit early from __reload_late()
2467 - tick/sched: Do not mess with an enqueued hrtimer
2468 - arm/arm64: KVM: Add PSCI version selection API
2469 - powerpc/eeh: Fix race with driver un/bind
2470 - serial: mvebu-uart: Fix local flags handling on termios update
2471 - block: do not use interruptible wait anywhere
2472 - ASoC: dmic: Fix clock parenting
2473 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
2474 set
2475 - module: Fix display of wrong module .text address
2476 - drm/edid: Reset more of the display info
2477 - drm/i915/fbdev: Enable late fbdev initial configuration
2478 - drm/i915/audio: set minimum CD clock to twice the BCLK
2479 - drm/amd/display: Fix deadlock when flushing irq
2480 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
2481
2482 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
2483 CVE-2018-1108.
2484 - random: set up the NUMA crng instances after the CRNG is fully initialized
2485
2486 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
2487 - xhci: Fix USB ports for Dell Inspiron 5775
2488
2489 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
2490 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
2491 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
2492
2493 * Need fix to aacraid driver to prevent panic (LP: #1770095)
2494 - scsi: aacraid: Correct hba_send to include iu_type
2495
2496 * kernel: Fix arch random implementation (LP: #1775391)
2497 - s390/archrandom: Rework arch random implementation.
2498
2499 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
2500 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
2501
2502 * Various fixes for CXL kernel module (LP: #1774471)
2503 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
2504 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
2505 - cxl: Report the tunneled operations status
2506 - cxl: Configure PSL to not use APC virtual machines
2507 - cxl: Disable prefault_mode in Radix mode
2508
2509 * Bluetooth not working (LP: #1764645)
2510 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
2511
2512 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
2513 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
2514 - SAUCE: wcn36xx: read MAC from file or randomly generate one
2515
2516 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
2517 - fscache: Fix hanging wait on page discarded by writeback
2518
2519 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
3f81eee2 2520
4fb41d2b 2521linux (4.15.0-32.35) bionic; urgency=medium
587a1385 2522
4fb41d2b
SB
2523 [ Stefan Bader ]
2524 * CVE-2018-3620 // CVE-2018-3646
2525 - x86/Centaur: Initialize supported CPU features properly
2526 - x86/Centaur: Report correct CPU/cache topology
2527 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
2528 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
2529 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
2530 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
2531 - x86/CPU: Modify detect_extended_topology() to return result
2532 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
2533 - x86/CPU: Move cpu local function declarations to local header
2534 - x86/CPU: Make intel_num_cpu_cores() generic
2535 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
2536 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
2537 detect_num_cpu_cores()
2538 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
2539 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
2540 - x86/mm: Undo double _PAGE_PSE clearing
2541 - x86/mm: Introduce "default" kernel PTE mask
2542 - x86/espfix: Document use of _PAGE_GLOBAL
2543 - x86/mm: Do not auto-massage page protections
2544 - x86/mm: Remove extra filtering in pageattr code
2545 - x86/mm: Comment _PAGE_GLOBAL mystery
2546 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
2547 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
2548 - x86/power/64: Fix page-table setup for temporary text mapping
2549 - x86/pti: Filter at vma->vm_page_prot population
2550 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
2551 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
2552 - x86/speculation/l1tf: Change order of offset/type in swap entry
2553 - x86/speculation/l1tf: Protect swap entries against L1TF
2554 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
2555 - x86/speculation/l1tf: Make sure the first page is always reserved
2556 - x86/speculation/l1tf: Add sysfs reporting for l1tf
2557 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
2558 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
2559 - x86/bugs: Move the l1tf function and define pr_fmt properly
2560 - sched/smt: Update sched_smt_present at runtime
2561 - x86/smp: Provide topology_is_primary_thread()
2562 - x86/topology: Provide topology_smt_supported()
2563 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
2564 - cpu/hotplug: Split do_cpu_down()
2565 - cpu/hotplug: Provide knobs to control SMT
2566 - x86/cpu: Remove the pointless CPU printout
2567 - x86/cpu/AMD: Remove the pointless detect_ht() call
2568 - x86/cpu/common: Provide detect_ht_early()
2569 - x86/cpu/topology: Provide detect_extended_topology_early()
2570 - x86/cpu/intel: Evaluate smp_num_siblings early
2571 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
2572 - x86/cpu/AMD: Evaluate smp_num_siblings early
2573 - x86/apic: Ignore secondary threads if nosmt=force
2574 - x86/speculation/l1tf: Extend 64bit swap file size limit
2575 - x86/cpufeatures: Add detection of L1D cache flush support.
2576 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
2577 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
2578 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
2579 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
2580 - cpu/hotplug: Boot HT siblings at least once
2581 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
2582 - x86/KVM/VMX: Add module argument for L1TF mitigation
2583 - x86/KVM/VMX: Add L1D flush algorithm
2584 - x86/KVM/VMX: Add L1D MSR based flush
2585 - x86/KVM/VMX: Add L1D flush logic
2586 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
2587 - x86/KVM/VMX: Add find_msr() helper function
2588 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
2589 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
2590 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
2591 - cpu/hotplug: Online siblings when SMT control is turned on
2592 - x86/litf: Introduce vmx status variable
2593 - x86/kvm: Drop L1TF MSR list approach
2594 - x86/l1tf: Handle EPT disabled state proper
2595 - x86/kvm: Move l1tf setup function
2596 - x86/kvm: Add static key for flush always
2597 - x86/kvm: Serialize L1D flush parameter setter
2598 - x86/kvm: Allow runtime control of L1D flush
2599 - cpu/hotplug: Expose SMT control init function
2600 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
2601 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
2602 - Documentation: Add section about CPU vulnerabilities
2603 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
2604 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
2605 - Documentation/l1tf: Fix typos
2606 - cpu/hotplug: detect SMT disabled by BIOS
2607 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
2608 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
2609 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
2610 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
2611 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
2612 - x86: Don't include linux/irq.h from asm/hardirq.h
2613 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
2614 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
2615 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
2616 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
2617 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
2618 - KVM: x86: Add a framework for supporting MSR-based features
2619 - KVM: X86: Introduce kvm_get_msr_feature()
2620 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
2621 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
2622 - cpu/hotplug: Fix SMT supported evaluation
2623 - x86/speculation/l1tf: Invert all not present mappings
2624 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
2625 - x86/mm/pat: Make set_memory_np() L1TF safe
2626 - cpu: Fix per-cpu regression on ARM64
587a1385 2627
4fb41d2b
SB
2628 * CVE-2018-5391
2629 - Revert "net: increase fragment memory usage limits"
2630
2631 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
587a1385 2632
8eab2f52 2633linux (4.15.0-30.32) bionic; urgency=medium
8a467970 2634
8eab2f52
SB
2635 * CVE-2018-5390
2636 - tcp: free batches of packets in tcp_prune_ofo_queue()
2637 - tcp: avoid collapses in tcp_prune_queue() if possible
2638 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
2639 - tcp: call tcp_drop() from tcp_data_queue_ofo()
2640 - tcp: add tcp_ooo_try_coalesce() helper
8a467970
SB
2641
2642 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
2643
2fb72160
SB
2644linux (4.15.0-29.31) bionic; urgency=medium
2645
2646 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
2647
2648 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
2649 (LP: #1777716)
2650 - ipmi_ssif: Fix kernel panic at msg_done_handler
2651
2652 * Update to ocxl driver for 18.04.1 (LP: #1775786)
2653 - misc: ocxl: use put_device() instead of device_unregister()
2654 - powerpc: Add TIDR CPU feature for POWER9
2655 - powerpc: Use TIDR CPU feature to control TIDR allocation
2656 - powerpc: use task_pid_nr() for TID allocation
2657 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
2658 - ocxl: Expose the thread_id needed for wait on POWER9
2659 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
2660 - ocxl: Document new OCXL IOCTLs
2661 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
2662
2663 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
2664 suspend (LP: #1776887)
2665 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
2666
2667 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
2668 - powerpc: use NMI IPI for smp_send_stop
2669 - powerpc: Fix smp_send_stop NMI IPI handling
2670
2671 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
2672 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
2673 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
2674
2675 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
2676 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
2677 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
2678 stress-ng: Corrupt inode bitmap"
2679 - SAUCE: ext4: check for allocation block validity with block group locked
e2093b79
SB
2680
2681 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
2682
a56b5ffc 2683linux (4.15.0-28.30) bionic; urgency=medium
fbe599c1 2684
a56b5ffc 2685 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
fbe599c1 2686
a56b5ffc
KM
2687 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
2688 - xen-netfront: Fix mismatched rtnl_unlock
2689 - xen-netfront: Update features after registering netdev
2690
2691 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
fbe599c1 2692
4ba82c2d 2693linux (4.15.0-27.29) bionic; urgency=medium
995d9218 2694
4ba82c2d 2695 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
995d9218 2696
4ba82c2d
KE
2697 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
2698 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
2699 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
2700 bitmap
2701
2702 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
995d9218 2703
0f736e86 2704linux (4.15.0-26.28) bionic; urgency=medium
9ea2db71 2705
0f736e86
SB
2706 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
2707
2708 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
2709 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
2710 - random: Make getrandom() ready earlier
9ea2db71
SB
2711
2712 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
2713
1de0dc5c 2714linux (4.15.0-25.27) bionic; urgency=medium
345de74b 2715
1de0dc5c 2716 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
345de74b 2717
1de0dc5c
KE
2718 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
2719 - scsi: hisi_sas: Update a couple of register settings for v3 hw
2720
2721 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
2722 - scsi: hisi_sas: Add missing PHY spinlock init
2723
2724 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
2725 (LP: #1777727)
2726 - scsi: hisi_sas: use dma_zalloc_coherent()
2727 - scsi: hisi_sas: Use dmam_alloc_coherent()
2728 - scsi: hisi_sas: Pre-allocate slot DMA buffers
2729
2730 * hisi_sas: Failures during host reset (LP: #1777696)
2731 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
2732 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
2733 - scsi: hisi_sas: Adjust task reject period during host reset
2734 - scsi: hisi_sas: Add a flag to filter PHY events during reset
2735 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
2736
2737 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
2738 (LP: #1776750)
2739 - scsi: hisi_sas: make SAS address of SATA disks unique
2740
2741 * Vcs-Git header on bionic linux source package points to zesty git tree
2742 (LP: #1766055)
2743 - [Packaging]: Update Vcs-Git
2744
2745 * large KVM instances run out of IRQ routes (LP: #1778261)
2746 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
2747
2748 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
345de74b 2749
084f3ff4 2750linux (4.15.0-24.26) bionic; urgency=medium
ba9944e9 2751
084f3ff4 2752 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
ba9944e9 2753
084f3ff4
KSS
2754 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
2755 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
2756 - i40e: Fix attach VF to VM issue
2757 - tpm: cmd_ready command can be issued only after granting locality
2758 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
2759 - tpm: add retry logic
2760 - Revert "ath10k: send (re)assoc peer command when NSS changed"
2761 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
2762 bond_enslave
2763 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
2764 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
2765 - KEYS: DNS: limit the length of option strings
2766 - l2tp: check sockaddr length in pppol2tp_connect()
2767 - net: validate attribute sizes in neigh_dump_table()
2768 - llc: delete timers synchronously in llc_sk_free()
2769 - tcp: don't read out-of-bounds opsize
2770 - net: af_packet: fix race in PACKET_{R|T}X_RING
2771 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
2772 - net: fix deadlock while clearing neighbor proxy table
2773 - team: avoid adding twice the same option to the event list
2774 - net/smc: fix shutdown in state SMC_LISTEN
2775 - team: fix netconsole setup over team
2776 - packet: fix bitfield update race
2777 - tipc: add policy for TIPC_NLA_NET_ADDR
2778 - pppoe: check sockaddr length in pppoe_connect()
2779 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
2780 - amd-xgbe: Add pre/post auto-negotiation phy hooks
2781 - sctp: do not check port in sctp_inet6_cmp_addr
2782 - amd-xgbe: Improve KR auto-negotiation and training
2783 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
2784 - amd-xgbe: Only use the SFP supported transceiver signals
2785 - strparser: Fix incorrect strp->need_bytes value.
2786 - net: sched: ife: signal not finding metaid
2787 - tcp: clear tp->packets_out when purging write queue
2788 - net: sched: ife: handle malformed tlv length
2789 - net: sched: ife: check on metadata length
2790 - llc: hold llc_sap before release_sock()
2791 - llc: fix NULL pointer deref for SOCK_ZAPPED
2792 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
2793 - virtio_net: split out ctrl buffer
2794 - virtio_net: fix adding vids on big-endian
2795 - KVM: s390: force bp isolation for VSIE
2796 - s390: correct module section names for expoline code revert
2797 - microblaze: Setup dependencies for ASM optimized lib functions
2798 - commoncap: Handle memory allocation failure.
2799 - scsi: mptsas: Disable WRITE SAME
2800 - cdrom: information leak in cdrom_ioctl_media_changed()
2801 - m68k/mac: Don't remap SWIM MMIO region
2802 - block/swim: Check drive type
2803 - block/swim: Don't log an error message for an invalid ioctl
2804 - block/swim: Remove extra put_disk() call from error path
2805 - block/swim: Rename macros to avoid inconsistent inverted logic
2806 - block/swim: Select appropriate drive on device open
2807 - block/swim: Fix array bounds check
2808 - block/swim: Fix IO error at end of medium
2809 - tracing: Fix missing tab for hwlat_detector print format
2810 - s390/cio: update chpid descriptor after resource accessibility event
2811 - s390/dasd: fix IO error for newly defined devices
2812 - s390/uprobes: implement arch_uretprobe_is_alive()
2813 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
2814 - docs: ip-sysctl.txt: fix name of some ipv6 variables
2815 - net: mvpp2: Fix DMA address mask size
2816 - net: stmmac: Disable ACS Feature for GMAC >= 4
2817 - l2tp: hold reference on tunnels in netlink dumps
2818 - l2tp: hold reference on tunnels printed in pppol2tp proc file
2819 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
2820 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
2821 - s390/qeth: fix error handling in adapter command callbacks
2822 - s390/qeth: avoid control IO completion stalls
2823 - s390/qeth: handle failure on workqueue creation
2824 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
2825 - virtio-net: add missing virtqueue kick when flushing packets
2826 - VSOCK: make af_vsock.ko removable again
2827 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
2828 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
2829 - s390/cpum_cf: rename IBM z13/z14 counter names
2830 - kprobes: Fix random address output of blacklist file
2831 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
2832
2833 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
2834 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
2835
2836 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
2837 (LP: #1775217)
2838 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
2839
2840 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
2841 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
2842 - PCI: hv: Remove the bogus test in hv_eject_device_work()
2843 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
2844
2845 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
2846 - fs/binfmt_misc.c: do not allow offset overflow
2847
2848 * CVE-2018-11508
2849 - compat: fix 4-byte infoleak via uninitialized struct field
2850
2851 * Network installs fail on SocioNext board (LP: #1775884)
2852 - net: netsec: reduce DMA mask to 40 bits
2853 - net: socionext: reset hardware in ndo_stop
2854 - net: netsec: enable tx-irq during open callback
2855
2856 * r8169 ethernet card don't work after returning from suspension
2857 (LP: #1752772)
2858 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
2859 - r8169: switch to device-managed functions in probe
2860 - r8169: remove netif_napi_del in probe error path
2861 - r8169: remove some WOL-related dead code
2862 - r8169: disable WOL per default
2863 - r8169: improve interrupt handling
2864 - r8169: fix interrupt number after adding support for MSI-X interrupts
2865
2866 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
2867 after hotplug CPU add operation. (LP: #1759723)
2868 - genirq/affinity: assign vectors to all possible CPUs
2869 - genirq/affinity: Don't return with empty affinity masks on error
2870 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
2871 - genirq/affinity: Move actual irq vector spreading into a helper function
2872 - genirq/affinity: Allow irq spreading from a given starting point
2873 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
2874 - blk-mq: simplify queue mapping & schedule with each possisble CPU
2875 - blk-mq: make sure hctx->next_cpu is set correctly
2876 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
2877 - blk-mq: make sure that correct hctx->next_cpu is set
2878 - blk-mq: avoid to write intermediate result to hctx->next_cpu
2879 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
2880 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
2881 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
2882 - scsi: hpsa: fix selection of reply queue
2883 - scsi: megaraid_sas: fix selection of reply queue
2884 - scsi: core: introduce force_blk_mq
2885 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
2886 - scsi: virtio_scsi: unify scsi_host_template
2887
2888 * Fix several bugs in RDMA/hns driver (LP: #1770974)
2889 - RDMA/hns: Use structs to describe the uABI instead of opencoding
2890 - RDMA/hns: Remove unnecessary platform_get_resource() error check
2891 - RDMA/hns: Remove unnecessary operator
2892 - RDMA/hns: Add names to function arguments in function pointers
2893 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
2894 - RDMA/hns: Fix a bug with modifying mac address
2895 - RDMA/hns: Use free_pages function instead of free_page
2896 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
2897 - RDMA/hns: Bugfix for init hem table
2898 - RDMA/hns: Intercept illegal RDMA operation when use inline data
2899 - RDMA/hns: Fix the qp context state diagram
2900 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
2901 - RDMA/hns: Remove some unnecessary attr_mask judgement
2902 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
2903 - RDMA/hns: Adjust the order of cleanup hem table
2904 - RDMA/hns: Update assignment method for owner field of send wqe
2905 - RDMA/hns: Submit bad wr
2906 - RDMA/hns: Fix a couple misspellings
2907 - RDMA/hns: Add rq inline flags judgement
2908 - RDMA/hns: Bugfix for rq record db for kernel
2909 - RDMA/hns: Load the RoCE dirver automatically
2910 - RDMA/hns: Update convert function of endian format
2911 - RDMA/hns: Add return operation when configured global param fail
2912 - RDMA/hns: Not support qp transition from reset to reset for hip06
2913 - RDMA/hns: Fix the bug with rq sge
2914 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
2915 - RDMA/hns: Enable inner_pa_vld filed of mpt
2916 - RDMA/hns: Set NULL for __internal_mr
2917 - RDMA/hns: Fix the bug with NULL pointer
2918 - RDMA/hns: Bugfix for cq record db for kernel
2919 - RDMA/hns: Move the location for initializing tmp_len
2920 - RDMA/hns: Drop local zgid in favor of core defined variable
2921 - RDMA/hns: Add 64KB page size support for hip08
2922 - RDMA/hns: Rename the idx field of db
2923 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
2924 - RDMA/hns: Increase checking CMQ status timeout value
2925 - RDMA/hns: Add reset process for RoCE in hip08
2926 - RDMA/hns: Fix the illegal memory operation when cross page
2927 - RDMA/hns: Implement the disassociate_ucontext API
2928
2929 * powerpc/livepatch: Implement reliable stack tracing for the consistency
2930 model (LP: #1771844)
2931 - powerpc/livepatch: Implement reliable stack tracing for the consistency
2932 model
2933
2934 * vmxnet3: update to latest ToT (LP: #1768143)
2935 - vmxnet3: avoid xmit reset due to a race in vmxnet3
2936 - vmxnet3: use correct flag to indicate LRO feature
2937 - vmxnet3: fix incorrect dereference when rxvlan is disabled
2938
2939 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
2940 supported) (LP: #1773162)
2941 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
2942 entry/exit"
2943 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
2944
2945 * Decode ARM CPER records in kernel (LP: #1770244)
2946 - [Config] CONFIG_UEFI_CPER_ARM=y
2947 - efi: Move ARM CPER code to new file
2948 - efi: Parse ARM error information value
2949
2950 * Adding back alx WoL feature (LP: #1772610)
2951 - SAUCE: Revert "alx: remove WoL support"
2952 - SAUCE: alx: add enable_wol paramenter
2953
2954 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
2955 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
2956 - scsi: lpfc: Fix 16gb hbas failing cq create.
2957
2958 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
2959 idle states when all CORES are guarded (LP: #1771780)
2960 - SAUCE: cpuidle/powernv : init all present cpus for deep states
2961
2962 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
2963 - net-next/hinic: add pci device ids for 25ge and 100ge card
2964
2965 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
2966 driver on bare metal (LP: #1772991)
2967 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
2968 - powerpc/powernv/mce: Don't silently restart the machine
2969 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
2970 - powerpc/mm: Flush cache on memory hot(un)plug
2971 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
2972 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
2973 init/destroy
2974 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
2975 parameters
2976 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
2977 address range
2978 - powerpc/mce: Fix a bug where mce loops on memory UE.
2979
2980 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
2981 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
2982
2983 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
2984 - PCI: Add decoding for 16 GT/s link speed
2985
2986 * False positive ACPI _PRS error messages (LP: #1773295)
2987 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
2988
2989 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
2990 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
2991
2992 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
2993 (LP: #1720930)
2994 - iwlwifi: mvm: fix "failed to remove key" message
2995
2996 * Expose arm64 CPU topology to userspace (LP: #1770231)
2997 - ACPICA: ACPI 6.2: Additional PPTT flags
2998 - drivers: base: cacheinfo: move cache_setup_of_node()
2999 - drivers: base: cacheinfo: setup DT cache properties early
3000 - cacheinfo: rename of_node to fw_token
3001 - arm64/acpi: Create arch specific cpu to acpi id helper
3002 - ACPI/PPTT: Add Processor Properties Topology Table parsing
3003 - [Config] CONFIG_ACPI_PPTT=y
3004 - ACPI: Enable PPTT support on ARM64
3005 - drivers: base cacheinfo: Add support for ACPI based firmware tables
3006 - arm64: Add support for ACPI based firmware tables
3007 - arm64: topology: rename cluster_id
3008 - arm64: topology: enable ACPI/PPTT based CPU topology
3009 - ACPI: Add PPTT to injectable table list
3010 - arm64: topology: divorce MC scheduling domain from core_siblings
3011
3012 * hisi_sas robustness fixes (LP: #1774466)
3013 - scsi: hisi_sas: delete timer when removing hisi_sas driver
3014 - scsi: hisi_sas: print device id for errors
3015 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
3016 - scsi: hisi_sas: check host frozen before calling "done" function
3017 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
3018 - scsi: hisi_sas: stop controller timer for reset
3019 - scsi: hisi_sas: update PHY linkrate after a controller reset
3020 - scsi: hisi_sas: change slot index allocation mode
3021 - scsi: hisi_sas: Change common allocation mode of device id
3022 - scsi: hisi_sas: Reset disks when discovered
3023 - scsi: hisi_sas: Create a scsi_host_template per HW module
3024 - scsi: hisi_sas: Init disks after controller reset
3025 - scsi: hisi_sas: Try wait commands before before controller reset
3026 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
3027 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
3028 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
3029 - scsi: hisi_sas: Fix return value when get_free_slot() failed
3030 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
3031
3032 * hisi_sas: Support newer v3 hardware (LP: #1774467)
3033 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
3034 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
3035 - scsi: hisi_sas: fix PI memory size
3036 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
3037 - scsi: hisi_sas: remove redundant handling to event95 for v3
3038 - scsi: hisi_sas: add readl poll timeout helper wrappers
3039 - scsi: hisi_sas: workaround a v3 hw hilink bug
3040 - scsi: hisi_sas: Add LED feature for v3 hw
3041
3042 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
3043 - scsi: hisi_sas: initialize dq spinlock before use
3044 - scsi: hisi_sas: optimise the usage of DQ locking
3045 - scsi: hisi_sas: relocate smp sg map
3046 - scsi: hisi_sas: make return type of prep functions void
3047 - scsi: hisi_sas: allocate slot buffer earlier
3048 - scsi: hisi_sas: Don't lock DQ for complete task sending
3049 - scsi: hisi_sas: Use device lock to protect slot alloc/free
3050 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
3051 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
3052
3053 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
3054 version (LP: #1768431)
3055 - scsi: cxlflash: Handle spurious interrupts
3056 - scsi: cxlflash: Remove commmands from pending list on timeout
3057 - scsi: cxlflash: Synchronize reset and remove ops
3058 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
3059
3060 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
3061 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
3062 available."
3063
3064 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
3065 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
3066
3067 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
3068 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
3069
3070 * hns3 driver updates (LP: #1768670)
3071 - net: hns3: VF should get the real rss_size instead of rss_size_max
3072 - net: hns3: set the cmdq out_vld bit to 0 after used
3073 - net: hns3: fix endian issue when PF get mbx message flag
3074 - net: hns3: fix the queue id for tqp enable&&reset
3075 - net: hns3: set the max ring num when alloc netdev
3076 - net: hns3: add support for VF driver inner interface
3077 hclgevf_ops.get_tqps_and_rss_info
3078 - net: hns3: refactor the hclge_get/set_rss function
3079 - net: hns3: refactor the hclge_get/set_rss_tuple function
3080 - net: hns3: fix for RSS configuration loss problem during reset
3081 - net: hns3: fix for pause configuration lost during reset
3082 - net: hns3: fix for use-after-free when setting ring parameter
3083 - net: hns3: refactor the get/put_vector function
3084 - net: hns3: fix for coalesce configuration lost during reset
3085 - net: hns3: refactor the coalesce related struct
3086 - net: hns3: fix for coal configuation lost when setting the channel
3087 - net: hns3: add existence check when remove old uc mac address
3088 - net: hns3: fix for netdev not running problem after calling net_stop and
3089 net_open
3090 - net: hns3: fix for ipv6 address loss problem after setting channels
3091 - net: hns3: unify the pause params setup function
3092 - net: hns3: fix rx path skb->truesize reporting bug
3093 - net: hns3: add support for querying pfc puase packets statistic
3094 - net: hns3: fix for loopback failure when vlan filter is enable
3095 - net: hns3: fix for buffer overflow smatch warning
3096 - net: hns3: fix error type definition of return value
3097 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
3098 - net: hns3: add existence checking before adding unicast mac address
3099 - net: hns3: add result checking for VF when modify unicast mac address
3100 - net: hns3: reallocate tx/rx buffer after changing mtu
3101 - net: hns3: fix the VF queue reset flow error
3102 - net: hns3: fix for vlan table lost problem when resetting
3103 - net: hns3: increase the max time for IMP handle command
3104 - net: hns3: change GL update rate
3105 - net: hns3: change the time interval of int_gl calculating
3106 - net: hns3: fix for getting wrong link mode problem
3107 - net: hns3: add get_link support to VF
3108 - net: hns3: add querying speed and duplex support to VF
3109 - net: hns3: fix for not returning problem in get_link_ksettings when phy
3110 exists
3111 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
3112 - net: hns3: Add VF Reset Service Task to support event handling
3113 - net: hns3: Add VF Reset device state and its handling
3114 - net: hns3: Add support to request VF Reset to PF
3115 - net: hns3: Add support to reset the enet/ring mgmt layer
3116 - net: hns3: Add support to re-initialize the hclge device
3117 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
3118 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
3119 - net: hns3: Changes required in PF mailbox to support VF reset
3120 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
3121 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
3122 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
3123 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
3124 - net: hns3: fix for not initializing VF rss_hash_key problem
3125 - net: hns3: never send command queue message to IMP when reset
3126 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
3127 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
3128 - net: hns3: Remove error log when getting pfc stats fails
3129 - net: hns3: fix to correctly fetch l4 protocol outer header
3130 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
3131 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
3132 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
3133 - net: hns3: Fix to support autoneg only for port attached with phy
3134 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
3135 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
3136 - net: hns3: Remove packet statistics in the range of 8192~12287
3137 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
3138 - net: hns3: Fix for setting mac address when resetting
3139 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
3140 - net: hns3: fix for cleaning ring problem
3141 - net: hns3: refactor the loopback related function
3142 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
3143 - net: hns3: Fix for the null pointer problem occurring when initializing
3144 ae_dev failed
3145 - net: hns3: Add a check for client instance init state
3146 - net: hns3: Change return type of hnae3_register_ae_dev
3147 - net: hns3: Change return type of hnae3_register_ae_algo
3148 - net: hns3: Change return value in hnae3_register_client
3149 - net: hns3: Fixes the back pressure setting when sriov is enabled
3150 - net: hns3: Fix for fiber link up problem
3151 - net: hns3: Add support of .sriov_configure in HNS3 driver
3152 - net: hns3: Fixes the missing PCI iounmap for various legs
3153 - net: hns3: Fixes error reported by Kbuild and internal review
3154 - net: hns3: Fixes API to fetch ethernet header length with kernel default
3155 - net: hns3: cleanup of return values in hclge_init_client_instance()
3156 - net: hns3: Fix the missing client list node initialization
3157 - net: hns3: Fix for hns3 module is loaded multiple times problem
3158 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
3159 - net: hns3: Fix for netdev not running problem after calling net_stop and
3160 net_open
3161 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
3162 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
3163 - net: hns3: Updates RX packet info fetch in case of multi BD
3164 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
3165 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
3166 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
3167 - net: hns3: Fix for PF mailbox receving unknown message
3168 - net: hns3: Fixes the state to indicate client-type initialization
3169 - net: hns3: Fixes the init of the VALID BD info in the descriptor
3170 - net: hns3: Removes unnecessary check when clearing TX/RX rings
3171 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
3172 - net: hns3: Remove unused led control code
3173 - net: hns3: Adds support for led locate command for copper port
3174 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
3175 - net: hns3: Disable vf vlan filter when vf vlan table is full
3176 - net: hns3: Add support for IFF_ALLMULTI flag
3177 - net: hns3: Add repeat address checking for setting mac address
3178 - net: hns3: Fix setting mac address error
3179 - net: hns3: Fix for service_task not running problem after resetting
3180 - net: hns3: Fix for hclge_reset running repeatly problem
3181 - net: hns3: Fix for phy not link up problem after resetting
3182 - net: hns3: Add missing break in misc_irq_handle
3183 - net: hns3: Fix for vxlan tx checksum bug
3184 - net: hns3: Optimize the PF's process of updating multicast MAC
3185 - net: hns3: Optimize the VF's process of updating multicast MAC
3186 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
3187 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
3188 VLD bit and buffer size
3189 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
3190 hclge_bind_ring_with_vector
3191 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
3192 uninit_client_instance
3193 - SAUCE: {topost} net: hns3: add vector status check before free vector
3194 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
3195 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
3196 - SAUCE: {topost} net: hns3: extraction an interface for state state
3197 init|uninit
3198 - SAUCE: {topost} net: hns3: print the ret value in error information
3199 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
3200 hns3_client_uninit
3201 - SAUCE: {topost} net: hns3: add unlikely for error check
3202 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
3203 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
3204 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
3205 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
3206 - SAUCE: {topost} net: hns3: remove some redundant assignments
3207 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
3208 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
3209 hclge_cmd_send
3210 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
3211 - SAUCE: {topost} net: hns3: remove some unused members of some structures
3212 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
3213 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
3214 kzalloc/dma_map_single
3215 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
3216 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
3217 - SAUCE: {topost} net: hns3: remove some redundant assignments
3218 - SAUCE: {topost} net: hns3: standardize the handle of return value
3219 - SAUCE: {topost} net: hns3: remove extra space and brackets
3220 - SAUCE: {topost} net: hns3: fix unreasonable code comments
3221 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
3222 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
3223 - SAUCE: {topost} net: hns3: fix mislead parameter name
3224 - SAUCE: {topost} net: hns3: remove unused struct member and definition
3225 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
3226 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
3227 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
3228 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
3229 status change
3230 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
3231 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
3232 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
3233 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
3234 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
3235 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
3236 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
3237 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
3238 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
3239 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
3240 function
3241 - SAUCE: {topost} net: hns3: prevent sending command during global or core
3242 reset
3243 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
3244 register
3245 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
3246 - SAUCE: {topost} net: hns3: prevent to request reset frequently
3247 - SAUCE: {topost} net: hns3: correct reset event status register
3248 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
3249 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
3250 - SAUCE: {topost} net: hns3: fix return value error in
3251 hns3_reset_notify_down_enet
3252 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
3253 while resetting
3254 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
3255 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
3256 hclge_get_ring_chain_from_mbx
3257 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
3258 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
3259 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
3260 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
3261
3262 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
3263 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
3264
3265 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
3266 - cifs: do not allow creating sockets except with SMB1 posix exensions
3267 - btrfs: fix unaligned access in readdir
3268 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
3269 - clocksource/imx-tpm: Correct -ETIME return condition check
3270 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
3271 - drm/vc4: Fix memory leak during BO teardown
3272 - drm/i915/gvt: throw error on unhandled vfio ioctls
3273 - drm/i915/audio: Fix audio detection issue on GLK
3274 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
3275 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
3276 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
3277 - usb: musb: fix enumeration after resume
3278 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
3279 - usb: musb: Fix external abort in musb_remove on omap2430
3280 - firewire-ohci: work around oversized DMA reads on JMicron controllers
3281 - x86/tsc: Allow TSC calibration without PIT
3282 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
3283 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
3284 - ALSA: hda - Use IS_REACHABLE() for dependency on input
3285 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
3286 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
3287 - RDMA/core: Clarify rdma_ah_find_type
3288 - KVM: PPC: Book3S HV: Enable migration of decrementer register
3289 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
3290 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
3291 account
3292 - KVM: s390: use created_vcpus in more places
3293 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
3294 events
3295 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
3296 - selftest: ftrace: Fix to pick text symbols for kprobes
3297 - PCI: Add function 1 DMA alias quirk for Marvell 9128
3298 - Input: psmouse - fix Synaptics detection when protocol is disabled
3299 - libbpf: Makefile set specified permission mode
3300 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
3301 - i40iw: Free IEQ resources
3302 - i40iw: Zero-out consumer key on allocate stag for FMR
3303 - perf unwind: Do not look just at the global callchain_param.record_mode
3304 - tools lib traceevent: Simplify pointer print logic and fix %pF
3305 - perf callchain: Fix attr.sample_max_stack setting
3306 - tools lib traceevent: Fix get_field_str() for dynamic strings
3307 - perf record: Fix failed memory allocation for get_cpuid_str
3308 - iommu/exynos: Don't unconditionally steal bus ops
3309 - powerpc: System reset avoid interleaving oops using die synchronisation
3310 - iommu/vt-d: Use domain instead of cache fetching
3311 - dm thin: fix documentation relative to low water mark threshold
3312 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
3313 - ubifs: Fix uninitialized variable in search_dh_cookie()
3314 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
3315 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
3316 - spi: a3700: Clear DATA_OUT when performing a read
3317 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
3318 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
3319 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
3320 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
3321 - watchdog: sp5100_tco: Fix watchdog disable bit
3322 - kconfig: Don't leak main menus during parsing
3323 - kconfig: Fix automatic menu creation mem leak
3324 - kconfig: Fix expr_free() E_NOT leak
3325 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
3326 - Btrfs: set plug for fsync
3327 - btrfs: Fix out of bounds access in btrfs_search_slot
3328 - Btrfs: fix scrub to repair raid6 corruption
3329 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
3330 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
3331 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
3332 - RDMA/cma: Check existence of netdevice during port validation
3333 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
3334 - scsi: devinfo: fix format of the device list
3335 - scsi: fas216: fix sense buffer initialization
3336 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
3337 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
3338 - nfp: fix error return code in nfp_pci_probe()
3339 - block: Set BIO_TRACE_COMPLETION on new bio during split
3340 - bpf: test_maps: cleanup sockmaps when test ends
3341 - i40evf: Don't schedule reset_task when device is being removed
3342 - i40evf: ignore link up if not running
3343 - platform/x86: thinkpad_acpi: suppress warning about palm detection
3344 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
3345 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
3346 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
3347 - igb: Allow to remove administratively set MAC on VFs
3348 - igb: Clear TXSTMP when ptp_tx_work() is timeout
3349 - fm10k: fix "failed to kill vid" message for VF
3350 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
3351 - tty: serial: exar: Relocate sleep wake-up handling
3352 - device property: Define type of PROPERTY_ENRTY_*() macros
3353 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
3354 - RDMA/uverbs: Use an unambiguous errno for method not supported
3355 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
3356 - ixgbe: don't set RXDCTL.RLPML for 82599
3357 - i40e: program fragmented IPv4 filter input set
3358 - i40e: fix reported mask for ntuple filters
3359 - samples/bpf: Partially fixes the bpf.o build
3360 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
3361 - powerpc/numa: Ensure nodes initialized for hotplug
3362 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
3363 - ntb_transport: Fix bug with max_mw_size parameter
3364 - gianfar: prevent integer wrapping in the rx handler
3365 - x86/hyperv: Check for required priviliges in hyperv_init()
3366 - netfilter: x_tables: fix pointer leaks to userspace
3367 - tcp_nv: fix potential integer overflow in tcpnv_acked
3368 - kvm: Map PFN-type memory regions as writable (if possible)
3369 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
3370 running nested
3371 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
3372 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
3373 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
3374 - ocfs2: return error when we attempt to access a dirty bh in jbd2
3375 - mm/mempolicy: fix the check of nodemask from user
3376 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
3377 - asm-generic: provide generic_pmdp_establish()
3378 - sparc64: update pmdp_invalidate() to return old pmd value
3379 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
3380 - mm: pin address_space before dereferencing it while isolating an LRU page
3381 - mm/fadvise: discard partial page if endbyte is also EOF
3382 - openvswitch: Remove padding from packet before L3+ conntrack processing
3383 - blk-mq: fix discard merge with scheduler attached
3384 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
3385 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
3386 - IB/ipoib: Fix for potential no-carrier state
3387 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
3388 - drm/nouveau/pmu/fuc: don't use movw directly anymore
3389 - s390/eadm: fix CONFIG_BLOCK include dependency
3390 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
3391 - x86/power: Fix swsusp_arch_resume prototype
3392 - x86/dumpstack: Avoid uninitlized variable
3393 - firmware: dmi_scan: Fix handling of empty DMI strings
3394 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
3395 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
3396 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
3397 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
3398 - perf record: Fix period option handling
3399 - MIPS: Generic: Support GIC in EIC mode
3400 - perf evsel: Fix period/freq terms setup
3401 - xen-netfront: Fix race between device setup and open
3402 - xen/grant-table: Use put_page instead of free_page
3403 - bpf: sockmap, fix leaking maps with attached but not detached progs
3404 - RDS: IB: Fix null pointer issue
3405 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
3406 - proc: fix /proc/*/map_files lookup
3407 - PM / domains: Fix up domain-idle-states OF parsing
3408 - cifs: silence compiler warnings showing up with gcc-8.0.0
3409 - bcache: properly set task state in bch_writeback_thread()
3410 - bcache: fix for allocator and register thread race
3411 - bcache: fix for data collapse after re-attaching an attached device
3412 - bcache: return attach error when no cache set exist
3413 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
3414 - selftests/ftrace: Add some missing glob checks
3415 - rxrpc: Don't put crypto buffers on the stack
3416 - svcrdma: Fix Read chunk round-up
3417 - net: Extra '_get' in declaration of arch_get_platform_mac_address
3418 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
3419 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
3420 - net: stmmac: discard disabled flags in interrupt status register
3421 - bpf: fix rlimit in reuseport net selftest
3422 - ACPI / EC: Restore polling during noirq suspend/resume phases
3423 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
3424 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
3425 - powerpc/mm/hash64: Zero PGD pages on allocation
3426 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
3427 - locking/qspinlock: Ensure node->count is updated before initialising node
3428 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
3429 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
3430 - irqchip/gic-v3: Ignore disabled ITS nodes
3431 - cpumask: Make for_each_cpu_wrap() available on UP as well
3432 - irqchip/gic-v3: Change pr_debug message to pr_devel
3433 - RDMA/core: Reduce poll batch for direct cq polling
3434 - alarmtimer: Init nanosleep alarm timer on stack
3435 - netfilter: x_tables: cap allocations at 512 mbyte
3436 - netfilter: x_tables: add counters allocation wrapper
3437 - netfilter: compat: prepare xt_compat_init_offsets to return errors
3438 - netfilter: compat: reject huge allocation requests
3439 - netfilter: x_tables: limit allocation requests for blob rule heads
3440 - perf: Fix sample_max_stack maximum check
3441 - perf: Return proper values for user stack errors
3442 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
3443 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
3444 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
3445 - btrfs: Fix race condition between delayed refs and blockgroup removal
3446 - mm,vmscan: Allow preallocating memory for register_shrinker().
3447
3448 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
3449 - tty: make n_tty_read() always abort if hangup is in progress
3450 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
3451 - ubifs: Check ubifs_wbuf_sync() return code
3452 - ubi: fastmap: Don't flush fastmap work on detach
3453 - ubi: Fix error for write access
3454 - ubi: Reject MLC NAND
3455 - mm/ksm.c: fix inconsistent accounting of zero pages
3456 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
3457 - task_struct: only use anon struct under randstruct plugin
3458 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
3459 - resource: fix integer overflow at reallocation
3460 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
3461 - mm, slab: reschedule cache_reap() on the same CPU
3462 - usb: musb: gadget: misplaced out of bounds check
3463 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
3464 - usb: gadget: udc: core: update usb_ep_queue() documentation
3465 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
3466 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
3467 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
3468 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
3469 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
3470 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
3471 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
3472 - spi: atmel: init FIFOs before spi enable
3473 - spi: Fix scatterlist elements size in spi_map_buf
3474 - spi: Fix unregistration of controller with fixed SPI bus number
3475 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
3476 - media: vivid: check if the cec_adapter is valid
3477 - media: vsp1: Fix BRx conditional path in WPF
3478 - x86/xen: Delay get_cpu_cap until stack canary is established
3479 - regmap: Fix reversed bounds check in regmap_raw_write()
3480 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
3481 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
3482 - USB: gadget: f_midi: fixing a possible double-free in f_midi
3483 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
3484 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
3485 - usb: dwc3: pci: Properly cleanup resource
3486 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
3487 - cifs: fix memory leak in SMB2_open()
3488 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
3489 - smb3: Fix root directory when server returns inode number of zero
3490 - HID: i2c-hid: fix size check and type usage
3491 - i2c: i801: Save register SMBSLVCMD value only once
3492 - i2c: i801: Restore configuration at shutdown
3493 - CIFS: refactor crypto shash/sdesc allocation&free
3494 - CIFS: add sha512 secmech
3495 - CIFS: fix sha512 check in cifs_crypto_secmech_release
3496 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
3497 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
3498 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
3499 - powerpc/kprobes: Fix call trace due to incorrect preempt count
3500 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
3501 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
3502 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
3503 - HID: Fix hid_report_len usage
3504 - HID: core: Fix size as type u32
3505 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
3506 - ASoC: ssm2602: Replace reg_default_raw with reg_default
3507 - ASoC: topology: Fix kcontrol name string handling
3508 - irqchip/gic: Take lock when updating irq type
3509 - random: use a tighter cap in credit_entropy_bits_safe()
3510 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
3511 - block: use 32-bit blk_status_t on Alpha
3512 - jbd2: if the journal is aborted then don't allow update of the log tail
3513 - ext4: shutdown should not prevent get_write_access
3514 - ext4: eliminate sleep from shutdown ioctl
3515 - ext4: pass -ESHUTDOWN code to jbd2 layer
3516 - ext4: don't update checksum of new initialized bitmaps
3517 - ext4: protect i_disksize update by i_data_sem in direct write path
3518 - ext4: limit xattr size to INT_MAX
3519 - ext4: always initialize the crc32c checksum driver
3520 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
3521 - ext4: move call to ext4_error() into ext4_xattr_check_block()
3522 - ext4: add bounds checking to ext4_xattr_find_entry()
3523 - ext4: add extra checks to ext4_xattr_block_get()
3524 - dm crypt: limit the number of allocated pages
3525 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
3526 - RDMA/mlx5: Protect from NULL pointer derefence
3527 - RDMA/rxe: Fix an out-of-bounds read
3528 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
3529 - IB/srp: Fix srp_abort()
3530 - IB/srp: Fix completion vector assignment algorithm
3531 - dmaengine: at_xdmac: fix rare residue corruption
3532 - cxl: Fix possible deadlock when processing page faults from cxllib
3533 - tpm: self test failure should not cause suspend to fail
3534 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
3535 - libnvdimm, namespace: use a safe lookup for dimm device name
3536 - nfit, address-range-scrub: fix scrub in-progress reporting
3537 - nfit: skip region registration for incomplete control regions
3538 - ring-buffer: Check if memory is available before allocation
3539 - um: Compile with modern headers
3540 - um: Use POSIX ucontext_t instead of struct ucontext
3541 - iommu/vt-d: Fix a potential memory leak
3542 - mmc: jz4740: Fix race condition in IRQ mask update
3543 - mmc: tmio: Fix error handling when issuing CMD23
3544 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
3545 - clk: mvebu: armada-38x: add support for missing clocks
3546 - clk: fix false-positive Wmaybe-uninitialized warning
3547 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
3548 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
3549 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
3550 - thermal: imx: Fix race condition in imx_thermal_probe()
3551 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
3552 - watchdog: f71808e_wdt: Fix WD_EN register read
3553 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
3554 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
3555 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
3556 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
3557 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
3558 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
3559 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
3560 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
3561 - drm/amdgpu: Fix PCIe lane width calculation
3562 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
3563 - drm/rockchip: Clear all interrupts before requesting the IRQ
3564 - drm/radeon: add PX quirk for Asus K73TK
3565 - drm/radeon: Fix PCIe lane width calculation
3566 - ALSA: line6: Use correct endpoint type for midi output
3567 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
3568 - ALSA: hda - New VIA controller suppor no-snoop path
3569 - random: fix crng_ready() test
3570 - random: use a different mixing algorithm for add_device_randomness()
3571 - random: crng_reseed() should lock the crng instance that it is modifying
3572 - random: add new ioctl RNDRESEEDCRNG
3573 - HID: input: fix battery level reporting on BT mice
3574 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
3575 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
3576 - MIPS: uaccess: Add micromips clobbers to bzero invocation
3577 - MIPS: memset.S: EVA & fault support for small_memset
3578 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
3579 - MIPS: memset.S: Fix clobber of v1 in last_fixup
3580 - powerpc/eeh: Fix enabling bridge MMIO windows
3581 - powerpc/lib: Fix off-by-one in alternate feature patching
3582 - udf: Fix leak of UTF-16 surrogates into encoded strings
3583 - fanotify: fix logic of events on child
3584 - mmc: sdhci-pci: Only do AMD tuning for HS200
3585 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
3586 - jffs2_kill_sb(): deal with failed allocations
3587 - hypfs_kill_super(): deal with failed allocations
3588 - orangefs_kill_sb(): deal with allocation failures
3589 - rpc_pipefs: fix double-dput()
3590 - Don't leak MNT_INTERNAL away from internal mounts
3591 - autofs: mount point create should honour passed in mode
3592 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
3593 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
3594 - media: staging: lirc_zilog: incorrect reference counting
3595 - writeback: safer lock nesting
3596 - Bluetooth: hci_bcm: Add irq_polarity module option
3597 - mm: hwpoison: disable memory error handling on 1GB hugepage
3598 - media: rc: oops in ir_timer_keyup after device unplug
3599 - acpi, nfit: rework NVDIMM leaf method detection
3600 - ceph: always update atime/mtime/ctime for new inode
3601 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
3602 - ext4: force revalidation of directory pointer after seekdir(2)
3603 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
3604 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
3605 - xprtrdma: Fix corner cases when handling device removal
3606 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
3607 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
3608 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
3609 - mmc: core: Prevent bus reference leak in mmc_blk_init()
3610 - drm/amd/display: HDMI has no sound after Panel power off/on
3611 - trace_uprobe: Use %lx to display offset
3612 - clk: tegra: Mark HCLK, SCLK and EMC as critical
3613 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
3614 - pwm: mediatek: Improve precision in rate calculation
3615 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
3616 - s390: add support for IBM z14 Model ZR1
3617 - drm/i915: Fix hibernation with ACPI S0 target state
3618 - libnvdimm, dimm: handle EACCES failures from label reads
3619 - device-dax: allow MAP_SYNC to succeed
3620 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
3621
3622 * CVE-2018-7755
3623 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
3624
3625 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
ba9944e9 3626
b7be50f6 3627linux (4.15.0-23.25) bionic; urgency=medium
bd55b8aa 3628
b7be50f6 3629 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
bd55b8aa 3630
b7be50f6
SB
3631 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
3632 - arm64: mmu: add the entry trampolines start/end section markers into
3633 sections.h
3634 - arm64: sdei: Add trampoline code for remapping the kernel
3635
3636 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
3637 - ACPI: APEI: handle PCIe AER errors in separate function
3638 - ACPI: APEI: call into AER handling regardless of severity
3639
3640 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
3641 - scsi: qla2xxx: Fix session cleanup for N2N
3642 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
3643 - scsi: qla2xxx: Serialize session deletion by using work_lock
3644 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
3645 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
3646 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
3647 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
3648 - scsi: qla2xxx: Fix double free bug after firmware timeout
3649 - scsi: qla2xxx: Fixup locking for session deletion
3650
3651 * Several hisi_sas bug fixes (LP: #1768974)
3652 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
3653 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
3654 - scsi: hisi_sas: fix the issue of link rate inconsistency
3655 - scsi: hisi_sas: fix the issue of setting linkrate register
3656 - scsi: hisi_sas: increase timer expire of internal abort task
3657 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
3658 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
3659 - scsi: hisi_sas: Code cleanup and minor bug fixes
3660
3661 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
3662 is loaded (LP: #1764982)
3663 - nvmet-rdma: Don't flush system_wq by default during remove_one
3664 - nvme-rdma: Don't flush delete_wq by default during remove_one
3665
3666 * Warnings/hang during error handling of SATA disks on SAS controller
3667 (LP: #1768971)
3668 - scsi: libsas: defer ata device eh commands to libata
3669
3670 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
3671 - ata: do not schedule hot plug if it is a sas host
3672
3673 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
3674 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
3675 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
3676 - powerpc/64s: return more carefully from sreset NMI
3677 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
3678
3679 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
3680 - fsnotify: Fix fsnotify_mark_connector race
3681
3682 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
3683 - xen-netfront: Fix hang on device removal
3684
3685 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
3686 - net: hns: Avoid action name truncation
3687
3688 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
3689 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
3690 num_possible_cpus()
3691
3692 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
3693 - [Config] update Build-Depends: transfig to fig2dev
3694
3695 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
3696 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
3697 interrupt
3698
3699 * Add d-i support for Huawei NICs (LP: #1767490)
3700 - d-i: add hinic to nic-modules udeb
3701
3702 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
3703 (LP: #1746474)
3704 - xfrm: reuse uncached_list to track xdsts
3705
3706 * Include nfp driver in linux-modules (LP: #1768526)
3707 - [Config] Add nfp.ko to generic inclusion list
3708
3709 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
3710 - x86/xen: Reset VCPU0 info pointer after shared_info remap
3711
3712 * CVE-2018-3639 (x86)
3713 - x86/bugs: Fix the parameters alignment and missing void
3714 - KVM: SVM: Move spec control call after restore of GS
3715 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
3716 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
3717 - x86/cpufeatures: Disentangle SSBD enumeration
3718 - x86/cpufeatures: Add FEATURE_ZEN
3719 - x86/speculation: Handle HT correctly on AMD
3720 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
3721 - x86/speculation: Add virtualized speculative store bypass disable support
3722 - x86/speculation: Rework speculative_store_bypass_update()
3723 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
3724 - x86/bugs: Expose x86_spec_ctrl_base directly
3725 - x86/bugs: Remove x86_spec_ctrl_set()
3726 - x86/bugs: Rework spec_ctrl base and mask logic
3727 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
3728 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
3729 - x86/bugs: Rename SSBD_NO to SSB_NO
3730 - bpf: Prevent memory disambiguation attack
3731 - KVM: VMX: Expose SSBD properly to guests.
3732
3733 * Suspend to idle: Open lid didn't resume (LP: #1771542)
3734 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
3735
3736 * Fix initialization failure detection in SDEI for device-tree based systems
3737 (LP: #1768663)
3738 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
3739
3740 * No driver for Huawei network adapters on arm64 (LP: #1769899)
3741 - net-next/hinic: add arm64 support
3742
3743 * CVE-2018-1092
3744 - ext4: fail ext4_iget for root directory if unallocated
3745
3746 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
3747 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
3748
3749 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
3750 to load (LP: #1728238)
3751 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
3752 unreleased firmware"
3753
3754 * Battery drains when laptop is off (shutdown) (LP: #1745646)
3755 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
3756
3757 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
3758 (LP: #1764194)
3759 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
3760
3761 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
3762 - iwlwifi: add shared clock PHY config flag for some devices
3763 - iwlwifi: add a bunch of new 9000 PCI IDs
3764
3765 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
3766 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
3767
3768 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
3769 - init: fix false positives in W+X checking
3770
3771 * Bionic update to v4.15.18 stable release (LP: #1769723)
3772 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
3773 ip_set_net_exit()
3774 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
3775 - rds: MP-RDS may use an invalid c_path
3776 - slip: Check if rstate is initialized before uncompressing
3777 - vhost: fix vhost_vq_access_ok() log check
3778 - l2tp: fix races in tunnel creation
3779 - l2tp: fix race in duplicate tunnel detection
3780 - ip_gre: clear feature flags when incompatible o_flags are set
3781 - vhost: Fix vhost_copy_to_user()
3782 - lan78xx: Correctly indicate invalid OTP
3783 - media: v4l2-compat-ioctl32: don't oops on overlay
3784 - media: v4l: vsp1: Fix header display list status check in continuous mode
3785 - ipmi: Fix some error cleanup issues
3786 - parisc: Fix out of array access in match_pci_device()
3787 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
3788 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
3789 - PCI: hv: Serialize the present and eject work items
3790 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
3791 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
3792 - perf/core: Fix use-after-free in uprobe_perf_close()
3793 - x86/mce/AMD: Get address from already initialized block
3794 - hwmon: (ina2xx) Fix access to uninitialized mutex
3795 - ath9k: Protect queue draining by rcu_read_lock()
3796 - x86/apic: Fix signedness bug in APIC ID validity checks
3797 - f2fs: fix heap mode to reset it back
3798 - block: Change a rcu_read_{lock,unlock}_sched() pair into
3799 rcu_read_{lock,unlock}()
3800 - nvme: Skip checking heads without namespaces
3801 - lib: fix stall in __bitmap_parselist()
3802 - blk-mq: order getting budget and driver tag
3803 - blk-mq: don't keep offline CPUs mapped to hctx 0
3804 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
3805 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
3806 - hugetlbfs: fix bug in pgoff overflow checking
3807 - nfsd: fix incorrect umasks
3808 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
3809 - block/loop: fix deadlock after loop_set_status
3810 - nfit: fix region registration vs block-data-window ranges
3811 - s390/qdio: don't retry EQBS after CCQ 96
3812 - s390/qdio: don't merge ERROR output buffers
3813 - s390/ipl: ensure loadparm valid flag is set
3814 - get_user_pages_fast(): return -EFAULT on access_ok failure
3815 - mm/gup_benchmark: handle gup failures
3816 - getname_kernel() needs to make sure that ->name != ->iname in long case
3817 - Bluetooth: Fix connection if directed advertising and privacy is used
3818 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
3819 low
3820 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
3821 - ovl: set lower layer st_dev only if setting lower st_ino
3822 - Linux 4.15.18
3823
3824 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
3825 dead (LP: #1768852)
3826 - xhci: Fix Kernel oops in xhci dbgtty
3827
3828 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
3829 - [Packaging] Fix missing watchdog for Raspberry Pi
3830
3831 * CVE-2018-8087
3832 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
3833
3834 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
3835 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
3836 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
3837
3838 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
3839 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
3840
3841 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
3842 NULL pointer dereference at 0000000000000980 (LP: #1768292)
3843 - thunderbolt: Prevent crash when ICM firmware is not running
3844
3845 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
3846 - [Config] snapdragon: DRM_I2C_ADV7511=y
3847
3848 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
3849 (LP: #1767088)
3850 - net: aquantia: Regression on reset with 1.x firmware
3851 - net: aquantia: oops when shutdown on already stopped device
3852
3853 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
3854 (LP: #1764892)
3855 - e1000e: Remove Other from EIAC
3856
3857 * Acer Swift sf314-52 power button not managed (LP: #1766054)
3858 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
3859
3860 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
3861 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
3862
3863 * Change the location for one of two front mics on a lenovo thinkcentre
3864 machine (LP: #1766477)
3865 - ALSA: hda/realtek - adjust the location of one mic
3866
3867 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
3868 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
3869
3870 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
3871 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
3872
3873 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
bd55b8aa 3874
9a195475 3875linux (4.15.0-22.24) bionic; urgency=medium
07a36948 3876
9a195475
SB
3877 * CVE-2018-3639 (powerpc)
3878 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
3879 - stf-barrier: set eieio instruction bit 6 for future optimisations
07a36948 3880
9a195475
SB
3881 * CVE-2018-3639 (x86)
3882 - x86/nospec: Simplify alternative_msr_write()
3883 - x86/bugs: Concentrate bug detection into a separate function
3884 - x86/bugs: Concentrate bug reporting into a separate function
3885 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
3886 - x86/bugs, KVM: Support the combination of guest and host IBRS
3887 - x86/bugs: Expose /sys/../spec_store_bypass
3888 - x86/cpufeatures: Add X86_FEATURE_RDS
3889 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
3890 mitigation
3891 - x86/bugs/intel: Set proper CPU features and setup RDS
3892 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
3893 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
3894 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
3895 - x86/speculation: Create spec-ctrl.h to avoid include hell
3896 - prctl: Add speculation control prctls
3897 - x86/process: Allow runtime control of Speculative Store Bypass
3898 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
3899 - nospec: Allow getting/setting on non-current task
3900 - proc: Provide details on speculation flaw mitigations
3901 - seccomp: Enable speculation flaw mitigations
3902 - x86/bugs: Make boot modes __ro_after_init
3903 - prctl: Add force disable speculation
3904 - seccomp: Use PR_SPEC_FORCE_DISABLE
3905 - seccomp: Add filter flag to opt-out of SSB mitigation
3906 - seccomp: Move speculation migitation control to arch code
3907 - x86/speculation: Make "seccomp" the default mode for Speculative Store
3908 Bypass
3909 - x86/bugs: Rename _RDS to _SSBD
3910 - proc: Use underscores for SSBD in 'status'
3911 - Documentation/spec_ctrl: Do some minor cleanups
3912 - x86/bugs: Fix __ssb_select_mitigation() return type
3913 - x86/bugs: Make cpu_show_common() static
3914
3915 * LSM Stacking prctl values should be redefined as to not collide with
3916 upstream prctls (LP: #1769263) // CVE-2018-3639
3917 - SAUCE: LSM stacking: adjust prctl values
3918
3919 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
07a36948 3920
a628e8a4 3921linux (4.15.0-21.22) bionic; urgency=medium
4304cd24 3922
a628e8a4 3923 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
4304cd24 3924
a628e8a4
TLSC
3925 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
3926 16.04 to 18.04 (LP: #1766727)
3927 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
3928
3929 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
3930 (LP: #1767133)
3931 - Packaging: Depends on linux-base that provides the necessary tools
3932
3933 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
3934 (LP: #1766629)
3935 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
3936
3937 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
4304cd24 3938
d4174bae 3939linux (4.15.0-20.21) bionic; urgency=medium
56957d3e 3940
d4174bae 3941 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
56957d3e 3942
d4174bae
SF
3943 * package shim-signed (not installed) failed to install/upgrade: installed
3944 shim-signed package post-installation script subprocess returned error exit
3945 status 5 (LP: #1766391)
3946 - [Packaging] fix invocation of header postinst hooks
3947
3948 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
56957d3e 3949
25d7cdbb 3950linux (4.15.0-19.20) bionic; urgency=medium
3793e6dc 3951
25d7cdbb 3952 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
3793e6dc 3953
25d7cdbb
SF
3954 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
3955 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
3956 - Revert "genirq/affinity: assign vectors to all possible CPUs"
3957
3958 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
3793e6dc 3959
d3c5dfb7 3960linux (4.15.0-18.19) bionic; urgency=medium
57848588 3961
d3c5dfb7 3962 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
57848588 3963
d3c5dfb7
TLSC
3964 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
3965 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
3966 (LP: #1765429)
3967 - powerpc/pseries: Fix clearing of security feature flags
3968
3969 * signing: only install a signed kernel (LP: #1764794)
3970 - [Packaging] update to Debian like control scripts
3971 - [Packaging] switch to triggers for postinst.d postrm.d handling
3972 - [Packaging] signing -- switch to raw-signing tarballs
3973 - [Packaging] signing -- switch to linux-image as signed when available
3974 - [Config] signing -- enable Opal signing for ppc64el
3975 - [Packaging] printenv -- add signing options
3976
3977 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
3978 - [Packaging] signing -- add support for signing Opal kernel binaries
3979
3980 * Please cherrypick s390 unwind fix (LP: #1765083)
3981 - s390/compat: fix setup_frame32
3982
3983 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
3984 [ipr] (LP: #1751813)
3985 - d-i: move ipr to storage-core-modules on ppc64el
3986
3987 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
3988 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
3989
3990 * Miscellaneous Ubuntu changes
3991 - [Packaging] Add linux-oem to rebuild test blacklist.
3992
3993 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
57848588 3994
62b0412e 3995linux (4.15.0-17.18) bionic; urgency=medium
81619e0e 3996
62b0412e 3997 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
81619e0e 3998
62b0412e
SF
3999 * Eventual OOM with profile reloads (LP: #1750594)
4000 - SAUCE: apparmor: fix memory leak when duplicate profile load
4001
4002 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
81619e0e 4003
9bdd96d7 4004linux (4.15.0-16.17) bionic; urgency=medium
f4763a54 4005
9bdd96d7 4006 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
f4763a54 4007
9bdd96d7
TLSC
4008 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
4009 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
4010
4011 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
4012 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
4013
4014 * Fix trying to "push" an already active pool VP (LP: #1763386)
4015 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
4016
4017 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
4018 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
4019 userspace"
4020 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
4021 - scsi: hisi_sas: modify some register config for hip08
4022 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
4023
4024 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
4025 - misc: rtsx: Move Realtek Card Reader Driver to misc
4026 - updateconfigs for Realtek Card Reader Driver
4027 - misc: rtsx: Add support for RTS5260
4028 - misc: rtsx: Fix symbol clashes
4029
4030 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
4031 ./include/linux/net_dim.h (LP: #1763269)
4032 - net/mlx5e: Fix int overflow
4033
4034 * apparmor bug fixes for bionic (LP: #1763427)
4035 - apparmor: fix logging of the existence test for signals
4036 - apparmor: make signal label match work when matching stacked labels
4037 - apparmor: audit unknown signal numbers
4038 - apparmor: fix memory leak on buffer on error exit path
4039 - apparmor: fix mediation of prlimit
4040
4041 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
4042 fixes for bionic (LP: #1763427)
4043 - apparmor: fix dangling symlinks to policy rawdata after replacement
4044
4045 * [OPAL] Assert fail:
4046 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
4047 (LP: #1762913)
4048 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
4049
4050 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
4051 (LP: #1762928)
4052 - powerpc/tm: Fix endianness flip on trap
4053
4054 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
4055 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
4056 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
4057 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
4058 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
4059
4060 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
4061 - i2c: xlp9xx: return ENXIO on slave address NACK
4062 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
4063 - i2c: xlp9xx: Check for Bus state before every transfer
4064 - i2c: xlp9xx: Handle NACK on DATA properly
4065
4066 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
4067 - tools/kvm_stat: simplify the sortkey function
4068 - tools/kvm_stat: use a namedtuple for storing the values
4069 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
4070 - tools/kvm_stat: avoid 'is' for equality checks
4071 - tools/kvm_stat: fix crash when filtering out all non-child trace events
4072 - tools/kvm_stat: print error on invalid regex
4073 - tools/kvm_stat: fix debugfs handling
4074 - tools/kvm_stat: mark private methods as such
4075 - tools/kvm_stat: eliminate extra guest/pid selection dialog
4076 - tools/kvm_stat: separate drilldown and fields filtering
4077 - tools/kvm_stat: group child events indented after parent
4078 - tools/kvm_stat: print 'Total' line for multiple events only
4079 - tools/kvm_stat: Fix python3 syntax
4080 - tools/kvm_stat: Don't use deprecated file()
4081 - tools/kvm_stat: Remove unused function
4082 - [Packaging] Add linux-tools-host package for VM host tools
4083 - [Config] do_tools_host=true for amd64
4084
4085 * Bionic update to v4.15.17 stable release (LP: #1763366)
4086 - i40iw: Fix sequence number for the first partial FPDU
4087 - i40iw: Correct Q1/XF object count equation
4088 - i40iw: Validate correct IRD/ORD connection parameters
4089 - clk: meson: mpll: use 64-bit maths in params_from_rate
4090 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
4091 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
4092 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
4093 - thermal: power_allocator: fix one race condition issue for thermal_instances
4094 list
4095 - perf probe: Find versioned symbols from map
4096 - perf probe: Add warning message if there is unexpected event name
4097 - perf evsel: Fix swap for samples with raw data
4098 - perf evsel: Enable ignore_missing_thread for pid option
4099 - l2tp: fix missing print session offset info
4100 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
4101 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
4102 - IB/mlx5: Report inner RSS capability
4103 - VFS: close race between getcwd() and d_move()
4104 - watchdog: dw_wdt: add stop watchdog operation
4105 - clk: divider: fix incorrect usage of container_of
4106 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
4107 - gpiolib: don't dereference a desc before validation
4108 - net_sch: red: Fix the new offload indication
4109 - selftests/net: fix bugs in address and port initialization
4110 - thermal/drivers/hisi: Remove bogus const from function return type
4111 - RDMA/cma: Mark end of CMA ID messages
4112 - hwmon: (ina2xx) Make calibration register value fixed
4113 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
4114 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
4115 - media: videobuf2-core: don't go out of the buffer range
4116 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
4117 download
4118 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
4119 - drm/msm: Fix NULL deref in adreno_load_gpu
4120 - IB/ipoib: Fix for notify send CQ failure messages
4121 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
4122 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
4123 - irqchip/ompic: fix return value check in ompic_of_init()
4124 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
4125 - ACPI: EC: Fix debugfs_create_*() usage
4126 - mac80211: Fix setting TX power on monitor interfaces
4127 - vfb: fix video mode and line_length being set when loaded
4128 - crypto: crypto4xx - perform aead icv check in the driver
4129 - gpio: label descriptors using the device name
4130 - arm64: asid: Do not replace active_asids if already 0
4131 - powernv-cpufreq: Add helper to extract pstate from PMSR
4132 - IB/rdmavt: Allocate CQ memory on the correct node
4133 - blk-mq: avoid to map CPU into stale hw queue
4134 - blk-mq: fix race between updating nr_hw_queues and switching io sched
4135 - backlight: tdo24m: Fix the SPI CS between transfers
4136 - nvme-fabrics: protect against module unload during create_ctrl
4137 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
4138 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
4139 - nvme_fcloop: disassocate local port structs
4140 - nvme_fcloop: fix abort race condition
4141 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
4142 - perf report: Fix a no annotate browser displayed issue
4143 - staging: lustre: disable preempt while sampling processor id.
4144 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
4145 - power: supply: axp288_charger: Properly stop work on probe-error / remove
4146 - rt2x00: do not pause queue unconditionally on error path
4147 - wl1251: check return from call to wl1251_acx_arp_ip_filter
4148 - net/mlx5: Fix race for multiple RoCE enable
4149 - bcache: ret IOERR when read meets metadata error
4150 - bcache: stop writeback thread after detaching
4151 - bcache: segregate flash only volume write streams
4152 - net: Fix netdev_WARN_ONCE macro
4153 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
4154 - blk-mq: fix kernel oops in blk_mq_tag_idle()
4155 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
4156 - block, bfq: put async queues for root bfq groups too
4157 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
4158 - EDAC, mv64x60: Fix an error handling path
4159 - uio_hv_generic: check that host supports monitor page
4160 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
4161 - Bluetooth: hci_bcm: Validate IRQ before using it
4162 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
4163 - i40evf: don't rely on netif_running() outside rtnl_lock()
4164 - drm/amd/powerplay: fix memory leakage when reload (v2)
4165 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
4166 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
4167 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
4168 in RAID map
4169 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
4170 called
4171 - RDMA/cma: Fix rdma_cm path querying for RoCE
4172 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
4173 - x86/gart: Exclude GART aperture from vmcore
4174 - sdhci: Advertise 2.0v supply on SDIO host controller
4175 - Input: goodix - disable IRQs while suspended
4176 - mtd: mtd_oobtest: Handle bitflips during reads
4177 - crypto: aes-generic - build with -Os on gcc-7+
4178 - perf tools: Fix copyfile_offset update of output offset
4179 - tcmu: release blocks for partially setup cmds
4180 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
4181 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
4182 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
4183 - x86/microcode: Propagate return value from updating functions
4184 - x86/CPU: Add a microcode loader callback
4185 - x86/CPU: Check CPU feature bits after microcode upgrade
4186 - x86/microcode: Get rid of struct apply_microcode_ctx
4187 - x86/microcode/intel: Check microcode revision before updating sibling
4188 threads
4189 - x86/microcode/intel: Writeback and invalidate caches before updating
4190 microcode
4191 - x86/microcode: Do not upload microcode if CPUs are offline
4192 - x86/microcode/intel: Look into the patch cache first
4193 - x86/microcode: Request microcode on the BSP
4194 - x86/microcode: Synchronize late microcode loading
4195 - x86/microcode: Attempt late loading only when new microcode is present
4196 - x86/microcode: Fix CPU synchronization routine
4197 - arp: fix arp_filter on l3slave devices
4198 - ipv6: the entire IPv6 header chain must fit the first fragment
4199 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
4200 lan78xx_deferred_multicast_write)
4201 - net: dsa: Discard frames from unused ports
4202 - net: fix possible out-of-bound read in skb_network_protocol()
4203 - net/ipv6: Fix route leaking between VRFs
4204 - net/ipv6: Increment OUTxxx counters after netfilter hook
4205 - netlink: make sure nladdr has correct size in netlink_connect()
4206 - net/mlx5e: Verify coalescing parameters in range
4207 - net sched actions: fix dumping which requires several messages to user space
4208 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
4209 - pptp: remove a buggy dst release in pptp_connect()
4210 - r8169: fix setting driver_data after register_netdev
4211 - sctp: do not leak kernel memory to user space
4212 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
4213 - vhost: correctly remove wait queue during poll failure
4214 - vlan: also check phy_driver ts_info for vlan's real device
4215 - vrf: Fix use after free and double free in vrf_finish_output
4216 - bonding: fix the err path for dev hwaddr sync in bond_enslave
4217 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
4218 - bonding: process the err returned by dev_set_allmulti properly in
4219 bond_enslave
4220 - net: fool proof dev_valid_name()
4221 - ip_tunnel: better validate user provided tunnel names
4222 - ipv6: sit: better validate user provided tunnel names
4223 - ip6_gre: better validate user provided tunnel names
4224 - ip6_tunnel: better validate user provided tunnel names
4225 - vti6: better validate user provided tunnel names
4226 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
4227 - net_sched: fix a missing idr_remove() in u32_delete_key()
4228 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
4229 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
4230 - net/mlx5e: Fix memory usage issues in offloading TC flows
4231 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
4232 - nfp: use full 40 bits of the NSP buffer address
4233 - ipv6: sr: fix seg6 encap performances with TSO enabled
4234 - net/mlx5e: Don't override vport admin link state in switchdev mode
4235 - net/mlx5e: Sync netdev vxlan ports at open
4236 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
4237 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
4238 - strparser: Fix sign of err codes
4239 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
4240 - net/mlx5e: Fix traffic being dropped on VF representor
4241 - vhost: validate log when IOTLB is enabled
4242 - route: check sysctl_fib_multipath_use_neigh earlier than hash
4243 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
4244 - vhost_net: add missing lock nesting notation
4245 - net/mlx4_core: Fix memory leak while delete slave's resources
4246 - Linux 4.15.17
4247
4248 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
4249 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
4250 release (LP: #1763366)
4251 - sky2: Increase D3 delay to sky2 stops working after suspend
4252
4253 * [Featire] CNL: Enable RAPL support (LP: #1685712)
4254 - powercap: RAPL: Add support for Cannon Lake
4255
4256 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
4257 - s390: move nobp parameter functions to nospec-branch.c
4258 - s390: add automatic detection of the spectre defense
4259 - s390: report spectre mitigation via syslog
4260 - s390: add sysfs attributes for spectre
4261 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
4262 - s390: correct nospec auto detection init order
4263
4264 * Merge the linux-snapdragon kernel into bionic master/snapdragon
4265 (LP: #1763040)
4266 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
4267 - drm/msm: fix msm_rd_dump_submit prototype
4268 - drm/msm: gpu: Only sync fences on rings that exist
4269 - wcn36xx: set default BTLE coexistence config
4270 - wcn36xx: Add hardware scan offload support
4271 - wcn36xx: Reduce spinlock in indication handler
4272 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
4273 - wcn36xx: release DMA memory in case of error
4274 - mailbox: qcom: Convert APCS IPC driver to use regmap
4275 - mailbox: qcom: Create APCS child device for clock controller
4276 - clk: qcom: Add A53 PLL support
4277 - clk: qcom: Add regmap mux-div clocks support
4278 - clk: qcom: Add APCS clock controller support
4279 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
4280 - media: venus: venc: set correctly GOP size and number of B-frames
4281 - media: venus: venc: configure entropy mode
4282 - media: venus: venc: Apply inloop deblocking filter
4283 - media: venus: cleanup set_property controls
4284 - arm64: defconfig: enable REMOTEPROC
4285 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
4286 - kernel: configs; add distro.config
4287 - arm64: configs: enable WCN36xx
4288 - kernel: distro.config: enable debug friendly USB network adpater
4289 - arm64: configs: enable QCOM Venus
4290 - arm64: defconfig: Enable a53/apcs and avs
4291 - arm64: defconfig: enable ondemand governor as default
4292 - arm64: defconfig: enable QCOM_TSENS
4293 - arm64: defconfig: enable new trigger modes for leds
4294 - kernel: configs: enable dm_mod and dm_crypt
4295 - Force the SMD regulator driver to be compiled-in
4296 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
4297 - arm64: configs: enable BT_QCOMSMD
4298 - kernel: configs: add more USB net drivers
4299 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
4300 - arm64: configs: Enable camera drivers
4301 - kernel: configs: add freq stat to sysfs
4302 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
4303 - arm64: defconfig: Enable QRTR features
4304 - kernel: configs: set USB_CONFIG_F_FS in distro.config
4305 - kernel: distro.config: enable 'schedutil' CPUfreq governor
4306 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
4307 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
4308 - arm64: defconfig: enable LEDS_QCOM_LPG
4309 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
4310 - power: avs: Add support for CPR (Core Power Reduction)
4311 - power: avs: cpr: Use raw mem access for qfprom
4312 - power: avs: cpr: fix with new reg_sequence structures
4313 - power: avs: cpr: Register with cpufreq-dt
4314 - regulator: smd: Add floor and corner operations
4315 - PM / OPP: Support adjusting OPP voltages at runtime
4316 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
4317 - PM / OPP: HACK: Allow to set regulator without opp_list
4318 - PM / OPP: Add a helper to get an opp regulator for device
4319 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
4320 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
4321 - ov5645: I2C address change
4322 - i2c: Add Qualcomm Camera Control Interface driver
4323 - camss: vfe: Skip first four frames from sensor
4324 - camss: Do not register if no cameras are present
4325 - i2c-qcom-cci: Fix run queue completion timeout
4326 - i2c-qcom-cci: Fix I2C address bug
4327 - media: ov5645: Fix I2C address
4328 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
4329 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
4330 - leds: Add driver for Qualcomm LPG
4331 - wcn36xx: Fix warning due to duplicate scan_completed notification
4332 - arm64: dts: Add CPR DT node for msm8916
4333 - arm64: dts: add spmi-regulator nodes
4334 - arm64: dts: msm8916: Add cpufreq support
4335 - arm64: dts: msm8916: Add a shared CPU opp table
4336 - arm64: dts: msm8916: Add cpu cooling maps
4337 - arm64: dts: pm8916: Mark the s2 regulator as always-on
4338 - dt-bindings: mailbox: qcom: Document the APCS clock binding
4339 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
4340 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
4341 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
4342 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
4343 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
4344 driver
4345 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
4346 - DT: leds: Add Qualcomm Light Pulse Generator binding
4347 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
4348 - arm64: dts: qcom: Add pwm node for pm8916
4349 - arm64: dts: qcom: Add user LEDs on db820c
4350 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
4351 - ARM: dts: qcom: Add LPG node to pm8941
4352 - ARM: dts: qcom: honami: Add LPG node and RGB LED
4353 - arm64: dts: qcom: Add Camera Control Interface support
4354 - arm64: dts: qcom: Add apps_iommu vfe child node
4355 - arm64: dts: qcom: Add camss device node
4356 - arm64: dts: qcom: Add ov5645 device nodes
4357 - arm64: dts: msm8916: Fix camera sensors I2C addresses
4358 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
4359 - packaging: arm64: add a uboot flavour - part1
4360 - packaging: arm64: add a uboot flavour - part2
4361 - packaging: arm64: add a uboot flavour - part3
4362 - packaging: arm64: add a uboot flavour - part4
4363 - packaging: arm64: add a uboot flavour - part5
4364 - packaging: arm64: rename uboot flavour to snapdragon
4365 - [Config] updateconfigs after qcomlt import
4366 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
4367 - [Config] arm64: snapdragon: MSM_GCC_8916=y
4368 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
4369 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
4370 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
4371 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
4372 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
4373 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
4374 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
4375 - [Config] arm64: snapdragon: QCOM_SMEM=y
4376 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
4377 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
4378 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
4379 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
4380 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
4381 - [Config] arm64: snapdragon: QCOM_CPR=y
4382 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
4383 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
4384 - [Config] turn off DRM_MSM_REGISTER_LOGGING
4385 - [Config] arm64: snapdragon: I2C_QUP=y
4386 - [Config] arm64: snapdragon: SPI_QUP=y
4387 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
4388 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
4389 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
4390 - [Config] arm64: snapdragon: QCOM_SMSM=y
4391 - [Config] arm64: snapdragon: QCOM_SMP2P=y
4392 - [Config] arm64: snapdragon: DRM_MSM=y
4393 - [Config] arm64: snapdragon: SND_SOC=y
4394 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
4395 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
4396 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
4397 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
4398 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
4399 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
4400 SND_SOC_MSM8916_WCD_DIGITAL=y
4401 - SAUCE: media: ov5645: skip address change if dt addr == default addr
4402 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
4403 #ifdefs
4404 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
4405 - packaging: snapdragon: fixup ABI paths
4406
4407 * LSM stacking patches for bionic (LP: #1763062)
4408 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
4409 - SAUCE: LSM stacking: LSM: Manage credential security blobs
4410 - SAUCE: LSM stacking: LSM: Manage file security blobs
4411 - SAUCE: LSM stacking: LSM: Manage task security blobs
4412 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
4413 - SAUCE: LSM stacking: LSM: General stacking
4414 - SAUCE: LSM stacking: fixup initialize task->security
4415 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
4416 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
4417 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
4418 - SAUCE: LSM stacking: fixup apparmor stacking enablement
4419 - SAUCE: LSM stacking: fixup stacking kconfig
4420 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
4421 - SAUCE: LSM stacking: provide prctl interface for setting context
4422 - SAUCE: LSM stacking: inherit current display LSM
4423 - SAUCE: LSM stacking: keep an index for each registered LSM
4424 - SAUCE: LSM stacking: verify display LSM
4425 - SAUCE: LSM stacking: provide a way to specify the default display lsm
4426 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
4427 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
4428 - SAUCE: LSM stacking: add Kconfig to set default display LSM
4429 - SAUCE: LSM stacking: add configs for LSM stacking
4430 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
4431 - SAUCE: LSM stacking: remove procfs context interface
4432
4433 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
4434 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
4435 - SAUCE: LSM stacking: check for invalid zero sized writes
4436
4437 * RDMA/hns: ensure for-loop actually iterates and free's buffers
4438 (LP: #1762757)
4439 - RDMA/hns: ensure for-loop actually iterates and free's buffers
4440
4441 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
4442 (LP: #1762755)
4443 - RDMA/hns: Fix the endian problem for hns
4444 - RDMA/hns: Support rq record doorbell for the user space
4445 - RDMA/hns: Support cq record doorbell for the user space
4446 - RDMA/hns: Support rq record doorbell for kernel space
4447 - RDMA/hns: Support cq record doorbell for kernel space
4448 - RDMA/hns: Fix cqn type and init resp
4449 - RDMA/hns: Fix init resp when alloc ucontext
4450 - RDMA/hns: Fix cq record doorbell enable in kernel
4451
4452 * Replace LPC patchset with upstream version (LP: #1762758)
4453 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
4454 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
4455 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
4456 children"
4457 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
4458 bindings"
4459 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
4460 devices"
4461 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
4462 hosts"
4463 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
4464 pci_register_io_range()"
4465 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
4466 pci_register_io_range()"
4467 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
4468 - lib: Add generic PIO mapping method
4469 - PCI: Remove __weak tag from pci_register_io_range()
4470 - PCI: Add fwnode handler as input param of pci_register_io_range()
4471 - PCI: Apply the new generic I/O management on PCI IO hosts
4472 - of: Add missing I/O range exception for indirect-IO devices
4473 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
4474 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
4475 - ACPI / scan: Do not enumerate Indirect IO host children
4476 - HISI LPC: Add ACPI support
4477 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
4478
4479 * Enable Tunneled Operations on POWER9 (LP: #1762448)
4480 - powerpc/powernv: Enable tunneled operations
4481 - cxl: read PHB indications from the device tree
4482
4483 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
4484 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
4485
4486 * NFS + sec=krb5 is broken (LP: #1759791)
4487 - sunrpc: remove incorrect HMAC request initialization
4488
4489 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
4490 - d-i: add bcm2835 to block-modules
4491
4492 * Backport USB core quirks (LP: #1762695)
4493 - usb: core: Add "quirks" parameter for usbcore
4494 - usb: core: Copy parameter string correctly and remove superfluous null check
4495 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
4496
4497 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
4498 setting up a second end-to-end encrypted disk (LP: #1762353)
4499 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
4500
4501 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
4502 - powerpc/64s: Wire up cpu_show_spectre_v2()
4503
4504 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
4505 - powerpc/64s: Wire up cpu_show_spectre_v1()
4506
4507 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
4508 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
4509 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
4510 - powerpc/rfi-flush: Always enable fallback flush on pseries
4511 - powerpc/rfi-flush: Differentiate enabled and patched flush types
4512 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
4513 - powerpc/64s: Move cpu_show_meltdown()
4514 - powerpc/64s: Enhance the information in cpu_show_meltdown()
4515 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
4516 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
4517
4518 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
4519 CVE-2017-5753 // CVE-2017-5754
4520 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
4521 - powerpc: Add security feature flags for Spectre/Meltdown
4522 - powerpc/pseries: Set or clear security feature flags
4523 - powerpc/powernv: Set or clear security feature flags
4524
4525 * Hisilicon network subsystem 3 support (LP: #1761610)
4526 - net: hns3: export pci table of hclge and hclgevf to userspace
4527 - d-i: Add hns3 drivers to nic-modules
4528
4529 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
4530 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
4531
4532 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
4533 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
4534 - perf vendor events: Drop incomplete multiple mapfile support
4535 - perf vendor events: Fix error code in json_events()
4536 - perf vendor events: Drop support for unused topic directories
4537 - perf vendor events: Add support for pmu events vendor subdirectory
4538 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
4539 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
4540 - perf vendor events: Add support for arch standard events
4541 - perf vendor events arm64: Add armv8-recommended.json
4542 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
4543 - perf vendor events arm64: fixup A53 to use recommended events
4544 - perf vendor events arm64: add HiSilicon hip08 JSON file
4545 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
4546
4547 * Warning "cache flush timed out!" seen when unloading the cxl driver
4548 (LP: #1762367)
4549 - cxl: Check if PSL data-cache is available before issue flush request
4550
4551 * Bionic update to 4.15.16 stable release (LP: #1762370)
4552 - ARM: OMAP: Fix SRAM W+X mapping
4553 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
4554 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
4555 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
4556 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
4557 - mtd: nand: atmel: Fix get_sectorsize() function
4558 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
4559 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
4560 - ALSA: pcm: potential uninitialized return values
4561 - x86/platform/uv/BAU: Add APIC idt entry
4562 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
4563 - ceph: only dirty ITER_IOVEC pages for direct read
4564 - ipc/shm.c: add split function to shm_vm_ops
4565 - i2c: i2c-stm32f7: fix no check on returned setup
4566 - powerpc/mm: Add tracking of the number of coprocessors using a context
4567 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
4568 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
4569 - partitions/msdos: Unable to mount UFS 44bsd partitions
4570 - xfrm_user: uncoditionally validate esn replay attribute struct
4571 - RDMA/ucma: Check AF family prior resolving address
4572 - RDMA/ucma: Fix use-after-free access in ucma_close
4573 - RDMA/ucma: Ensure that CM_ID exists prior to access it
4574 - RDMA/rdma_cm: Fix use after free race with process_one_req
4575 - RDMA/ucma: Check that device is connected prior to access it
4576 - RDMA/ucma: Check that device exists prior to accessing it
4577 - RDMA/ucma: Introduce safer rdma_addr_size() variants
4578 - ipv6: fix possible deadlock in rt6_age_examine_exception()
4579 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
4580 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
4581 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
4582 - netfilter: x_tables: make allocation less aggressive
4583 - netfilter: bridge: ebt_among: add more missing match size checks
4584 - l2tp: fix races with ipv4-mapped ipv6 addresses
4585 - netfilter: drop template ct when conntrack is skipped.
4586 - netfilter: x_tables: add and use xt_check_proc_name
4587 - phy: qcom-ufs: add MODULE_LICENSE tag
4588 - Bluetooth: Fix missing encryption refresh on Security Request
4589 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
4590 - bitmap: fix memset optimization on big-endian systems
4591 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
4592 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
4593 - USB: serial: cp210x: add ELDAT Easywave RX09 id
4594 - serial: 8250: Add Nuvoton NPCM UART
4595 - mei: remove dev_err message on an unsupported ioctl
4596 - /dev/mem: Avoid overwriting "err" in read_mem()
4597 - media: usbtv: prevent double free in error case
4598 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
4599 - crypto: lrw - Free rctx->ext with kzfree
4600 - crypto: talitos - don't persistently map req_ctx->hw_context and
4601 req_ctx->buf
4602 - crypto: inside-secure - fix clock management
4603 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
4604 - crypto: talitos - fix IPsec cipher in length
4605 - crypto: ahash - Fix early termination in hash walk
4606 - crypto: caam - Fix null dereference at error path
4607 - crypto: ccp - return an actual key size from RSA max_size callback
4608 - crypto: arm,arm64 - Fix random regeneration of S_shipped
4609 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
4610 - Btrfs: fix unexpected cow in run_delalloc_nocow
4611 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
4612 - Revert "base: arch_topology: fix section mismatch build warnings"
4613 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
4614 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
4615 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
4616 - vt: change SGR 21 to follow the standards
4617 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
4618 - net: hns: Fix ethtool private flags
4619 - Fix slab name "biovec-(1<<(21-12))"
4620 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
4621 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
4622 - Revert "cpufreq: Fix governor module removal race"
4623 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
4624 - Linux 4.15.16
4625
4626 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
4627 starting 4.15-rc2 (LP: #1759893)
4628 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
4629 build"
4630 - [Config] CONFIG_BLK_DEV_NMVE=m
4631
4632 * Miscellaneous Ubuntu changes
4633 - [Packaging] Only install cloud init files when do_tools_common=true
4634
4635 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
f4763a54 4636
9b4816de 4637linux (4.15.0-15.16) bionic; urgency=medium
8dabcacf 4638
9b4816de 4639 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
8dabcacf 4640
9b4816de
SF
4641 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
4642 - PM / hibernate: Make passing hibernate offsets more friendly
4643
4644 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
4645 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
4646
4647 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
4648 type(pseries-bionic) complaining "KVM implementation does not support
4649 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
4650 - powerpc: Use feature bit for RTC presence rather than timebase presence
4651 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
4652 - powerpc: Free up CPU feature bits on 64-bit machines
4653 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
4654 - powerpc/powernv: Provide a way to force a core into SMT4 mode
4655 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
4656 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
4657 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
4658
4659 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
4660 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
4661
4662 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
4663 namespaces (Bolt / NVMe) (LP: #1757497)
4664 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
4665 irq_happened
4666
4667 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
4668 failed to build (LP: #1760876)
4669 - [Packaging] include the retpoline extractor in the headers
4670
4671 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
8dabcacf 4672
e4a338d3 4673linux (4.15.0-14.15) bionic; urgency=medium
f92cd195 4674
e4a338d3 4675 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
f92cd195 4676
e4a338d3
TLSC
4677 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
4678 (LP: #1758662)
4679 - net/mlx4_en: Change default QoS settings
4680
4681 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
4682 (LP: #1759312)
4683 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
4684
4685 * Bionic update to 4.15.15 stable release (LP: #1760585)
4686 - net: dsa: Fix dsa_is_user_port() test inversion
4687 - openvswitch: meter: fix the incorrect calculation of max delta_t
4688 - qed: Fix MPA unalign flow in case header is split across two packets.
4689 - tcp: purge write queue upon aborting the connection
4690 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
4691 - sysfs: symlink: export sysfs_create_link_nowarn()
4692 - net: phy: relax error checking when creating sysfs link netdev->phydev
4693 - devlink: Remove redundant free on error path
4694 - macvlan: filter out unsupported feature flags
4695 - net: ipv6: keep sk status consistent after datagram connect failure
4696 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
4697 - ipv6: sr: fix NULL pointer dereference when setting encap source address
4698 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
4699 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
4700 - net: phy: Tell caller result of phy_change()
4701 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
4702 - net sched actions: return explicit error when tunnel_key mode is not
4703 specified
4704 - ppp: avoid loop in xmit recursion detection code
4705 - rhashtable: Fix rhlist duplicates insertion
4706 - test_rhashtable: add test case for rhltable with duplicate objects
4707 - kcm: lock lower socket in kcm_attach
4708 - sch_netem: fix skb leak in netem_enqueue()
4709 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
4710 - net: use skb_to_full_sk() in skb_update_prio()
4711 - net: Fix hlist corruptions in inet_evict_bucket()
4712 - s390/qeth: free netdevice when removing a card
4713 - s390/qeth: when thread completes, wake up all waiters
4714 - s390/qeth: lock read device while queueing next buffer
4715 - s390/qeth: on channel error, reject further cmd requests
4716 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
4717 - dpaa_eth: fix error in dpaa_remove()
4718 - dpaa_eth: remove duplicate initialization
4719 - dpaa_eth: increment the RX dropped counter when needed
4720 - dpaa_eth: remove duplicate increment of the tx_errors counter
4721 - dccp: check sk for closed state in dccp_sendmsg()
4722 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
4723 - l2tp: do not accept arbitrary sockets
4724 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
4725 deferred
4726 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
4727 interface
4728 - net: fec: Fix unbalanced PM runtime calls
4729 - net/iucv: Free memory obtained by kzalloc
4730 - netlink: avoid a double skb free in genlmsg_mcast()
4731 - net: Only honor ifindex in IP_PKTINFO if non-0
4732 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
4733 - qede: Fix qedr link update
4734 - skbuff: Fix not waking applications when errors are enqueued
4735 - team: Fix double free in error path
4736 - Linux 4.15.15
4737
4738 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
4739 capture dump when smt=2 or off. (LP: #1758206)
4740 - powerpc/crash: Remove the test for cpu_online in the IPI callback
4741 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
4742 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
4743
4744 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
4745 rebuild target (LP: #1759279)
4746 - md: document lifetime of internal rdev pointer.
4747
4748 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
4749 table in ACPI 6.2A (LP: #1730829)
4750 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
4751 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
4752 - acpi: nfit: add persistent memory control flag for nd_region
4753 - libnvdimm: expose platform persistence attribute for nd_region
4754 - libnvdimm: re-enable deep flush for pmem devices via fsync()
4755 - libnvdimm, nfit: fix persistence domain reporting
4756
4757 * Allow multiple mounts of zfs datasets (LP: #1759848)
4758 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
4759
4760 * Update Aquantia driver to fix various issues (LP: #1759303)
4761 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
4762 - net: aquantia: Cleanup status flags accesses
4763 - net: aquantia: Cleanup hardware access modules
4764 - net: aquantia: Remove duplicate hardware descriptors declarations
4765 - net: aquantia: Add const qualifiers for hardware ops tables
4766 - net: aquantia: Simplify dependencies between pci modules
4767 - net: aquantia: Eliminate aq_nic structure abstraction
4768 - net: aquantia: Fix register definitions to linux style
4769 - net: aquantia: Prepend hw access functions declarations with prefix
4770 - net: aquantia: Fix internal stats calculation on rx
4771 - net: aquantia: Introduce new device ids and constants
4772 - net: aquantia: Introduce new AQC devices and capabilities
4773 - net: aquantia: Convert hw and caps structures to const static pointers
4774 - net: aquantia: Cleanup pci functions module
4775 - net: aquantia: Remove create/destroy from hw ops
4776 - net: aquantia: Change confusing no_ff_addr to more meaningful name
4777 - net: aquantia: Introduce firmware ops callbacks
4778 - net: aquantia: Introduce support for new firmware on AQC cards
4779 - net: aquantia: Introduce global AQC hardware reset sequence
4780 - net: aquantia: Report correct mediatype via ethtool
4781 - net: aquantia: bump driver version to match aquantia internal numbering
4782 - net: aquantia: Fix hardware reset when SPI may rarely hangup
4783 - net: aquantia: Fix a regression with reset on old firmware
4784 - net: aquantia: Change inefficient wait loop on fw data reads
4785 - net: aquantia: Add tx clean budget and valid budget handling logic
4786 - net: aquantia: Allow live mac address changes
4787 - net: aquantia: Implement pci shutdown callback
4788 - net: aquantia: driver version bump
4789
4790 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
4791 dumping call traces continuously. (LP: #1759722)
4792 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
4793
4794 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
4795 after hotplug CPU add operation. (LP: #1759723)
4796 - genirq/affinity: assign vectors to all possible CPUs
4797 - blk-mq: simplify queue mapping & schedule with each possisble CPU
4798
4799 * test_bpf fails (LP: #1756150)
4800 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
4801
4802 * Bionic update to v4.15.14 stable release (LP: #1759655)
4803 - MIPS: ralink: Remove ralink_halt()
4804 - MIPS: ralink: Fix booting on MT7621
4805 - MIPS: lantiq: Fix Danube USB clock
4806 - MIPS: lantiq: Enable AHB Bus for USB
4807 - MIPS: lantiq: ase: Enable MFD_SYSCON
4808 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
4809 - iio: st_pressure: st_accel: pass correct platform data to init
4810 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
4811 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
4812 - ALSA: aloop: Sync stale timer before release
4813 - ALSA: aloop: Fix access to not-yet-ready substream via cable
4814 - ALSA: hda - Force polling mode on CFL for fixing codec communication
4815 - ALSA: hda/realtek - Fix speaker no sound after system resume
4816 - ALSA: hda/realtek - Fix Dell headset Mic can't record
4817 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
4818 - mmc: core: Fix tracepoint print of blk_addr and blksz
4819 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
4820 - mmc: block: fix updating ext_csd caches on ioctl call
4821 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
4822 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
4823 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
4824 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
4825 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
4826 - lockdep: fix fs_reclaim warning
4827 - clk: bcm2835: Fix ana->maskX definitions
4828 - clk: bcm2835: Protect sections updating shared registers
4829 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
4830 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
4831 - Drivers: hv: vmbus: Fix ring buffer signaling
4832 - pinctrl: samsung: Validate alias coming from DT
4833 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
4834 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
4835 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
4836 - libata: fix length validation of ATAPI-relayed SCSI commands
4837 - libata: remove WARN() for DMA or PIO command without data
4838 - libata: don't try to pass through NCQ commands to non-NCQ devices
4839 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
4840 - libata: Enable queued TRIM for Samsung SSD 860
4841 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
4842 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
4843 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
4844 - sched, cgroup: Don't reject lower cpu.max on ancestors
4845 - cgroup: fix rule checking for threaded mode switching
4846 - nfsd: remove blocked locks on client teardown
4847 - media: tegra-cec: reset rx_buf_cnt when start bit detected
4848 - hugetlbfs: check for pgoff value overflow
4849 - h8300: remove extraneous __BIG_ENDIAN definition
4850 - mm/vmalloc: add interfaces to free unmapped page table
4851 - x86/mm: implement free pmd/pte page interfaces
4852 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
4853 - mm/thp: do not wait for lock_page() in deferred_split_scan()
4854 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
4855 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
4856 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
4857 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
4858 - drm/radeon: Don't turn off DP sink when disconnected
4859 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
4860 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
4861 - drm: Reject getfb for multi-plane framebuffers
4862 - drm: udl: Properly check framebuffer mmap offsets
4863 - mm/vmscan: wake up flushers for legacy cgroups too
4864 - module: propagate error in modules_open()
4865 - acpi, numa: fix pxm to online numa node associations
4866 - ACPI / watchdog: Fix off-by-one error at resource assignment
4867 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
4868 - brcmfmac: fix P2P_DEVICE ethernet address generation
4869 - rtlwifi: rtl8723be: Fix loss of signal
4870 - tracing: probeevent: Fix to support minus offset from symbol
4871 - mtdchar: fix usage of mtd_ooblayout_ecc()
4872 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
4873 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
4874 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
4875 - staging: ncpfs: memory corruption in ncp_read_kernel()
4876 - can: peak/pcie_fd: fix echo_skb is occupied! bug
4877 - can: peak/pcie_fd: remove useless code when interface starts
4878 - can: ifi: Repair the error handling
4879 - can: ifi: Check core revision upon probe
4880 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
4881 - can: cc770: Fix queue stall & dropped RTR reply
4882 - can: cc770: Fix use after free in cc770_tx_interrupt()
4883 - tty: vt: fix up tabstops properly
4884 - x86/entry/64: Don't use IST entry for #BP stack
4885 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
4886 - x86/vsyscall/64: Use proper accessor to update P4D entry
4887 - x86/efi: Free efi_pgd with free_pages()
4888 - posix-timers: Protect posix clock array access against speculation
4889 - kvm/x86: fix icebp instruction handling
4890 - x86/build/64: Force the linker to use 2MB page size
4891 - x86/boot/64: Verify alignment of the LOAD segment
4892 - hwmon: (k10temp) Only apply temperature offset if result is positive
4893 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
4894 - perf/x86/intel/uncore: Fix Skylake UPI event format
4895 - perf stat: Fix CVS output format for non-supported counters
4896 - perf/core: Fix ctx_event_type in ctx_resched()
4897 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
4898 programs
4899 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
4900 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
4901 servers
4902 - iio: ABI: Fix name of timestamp sysfs file
4903 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
4904 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
4905 - staging: android: ion: Zero CMA allocated memory
4906 - kbuild: disable clang's default use of -fmerge-all-constants
4907 - bpf: skip unnecessary capability check
4908 - bpf, x64: increase number of passes
4909 - Linux 4.15.14
4910
4911 * System fails to start (boot) on battery due to read-only root file-system
4912 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
4913 - libata: disable LPM for Crucial BX100 SSD 500GB drive
4914
4915 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
4916 - thunderbolt: Resume control channel after hibernation image is created
4917 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
4918 - thunderbolt: Handle connecting device in place of host properly
4919 - thunderbolt: Do not overwrite error code when domain adding fails
4920 - thunderbolt: Wait a bit longer for root switch config space
4921 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
4922 - thunderbolt: Handle rejected Thunderbolt devices
4923 - thunderbolt: Factor common ICM add and update operations out
4924 - thunderbolt: Correct function name in kernel-doc comment
4925 - thunderbolt: Add tb_switch_get()
4926 - thunderbolt: Add tb_switch_find_by_route()
4927 - thunderbolt: Add tb_xdomain_find_by_route()
4928 - thunderbolt: Add constant for approval timeout
4929 - thunderbolt: Move driver ready handling to struct icm
4930 - thunderbolt: Add 'boot' attribute for devices
4931 - thunderbolt: Add support for preboot ACL
4932 - Documentation/admin-guide: fixes for thunderbolt.rst
4933 - thunderbolt: Introduce USB only (SL4) security level
4934 - thunderbolt: Add support for Intel Titan Ridge
4935
4936 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
4937 - ath10k: update the IRAM bank number for QCA9377
4938
4939 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
4940 - nfp: bpf: require ETH table
4941 - nfp: don't advertise hw-tc-offload on non-port netdevs
4942 - nfp: forbid disabling hw-tc-offload on representors while offload active
4943
4944 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
4945 (LP: #1759511)
4946 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
4947
4948 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
4949 - [Packaging] retpoline -- add safe usage hint support
4950 - [Packaging] retpoline-check -- only report additions
4951 - [Packaging] retpoline -- widen indirect call/jmp detection
4952 - [Packaging] retpoline -- elide %rip relative indirections
4953 - [Packaging] retpoline -- clear hint information from packages
4954 - SAUCE: apm -- annotate indirect calls within
4955 firmware_restrict_branch_speculation_{start,end}
4956 - SAUCE: EFI -- annotate indirect calls within
4957 firmware_restrict_branch_speculation_{start,end}
4958 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
4959 code
4960 - SAUCE: vga_set_mode -- avoid jump tables
4961 - [Config] retpoine -- switch to new format
4962
4963 * zfs system process hung on container stop/delete (LP: #1754584)
4964 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
4965 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
4966 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
4967
4968 * Important KVM fixes for ppc64el (LP: #1759045)
4969 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
4970 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
4971 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
4972 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
4973 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
4974 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
4975 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
4976
4977 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
4978 (LP: #1755073)
4979 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
4980
4981 * Update to ocxl driver (LP: #1755161)
4982 - ocxl: fix signed comparison with less than zero
4983 - ocxl: Fix potential bad errno on irq allocation
4984 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
4985
4986 * CAPI Flash (cxlflash) update (LP: #1752672)
4987 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
4988 - scsi: cxlflash: Explicitly cache number of interrupts per context
4989 - scsi: cxlflash: Remove embedded CXL work structures
4990 - scsi: cxlflash: Adapter context init can return error
4991 - scsi: cxlflash: Staging to support future accelerators
4992 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
4993 - SAUCE: cxlflash: Avoid clobbering context control register value
4994 - SAUCE: cxlflash: Add argument identifier names
4995 - SAUCE: cxlflash: Introduce OCXL backend
4996 - SAUCE: cxlflash: Hardware AFU for OCXL
4997 - SAUCE: cxlflash: Read host function configuration
4998 - SAUCE: cxlflash: Setup function acTag range
4999 - SAUCE: cxlflash: Read host AFU configuration
5000 - SAUCE: cxlflash: Setup AFU acTag range
5001 - SAUCE: cxlflash: Setup AFU PASID
5002 - SAUCE: cxlflash: Adapter context support for OCXL
5003 - SAUCE: cxlflash: Use IDR to manage adapter contexts
5004 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
5005 - SAUCE: cxlflash: Support adapter context discovery
5006 - SAUCE: cxlflash: Support image reload policy modification
5007 - SAUCE: cxlflash: MMIO map the AFU
5008 - SAUCE: cxlflash: Support starting an adapter context
5009 - SAUCE: cxlflash: Support process specific mappings
5010 - SAUCE: cxlflash: Support AFU state toggling
5011 - SAUCE: cxlflash: Support reading adapter VPD data
5012 - SAUCE: cxlflash: Setup function OCXL link
5013 - SAUCE: cxlflash: Setup OCXL transaction layer
5014 - SAUCE: cxlflash: Support process element lifecycle
5015 - SAUCE: cxlflash: Support AFU interrupt management
5016 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
5017 - SAUCE: cxlflash: Support starting user contexts
5018 - SAUCE: cxlflash: Support adapter context polling
5019 - SAUCE: cxlflash: Support adapter context reading
5020 - SAUCE: cxlflash: Support adapter context mmap and release
5021 - SAUCE: cxlflash: Support file descriptor mapping
5022 - SAUCE: cxlflash: Introduce object handle fop
5023 - SAUCE: cxlflash: Setup LISNs for user contexts
5024 - SAUCE: cxlflash: Setup LISNs for master contexts
5025 - SAUCE: cxlflash: Update synchronous interrupt status bits
5026 - SAUCE: cxlflash: Introduce OCXL context state machine
5027 - SAUCE: cxlflash: Register for translation errors
5028 - SAUCE: cxlflash: Support AFU reset
5029 - SAUCE: cxlflash: Enable OCXL operations
5030
5031 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
5032 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
5033 - platform/x86: intel_pmc_core: Change driver to a module
5034 - platform/x86: intel_pmc_core: Fix file permission warnings
5035 - platform/x86: intel_pmc_core: Refactor debugfs entries
5036 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
5037 - platform/x86: intel_pmc_core: Convert to ICPU macro
5038 - platform/x86: intel_pmc_core: Remove unused header file
5039 - ACPI / LPIT: Export lpit_read_residency_count_address()
5040 - platform/x86: intel_pmc_core: Read base address from LPIT
5041 - x86/cpu: Add Cannonlake to Intel family
5042 - platform/x86: intel_pmc_core: Add CannonLake PCH support
5043 - platform/x86: intel_pmc_core: Special case for Coffeelake
5044
5045 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
5046 (LP: #1755979)
5047 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
5048
5049 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
5050 (LP: #1736393)
5051 - SAUCE: drm/i915:Don't set chip specific data
5052 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
5053
5054 * [Bug] ISH support for CFL-H (LP: #1739522)
5055 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
5056
5057 * ath9k can't connect to wifi AP (LP: #1727228)
5058 - ath9k: add MSI support
5059 - ath9k: add a quirk to set use_msi automatically
5060
5061 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
5062 not listed under perf list (LP: #1755470)
5063 - iperf vendor events: Use more flexible pattern matching for CPU
5064 identification for mapfile.csv
5065
5066 * zed process consuming 100% cpu (LP: #1751796)
5067 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
5068
5069 * Bionic update to 4.15.13 stable release (LP: #1758886)
5070 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
5071 controllers
5072 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
5073 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
5074 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
5075 - Bluetooth: btqcomsmd: Fix skb double free corruption
5076 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
5077 - media: c8sectpfe: fix potential NULL pointer dereference in
5078 c8sectpfe_timer_interrupt
5079 - drm/msm: fix leak in failed get_pages
5080 - IB/ipoib: Warn when one port fails to initialize
5081 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
5082 - hv_netvsc: Fix the receive buffer size limit
5083 - hv_netvsc: Fix the TX/RX buffer default sizes
5084 - tcp: allow TLP in ECN CWR
5085 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
5086 - libbpf: prefer global symbols as bpf program name source
5087 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
5088 - rtlwifi: always initialize variables given to RT_TRACE()
5089 - media: bt8xx: Fix err 'bt878_probe()'
5090 - ath10k: handling qos at STA side based on AP WMM enable/disable
5091 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
5092 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
5093 - tty: goldfish: Enable 'earlycon' only if built-in
5094 - serial: 8250_dw: Disable clock on error
5095 - cros_ec: fix nul-termination for firmware build info
5096 - watchdog: Fix potential kref imbalance when opening watchdog
5097 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
5098 - platform/chrome: Use proper protocol transfer function
5099 - dmaengine: zynqmp_dma: Fix race condition in the probe
5100 - drm/tilcdc: ensure nonatomic iowrite64 is not used
5101 - mmc: avoid removing non-removable hosts during suspend
5102 - mmc: block: fix logical error to avoid memory leak
5103 - /dev/mem: Add bounce buffer for copy-out
5104 - net: phy: meson-gxl: check phy_write return value
5105 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
5106 - sfp: fix non-detection of PHY
5107 - media: s5p-mfc: Fix lock contention - request_firmware() once
5108 - rtc: ac100: Fix multiple race conditions
5109 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
5110 - RDMA/cma: Use correct size when writing netlink stats
5111 - IB/umem: Fix use of npages/nmap fields
5112 - iser-target: avoid reinitializing rdma contexts for isert commands
5113 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
5114 - vgacon: Set VGA struct resource types
5115 - omapdrm: panel: fix compatible vendor string for td028ttec1
5116 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
5117 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
5118 - pty: cancel pty slave port buf's work in tty_release
5119 - coresight: Fix disabling of CoreSight TPIU
5120 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
5121 - PCI: endpoint: Fix find_first_zero_bit() usage
5122 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
5123 - media: davinci: fix a debug printk
5124 - clk: check ops pointer on clock register
5125 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
5126 - clk: use round rate to bail out early in set_rate
5127 - pinctrl: Really force states during suspend/resume
5128 - pinctrl: rockchip: enable clock when reading pin direction register
5129 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
5130 - ip6_vti: adjust vti mtu according to mtu of lower device
5131 - ip_gre: fix error path when erspan_rcv failed
5132 - ip_gre: fix potential memory leak in erspan_rcv
5133 - soc: qcom: smsm: fix child-node lookup
5134 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
5135 - ARM: dts: aspeed-evb: Add unit name to memory node
5136 - nfsd4: permit layoutget of executable-only files
5137 - clk: at91: pmc: Wait for clocks when resuming
5138 - clk: Don't touch hardware when reparenting during registration
5139 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
5140 - clk: si5351: Rename internal plls to avoid name collisions
5141 - crypto: artpec6 - set correct iv size for gcm(aes)
5142 - hwrng: core - Clean up RNG list when last hwrng is unregistered
5143 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
5144 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
5145 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
5146 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
5147 - serial: 8250_pci: Don't fail on multiport card class
5148 - RDMA/core: Do not use invalid destination in determining port reuse
5149 - clk: migrate the count of orphaned clocks at init
5150 - RDMA/ucma: Fix access to non-initialized CM_ID object
5151 - RDMA/ucma: Don't allow join attempts for unsupported AF family
5152 - Linux 4.15.13
5153
5154 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
5155 "always" (LP: #1753708)
5156 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
5157
5158 * Bionic update to 4.15.12 stable release (LP: #1757465)
5159 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
5160 - x86/cpufeatures: Add Intel PCONFIG cpufeature
5161 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
5162 - selftests/x86/entry_from_vm86: Add test cases for POPF
5163 - x86/vm86/32: Fix POPF emulation
5164 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
5165 32-bit kernels
5166 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
5167 blacklist
5168 - KVM: x86: Fix device passthrough when SME is active
5169 - x86/mm: Fix vmalloc_fault to use pXd_large
5170 - parisc: Handle case where flush_cache_range is called with no context
5171 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
5172 - ALSA: hda - Revert power_save option default value
5173 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
5174 - ALSA: seq: Clear client entry before deleting else at closing
5175 - drm/nouveau/bl: Fix oops on driver unbind
5176 - drm/nouveau/mmu: ALIGN_DOWN correct variable
5177 - drm/amdgpu: fix prime teardown order
5178 - drm/radeon: fix prime teardown order
5179 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
5180 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
5181 - KVM: arm/arm64: Reduce verbosity of KVM init log
5182 - KVM: arm/arm64: Reset mapped IRQs on VM reset
5183 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
5184 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
5185 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
5186 - fs/aio: Add explicit RCU grace period when freeing kioctx
5187 - fs/aio: Use RCU accessors for kioctx_table->table[]
5188 - RDMAVT: Fix synchronization around percpu_ref
5189 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
5190 - nvme: fix subsystem multiple controllers support check
5191 - xfs: preserve i_rdev when recycling a reclaimable inode
5192 - btrfs: Fix NULL pointer exception in find_bio_stripe
5193 - btrfs: add missing initialization in btrfs_check_shared
5194 - btrfs: alloc_chunk: fix DUP stripe size handling
5195 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
5196 device
5197 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
5198 - btrfs: Fix memory barriers usage with device stats counters
5199 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
5200 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
5201 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
5202 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
5203 - usb: dwc2: fix STM32F7 USB OTG HS compatible
5204 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
5205 - USB: gadget: udc: Add missing platform_device_put() on error in
5206 bdc_pci_probe()
5207 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
5208 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
5209 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
5210 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
5211 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
5212 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
5213 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
5214 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
5215 - Linux 4.15.12
5216
5217 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
5218 (LP: #1757228)
5219 - cxl: Fix timebase synchronization status on P9
5220
5221 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
5222 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
5223 - x86/intel_rdt: Add command line parameter to control L2_CDP
5224
5225 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
5226 (LP: #1751724)
5227 - mm, dax: introduce pfn_t_special()
5228 - ext2: auto disable dax instead of failing mount
5229 - ext4: auto disable dax instead of failing mount
5230 - dax: require 'struct page' by default for filesystem dax
5231 - Config: Enable CONFIG_FS_DAX_LIMITED
5232
5233 * Bionic update to 4.15.11 stable release (LP: #1756978)
5234 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
5235 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
5236 - ASoC: sgtl5000: Fix suspend/resume
5237 - ASoC: wm_adsp: For TLV controls only register TLV get/set
5238 - ASoC: rt5651: Fix regcache sync errors on resume
5239 - usb: host: xhci-rcar: add support for r8a77965
5240 - xhci: Fix front USB ports on ASUS PRIME B350M-A
5241 - xhci: fix endpoint context tracer output
5242 - serial: sh-sci: prevent lockup on full TTY buffers
5243 - tty/serial: atmel: add new version check for usart
5244 - uas: fix comparison for error code
5245 - staging: comedi: fix comedi_nsamples_left.
5246 - staging: android: ashmem: Fix lockdep issue during llseek
5247 - scsi: sd_zbc: Fix potential memory leak
5248 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
5249 - usbip: vudc: fix null pointer dereference on udc->lock
5250 - usb: quirks: add control message delay for 1b1c:1b20
5251 - usb: usbmon: Read text within supplied buffer size
5252 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
5253 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
5254 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
5255 - serial: core: mark port as initialized in autoconfig
5256 - earlycon: add reg-offset to physical address before mapping
5257 - dm mpath: fix passing integrity data
5258 - Revert "btrfs: use proper endianness accessors for super_copy"
5259 - gfs2: Clean up {lookup,fillup}_metapath
5260 - gfs2: Fixes to "Implement iomap for block_map" (2)
5261 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
5262 - spi: imx: Fix failure path leak on GPIO request error correctly
5263 - HID: multitouch: Only look at non touch fields in first packet of a frame
5264 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
5265 - drm/edid: set ELD connector type in drm_edid_to_eld()
5266 - dma-buf/fence: Fix lock inversion within dma-fence-array
5267 - video/hdmi: Allow "empty" HDMI infoframes
5268 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
5269 - HID: elo: clear BTN_LEFT mapping
5270 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
5271 - ARM: dts: koelsch: Move cec_clock to root node
5272 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
5273 - ARM: dts: exynos: Correct Trats2 panel reset line
5274 - drm/amdgpu: fix get_max_engine_clock_in_mhz
5275 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
5276 - typec: tcpm: fusb302: Resolve out of order messaging events
5277 - USB: ledtrig-usbport: fix of-node leak
5278 - dt-bindings: serial: Add common rs485 binding for RTS polarity
5279 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
5280 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
5281 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
5282 - crypto: ecc - Fix NULL pointer deref. on no default_rng
5283 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
5284 - crypto: cavium - fix memory leak on info
5285 - test_firmware: fix setting old custom fw path back on exit
5286 - drm/vblank: Fix vblank timestamp debugs
5287 - net: ieee802154: adf7242: Fix bug if defined DEBUG
5288 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
5289 - perf report: Fix -D output for user metadata events
5290 - net: xfrm: allow clearing socket xfrm policies.
5291 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
5292 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
5293 - net: thunderx: Set max queue count taking XDP_TX into account
5294 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
5295 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
5296 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
5297 - userns: Don't fail follow_automount based on s_user_ns
5298 - xfrm: Fix xfrm_replay_overflow_offload_esn
5299 - leds: pm8058: Silence pointer to integer size warning
5300 - bpf: fix stack state printing in verifier log
5301 - power: supply: sbs-message: double left shift bug in sbsm_select()
5302 - power: supply: ab8500_charger: Fix an error handling path
5303 - power: supply: ab8500_charger: Bail out in case of error in
5304 'ab8500_charger_init_hw_registers()'
5305 - drm/etnaviv: make THERMAL selectable
5306 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
5307 - iio: health: max30102: Add power enable parameter to get_temp function
5308 - ath10k: update tdls teardown state to target
5309 - cpufreq: Fix governor module removal race
5310 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
5311 - drm/amdgpu:fix random missing of FLR NOTIFY
5312 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
5313 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
5314 - drm/sun4i: Fix format mask in DE2 driver
5315 - pinctrl: sh-pfc: r8a7791: Add can_clk function
5316 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
5317 STP_ISEN_1_D
5318 - perf annotate: Fix unnecessary memory allocation for s390x
5319 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
5320 - iwlwifi: mvm: avoid dumping assert log when device is stopped
5321 - drm/amdgpu:fix virtual dce bug
5322 - drm/amdgpu: fix amdgpu_sync_resv v2
5323 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
5324 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
5325 - mwifiex: cfg80211: do not change virtual interface during scan processing
5326 - ath10k: fix invalid STS_CAP_OFFSET_MASK
5327 - tools/usbip: fixes build with musl libc toolchain
5328 - spi: sun6i: disable/unprepare clocks on remove
5329 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
5330 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
5331 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
5332 - scsi: dh: add new rdac devices
5333 - clk: renesas: r8a77970: Add LVDS clock
5334 - staging: fsl-dpaa2/eth: Fix access to FAS field
5335 - media: vsp1: Prevent suspending and resuming DRM pipelines
5336 - dm raid: fix raid set size revalidation
5337 - media: cpia2: Fix a couple off by one bugs
5338 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
5339 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
5340 - net: sched: drop qdisc_reset from dev_graft_qdisc
5341 - veth: set peer GSO values
5342 - drm/amdkfd: Fix memory leaks in kfd topology
5343 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
5344 context
5345 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
5346 - agp/intel: Flush all chipset writes after updating the GGTT
5347 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
5348 - mac80211: remove BUG() when interface type is invalid
5349 - crypto: caam/qi - use correct print specifier for size_t
5350 - ASoC: nuc900: Fix a loop timeout test
5351 - mmc: mmc_test: Ensure command queue is disabled for testing
5352 - Fix misannotated out-of-line _copy_to_user()
5353 - ipvlan: add L2 check for packets arriving via virtual devices
5354 - rcutorture/configinit: Fix build directory error message
5355 - locking/locktorture: Fix num reader/writer corner cases
5356 - ima: relax requiring a file signature for new files with zero length
5357 - IB/mlx5: revisit -Wmaybe-uninitialized warning
5358 - dmaengine: qcom_hidma: check pending interrupts
5359 - drm/i915/glk: Disable Guc and HuC on GLK
5360 - Linux 4.15.11
5361 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
5362
5363 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
5364 - KVM: x86: add support for UMIP
5365 - KVM: Expose new cpu features to guest
5366
5367 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
5368 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
5369 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
5370
5371 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
5372 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
5373
5374 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
5375 device DAX backend (LP: #1745899)
5376 - x86/mm: add a function to check if a pfn is UC/UC-/WC
5377 - KVM: MMU: consider host cache mode in MMIO page check
5378
5379 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
5380 - nfp: add TLV capabilities to the BAR
5381 - nfp: read ME frequency from vNIC ctrl memory
5382 - nfp: fix TLV offset calculation
5383
5384 * Miscellaneous Ubuntu changes
5385 - [Packaging] skip cloud tools packaging when not building package
5386 - [Packaging] final-checks -- remove check for empty retpoline files
5387
5388 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
f92cd195 5389
6dc5db97 5390linux (4.15.0-13.14) bionic; urgency=medium
e06d7aad 5391
6dc5db97 5392 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
e06d7aad 5393
6dc5db97
TLSC
5394 * devpts: handle bind-mounts (LP: #1755857)
5395 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
5396 - SAUCE: devpts: resolve devpts bind-mounts
5397 - SAUCE: devpts: comment devpts_mntget()
5398 - SAUCE: selftests: add devpts selftests
5399
5400 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
5401 - d-i: add hisi_sas_v3_hw to scsi-modules
5402
5403 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
5404 (LP: #1756097)
5405 - RDMA/hns: Refactor eq code for hip06
5406 - RDMA/hns: Add eq support of hip08
5407 - RDMA/hns: Add detailed comments for mb() call
5408 - RDMA/hns: Add rq inline data support for hip08 RoCE
5409 - RDMA/hns: Update the usage of sr_max and rr_max field
5410 - RDMA/hns: Set access flags of hip08 RoCE
5411 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
5412 - RDMA/hns: Fix QP state judgement before sending work requests
5413 - RDMA/hns: Assign dest_qp when deregistering mr
5414 - RDMA/hns: Fix endian problems around imm_data and rkey
5415 - RDMA/hns: Assign the correct value for tx_cqn
5416 - RDMA/hns: Create gsi qp in hip08
5417 - RDMA/hns: Add gsi qp support for modifying qp in hip08
5418 - RDMA/hns: Fill sq wqe context of ud type in hip08
5419 - RDMA/hns: Assign zero for pkey_index of wc in hip08
5420 - RDMA/hns: Update the verbs of polling for completion
5421 - RDMA/hns: Set the guid for hip08 RoCE device
5422 - net: hns3: Refactor of the reset interrupt handling logic
5423 - net: hns3: Add reset service task for handling reset requests
5424 - net: hns3: Refactors the requested reset & pending reset handling code
5425 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
5426 - net: hns3: Add mailbox support to VF driver
5427 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
5428 - net: hns3: Add HNS3 VF driver to kernel build framework
5429 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
5430 - net: hns3: Add mailbox support to PF driver
5431 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
5432 - net: hns3: Add mailbox interrupt handling to PF driver
5433 - net: hns3: add support to query tqps number
5434 - net: hns3: add support to modify tqps number
5435 - net: hns3: change the returned tqp number by ethtool -x
5436 - net: hns3: free the ring_data structrue when change tqps
5437 - net: hns3: get rss_size_max from configuration but not hardcode
5438 - net: hns3: add a mask initialization for mac_vlan table
5439 - net: hns3: add vlan offload config command
5440 - net: hns3: add ethtool related offload command
5441 - net: hns3: add handling vlan tag offload in bd
5442 - net: hns3: cleanup mac auto-negotiation state query
5443 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
5444 - net: hns3: add support for set_pauseparam
5445 - net: hns3: add support to update flow control settings after autoneg
5446 - net: hns3: add Asym Pause support to phy default features
5447 - net: hns3: add support for querying advertised pause frame by ethtool ethx
5448 - net: hns3: Increase the default depth of bucket for TM shaper
5449 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
5450 - net: hns3: hns3_get_channels() can be static
5451 - net: hns3: Add ethtool interface for vlan filter
5452 - net: hns3: Disable VFs change rxvlan offload status
5453 - net: hns3: Unify the strings display of packet statistics
5454 - net: hns3: Fix spelling errors
5455 - net: hns3: Remove repeat statistic of rx_errors
5456 - net: hns3: Modify the update period of packet statistics
5457 - net: hns3: Mask the packet statistics query when NIC is down
5458 - net: hns3: Fix an error of total drop packet statistics
5459 - net: hns3: Fix a loop index error of tqp statistics query
5460 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
5461 - net: hns3: Remove a useless member of struct hns3_stats
5462 - net: hns3: Add packet statistics of netdev
5463 - net: hns3: Fix a response data read error of tqp statistics query
5464 - net: hns3: fix for updating fc_mode_last_time
5465 - net: hns3: fix for setting MTU
5466 - net: hns3: fix for changing MTU
5467 - net: hns3: add MTU initialization for hardware
5468 - net: hns3: fix for not setting pause parameters
5469 - net: hns3: remove redundant semicolon
5470 - net: hns3: Add more packet size statisctics
5471 - Revert "net: hns3: Add packet statistics of netdev"
5472 - net: hns3: report the function type the same line with hns3_nic_get_stats64
5473 - net: hns3: add ethtool_ops.get_channels support for VF
5474 - net: hns3: remove TSO config command from VF driver
5475 - net: hns3: add ethtool_ops.get_coalesce support to PF
5476 - net: hns3: add ethtool_ops.set_coalesce support to PF
5477 - net: hns3: refactor interrupt coalescing init function
5478 - net: hns3: refactor GL update function
5479 - net: hns3: remove unused GL setup function
5480 - net: hns3: change the unit of GL value macro
5481 - net: hns3: add int_gl_idx setup for TX and RX queues
5482 - net: hns3: add feature check when feature changed
5483 - net: hns3: check for NULL function pointer in hns3_nic_set_features
5484 - net: hns: Fix for variable may be used uninitialized warnings
5485 - net: hns3: add support for get_regs
5486 - net: hns3: add manager table initialization for hardware
5487 - net: hns3: add ethtool -p support for fiber port
5488 - net: hns3: add net status led support for fiber port
5489 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
5490 - net: hns3: add get/set_coalesce support to VF
5491 - net: hns3: add int_gl_idx setup for VF
5492 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
5493
5494 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
5495 - KVM: arm64: Store vcpu on the stack during __guest_enter()
5496 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
5497 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
5498 - arm64: alternatives: use tpidr_el2 on VHE hosts
5499 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
5500 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
5501 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
5502 - arm64: Add vmap_stack header file
5503 - arm64: uaccess: Add PAN helper
5504 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
5505 - firmware: arm_sdei: Add support for CPU and system power states
5506 - firmware: arm_sdei: add support for CPU private events
5507 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
5508 - firmware: arm_sdei: Discover SDEI support via ACPI
5509 - arm64: sysreg: Move to use definitions for all the SCTLR bits
5510 - arm64: cpufeature: Detect CPU RAS Extentions
5511 - arm64: kernel: Survive corrected RAS errors notified by SError
5512 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
5513 first
5514 - arm64: kernel: Prepare for a DISR user
5515 - KVM: arm/arm64: mask/unmask daif around VHE guests
5516 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
5517 - KVM: arm64: Save/Restore guest DISR_EL1
5518 - KVM: arm64: Save ESR_EL2 on guest SError
5519 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
5520 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
5521 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
5522 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
5523
5524 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
5525 - scsi: hisi_sas: fix dma_unmap_sg() parameter
5526 - scsi: ata: enhance the definition of SET MAX feature field value
5527 - scsi: hisi_sas: relocate clearing ITCT and freeing device
5528 - scsi: hisi_sas: optimise port id refresh function
5529 - scsi: hisi_sas: some optimizations of host controller reset
5530 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
5531 - scsi: hisi_sas: add an mechanism to do reset work synchronously
5532 - scsi: hisi_sas: change ncq process for v3 hw
5533 - scsi: hisi_sas: add RAS feature for v3 hw
5534 - scsi: hisi_sas: add some print to enhance debugging
5535 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
5536 - scsi: hisi_sas: add v2 hw port AXI error handling support
5537 - scsi: hisi_sas: use an general way to delay PHY work
5538 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
5539 - scsi: hisi_sas: judge result of internal abort
5540 - scsi: hisi_sas: add internal abort dev in some places
5541 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
5542 - scsi: hisi_sas: re-add the lldd_port_deformed()
5543 - scsi: hisi_sas: add v3 hw suspend and resume
5544 - scsi: hisi_sas: Change frame type for SET MAX commands
5545 - scsi: hisi_sas: make local symbol host_attrs static
5546 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
5547 - SAUCE: scsi: hisi_sas: config for hip08 ES
5548 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
5549 - PM / core: Add LEAVE_SUSPENDED driver flag
5550 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
5551 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
5552 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
5553 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
5554 - PCI/ASPM: Unexport internal ASPM interfaces
5555 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
5556 - PCI/AER: Return error if AER is not supported
5557 - PCI/DPC: Enable DPC only if AER is available
5558
5559 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
5560 - s390: scrub registers on kernel entry and KVM exit
5561 - s390: add optimized array_index_mask_nospec
5562 - s390/alternative: use a copy of the facility bit mask
5563 - s390: add options to change branch prediction behaviour for the kernel
5564 - s390: run user space and KVM guests with modified branch prediction
5565 - s390: introduce execute-trampolines for branches
5566 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
5567 - s390: do not bypass BPENTER for interrupt system calls
5568 - s390/entry.S: fix spurious zeroing of r0
5569
5570 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
5571 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
5572
5573 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
5574 fixes (LP: #1752182)
5575 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
5576 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
5577 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
5578 - scsi: lpfc: Fix NVME LS abort_xri
5579 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
5580 - scsi: lpfc: Driver fails to detect direct attach storage array
5581 - scsi: lpfc: Fix display for debugfs queInfo
5582 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
5583 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
5584 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
5585 - scsi: lpfc: correct port registrations with nvme_fc
5586 - scsi: lpfc: Correct driver deregistrations with host nvme transport
5587 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
5588 - scsi: lpfc: Fix driver handling of nvme resources during unload
5589 - scsi: lpfc: small sg cnt cleanup
5590 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
5591 - scsi: lpfc: update driver version to 11.4.0.5
5592 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
5593 - scsi: lpfc: Fix receive PRLI handling
5594 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
5595 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
5596 - scsi: lpfc: Fix issues connecting with nvme initiator
5597 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
5598 - scsi: lpfc: Beef up stat counters for debug
5599 - scsi: lpfc: update driver version to 11.4.0.6
5600 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
5601 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
5602 - scsi: lpfc: don't dereference localport before it has been null checked
5603 - scsi: lpfc: fix a couple of minor indentation issues
5604 - treewide: Use DEVICE_ATTR_RW
5605 - treewide: Use DEVICE_ATTR_RO
5606 - treewide: Use DEVICE_ATTR_WO
5607 - scsi: lpfc: Fix frequency of Release WQE CQEs
5608 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
5609 - scsi: lpfc: move placement of target destroy on driver detach
5610 - scsi: lpfc: correct debug counters for abort
5611 - scsi: lpfc: Add WQ Full Logic for NVME Target
5612 - scsi: lpfc: Fix PRLI handling when topology type changes
5613 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
5614 - scsi: lpfc: Fix RQ empty firmware trap
5615 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
5616 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
5617 - scsi: lpfc: Fix issue_lip if link is disabled
5618 - scsi: lpfc: Indicate CONF support in NVMe PRLI
5619 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
5620 - scsi: lpfc: Validate adapter support for SRIU option
5621 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
5622 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
5623 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
5624 - scsi: lpfc: update driver version to 11.4.0.7
5625 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
5626 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
5627 - scsi: lpfc: Rework sli4 doorbell infrastructure
5628 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
5629 - scsi: lpfc: Add push-to-adapter support to sli4
5630 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
5631 - scsi: lpfc: Add 64G link speed support
5632 - scsi: lpfc: Add if_type=6 support for cycling valid bits
5633 - scsi: lpfc: Enable fw download on if_type=6 devices
5634 - scsi: lpfc: Add embedded data pointers for enhanced performance
5635 - scsi: lpfc: Fix nvme embedded io length on new hardware
5636 - scsi: lpfc: Work around NVME cmd iu SGL type
5637 - scsi: lpfc: update driver version to 12.0.0.0
5638 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
5639 - scsi: lpfc: use __raw_writeX on DPP copies
5640 - scsi: lpfc: Add missing unlock in WQ full logic
5641
5642 * CVE-2018-8043
5643 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
5644 unimac_mdio_probe()
5645
5646 * Bionic update to 4.15.10 stable release (LP: #1756100)
5647 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
5648 WYSE"
5649 - RDMA/ucma: Limit possible option size
5650 - RDMA/ucma: Check that user doesn't overflow QP state
5651 - RDMA/mlx5: Fix integer overflow while resizing CQ
5652 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
5653 - IB/uverbs: Improve lockdep_check
5654 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
5655 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
5656 - regulator: stm32-vrefbuf: fix check on ready flag
5657 - drm/i915: Check for fused or unused pipes
5658 - drm/i915/audio: fix check for av_enc_map overflow
5659 - drm/i915: Fix rsvd2 mask when out-fence is returned
5660 - drm/i915: Clear the in-use marker on execbuf failure
5661 - drm/i915: Disable DC states around GMBUS on GLK
5662 - drm/i915: Update watermark state correctly in sanitize_watermarks
5663 - drm/i915: Try EDID bitbanging on HDMI after failed read
5664 - drm/i915/perf: fix perf stream opening lock
5665 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
5666 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
5667 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
5668 - workqueue: Allow retrieval of current task's work struct
5669 - drm: Allow determining if current task is output poll worker
5670 - drm/nouveau: Fix deadlock on runtime suspend
5671 - drm/radeon: Fix deadlock on runtime suspend
5672 - drm/amdgpu: Fix deadlock on runtime suspend
5673 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
5674 - drm/amd/powerplay/smu7: allow mclk switching with no displays
5675 - drm/amd/powerplay/vega10: allow mclk switching with no displays
5676 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
5677 - drm/amd/display: check for ipp before calling cursor operations
5678 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
5679 - drm/amd/powerplay: fix power over limit on Fiji
5680 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
5681 - drm/amdgpu: used cached pcie gen info for SI (v2)
5682 - drm/amdgpu: Notify sbios device ready before send request
5683 - drm/radeon: fix KV harvesting
5684 - drm/amdgpu: fix KV harvesting
5685 - drm/amdgpu:Correct max uvd handles
5686 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
5687 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
5688 - MIPS: BMIPS: Do not mask IPIs during suspend
5689 - MIPS: ath25: Check for kzalloc allocation failure
5690 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
5691 - PCI: dwc: Fix enumeration end when reaching root subordinate
5692 - Input: matrix_keypad - fix race when disabling interrupts
5693 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
5694 - bug: use %pB in BUG and stack protector failure
5695 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
5696 - mm/memblock.c: hardcode the end_pfn being -1
5697 - Documentation/sphinx: Fix Directive import error
5698 - loop: Fix lost writes caused by missing flag
5699 - virtio_ring: fix num_free handling in error case
5700 - KVM: s390: fix memory overwrites when not using SCA entries
5701 - arm64: mm: fix thinko in non-global page table attribute check
5702 - IB/core: Fix missing RDMA cgroups release in case of failure to register
5703 device
5704 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
5705 - kbuild: Handle builtin dtb file names containing hyphens
5706 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
5707 - IB/mlx5: Fix incorrect size of klms in the memory region
5708 - bcache: fix crashes in duplicate cache device register
5709 - bcache: don't attach backing with duplicate UUID
5710 - x86/MCE: Save microcode revision in machine check records
5711 - x86/MCE: Serialize sysfs changes
5712 - perf tools: Fix trigger class trigger_on()
5713 - x86/spectre_v2: Don't check microcode versions when running under
5714 hypervisors
5715 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
5716 - ALSA: hda/realtek - Add headset mode support for Dell laptop
5717 - ALSA: hda/realtek: Limit mic boost on T480
5718 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
5719 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
5720 - ALSA: seq: More protection for concurrent write and ioctl races
5721 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
5722 - ALSA: hda: add dock and led support for HP ProBook 640 G2
5723 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
5724 - scsi: qla2xxx: Fix recursion while sending terminate exchange
5725 - dt-bindings: Document mti,mips-cpc binding
5726 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
5727 - nospec: Kill array_index_nospec_mask_check()
5728 - nospec: Include <asm/barrier.h> dependency
5729 - x86/entry: Reduce the code footprint of the 'idtentry' macro
5730 - x86/entry/64: Use 'xorl' for faster register clearing
5731 - x86/mm: Remove stale comment about KMEMCHECK
5732 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
5733 - x86/IO-APIC: Avoid warning in 32-bit builds
5734 - x86/LDT: Avoid warning in 32-bit builds with older gcc
5735 - x86-64/realmode: Add instruction suffix
5736 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
5737 - x86/speculation: Use IBRS if available before calling into firmware
5738 - x86/retpoline: Support retpoline builds with Clang
5739 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
5740 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
5741 - x86/paravirt, objtool: Annotate indirect calls
5742 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
5743 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
5744 - objtool: Use existing global variables for options
5745 - objtool: Add retpoline validation
5746 - objtool: Add module specific retpoline rules
5747 - objtool, retpolines: Integrate objtool with retpoline support more closely
5748 - objtool: Fix another switch table detection issue
5749 - objtool: Fix 32-bit build
5750 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
5751 - watchdog: hpwdt: SMBIOS check
5752 - watchdog: hpwdt: Check source of NMI
5753 - watchdog: hpwdt: fix unused variable warning
5754 - watchdog: hpwdt: Remove legacy NMI sourcing.
5755 - netfilter: add back stackpointer size checks
5756 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
5757 - netfilter: xt_hashlimit: fix lock imbalance
5758 - netfilter: x_tables: fix missing timer initialization in xt_LED
5759 - netfilter: nat: cope with negative port range
5760 - netfilter: IDLETIMER: be syzkaller friendly
5761 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
5762 - netfilter: bridge: ebt_among: add missing match size checks
5763 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
5764 - netfilter: use skb_to_full_sk in ip6_route_me_harder
5765 - tpm_tis: Move ilb_base_addr to tpm_tis_data
5766 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
5767 - tpm: delete the TPM_TIS_CLK_ENABLE flag
5768 - tpm: remove unused variables
5769 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
5770 - x86/xen: Calculate __max_logical_packages on PV domains
5771 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
5772 - scsi: qla2xxx: Fix gpnid error processing
5773 - scsi: qla2xxx: Move session delete to driver work queue
5774 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
5775 - scsi: qla2xxx: Fix re-login for Nport Handle in use
5776 - scsi: qla2xxx: Retry switch command on time out
5777 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
5778 - scsi: qla2xxx: Fix login state machine stuck at GPDB
5779 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
5780 - scsi: qla2xxx: Relogin to target port on a cable swap
5781 - scsi: qla2xxx: Fix Relogin being triggered too fast
5782 - scsi: qla2xxx: Fix PRLI state check
5783 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
5784 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
5785 - scsi: qla2xxx: Fix scan state field for fcport
5786 - scsi: qla2xxx: Clear loop id after delete
5787 - scsi: qla2xxx: Defer processing of GS IOCB calls
5788 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
5789 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
5790 - scsi: qla2xxx: Fix memory leak in dual/target mode
5791 - NFS: Fix an incorrect type in struct nfs_direct_req
5792 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
5793 - NFS: Fix unstable write completion
5794 - Linux 4.15.10
5795
5796 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
5797 - ALSA: seq: Don't allow resizing pool in use
5798
5799 * nfp: prioritize stats updates (LP: #1752061)
5800 - nfp: flower: prioritize stats updates
5801
5802 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
5803 (LP: #1753371)
5804 - nvme-pci: Fix EEH failure on ppc
5805
5806 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
5807 - watchdog: sbsa: use 32-bit read for WCV
5808
5809 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
5810 - KVM: s390: diagnoses are instructions as well
5811 - KVM: s390: add vcpu stat counters for many instruction
5812
5813 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
5814 - CIFS: make IPC a regular tcon
5815 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
5816 - CIFS: dump IPC tcon in debug proc file
5817
5818 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
5819 - i2c: octeon: Prevent error message on bus error
5820
5821 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
5822 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
5823 - scsi: qla2xxx: Fix memory corruption during hba reset test
5824
5825 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
5826 (LP: #1752236)
5827 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
5828
5829 * Fix ARC hit rate (LP: #1755158)
5830 - SAUCE: Fix ARC hit rate (LP: #1755158)
5831
5832 * Bionic update to 4.15.9 stable release (LP: #1755275)
5833 - bpf: fix mlock precharge on arraymaps
5834 - bpf: fix memory leak in lpm_trie map_free callback function
5835 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
5836 - bpf, x64: implement retpoline for tail call
5837 - bpf, arm64: fix out of bounds access in tail call
5838 - bpf: add schedule points in percpu arrays management
5839 - bpf: allow xadd only on aligned memory
5840 - bpf, ppc64: fix out of bounds access in tail call
5841 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
5842 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
5843 - KVM: x86: fix backward migration with async_PF
5844 - Linux 4.15.9
5845
5846 * Bionic update to 4.15.8 stable release (LP: #1755179)
5847 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
5848 - ipmi_si: Fix error handling of platform device
5849 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
5850 - powerpc/pseries: Enable RAS hotplug events later
5851 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
5852 - ixgbe: fix crash in build_skb Rx code path
5853 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
5854 bus
5855 - tpm: fix potential buffer overruns caused by bit glitches on the bus
5856 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
5857 the bus
5858 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
5859 bus
5860 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
5861 - ALSA: usb-audio: Add a quirck for B&W PX headphones
5862 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
5863 - ALSA: x86: Fix missing spinlock and mutex initializations
5864 - ALSA: hda: Add a power_save blacklist
5865 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
5866 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
5867 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
5868 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
5869 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
5870 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
5871 - timers: Forward timer base before migrating timers
5872 - parisc: Use cr16 interval timers unconditionally on qemu
5873 - parisc: Reduce irq overhead when run in qemu
5874 - parisc: Fix ordering of cache and TLB flushes
5875 - parisc: Hide virtual kernel memory layout
5876 - btrfs: use proper endianness accessors for super_copy
5877 - block: fix the count of PGPGOUT for WRITE_SAME
5878 - block: kyber: fix domain token leak during requeue
5879 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
5880 - vfio: disable filesystem-dax page pinning
5881 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
5882 - dax: fix vma_is_fsdax() helper
5883 - direct-io: Fix sleep in atomic due to sync AIO
5884 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
5885 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
5886 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
5887 - bridge: check brport attr show in brport_show
5888 - fib_semantics: Don't match route with mismatching tclassid
5889 - hdlc_ppp: carrier detect ok, don't turn off negotiation
5890 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
5891 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
5892 - net: ethernet: ti: cpsw: fix net watchdog timeout
5893 - net: fix race on decreasing number of TX queues
5894 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
5895 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
5896 - net: sched: report if filter is too large to dump
5897 - ppp: prevent unregistered channels from connecting to PPP units
5898 - sctp: verify size of a new chunk in _sctp_make_chunk()
5899 - udplite: fix partial checksum initialization
5900 - net/mlx5e: Fix TCP checksum in LRO buffers
5901 - sctp: fix dst refcnt leak in sctp_v4_get_dst
5902 - mlxsw: spectrum_switchdev: Check success of FDB add operation
5903 - net/mlx5e: Specify numa node when allocating drop rq
5904 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
5905 - tcp: Honor the eor bit in tcp_mtu_probe
5906 - rxrpc: Fix send in rxrpc_send_data_packet()
5907 - tcp_bbr: better deal with suboptimal GSO
5908 - doc: Change the min default value of tcp_wmem/tcp_rmem.
5909 - net/mlx5e: Fix loopback self test when GRO is off
5910 - net_sched: gen_estimator: fix broken estimators based on percpu stats
5911 - net/sched: cls_u32: fix cls_u32 on filter replace
5912 - sctp: do not pr_err for the duplicated node in transport rhlist
5913 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
5914 - net: ipv4: Set addr_type in hash_keys for forwarded case
5915 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
5916 - bridge: Fix VLAN reference count problem
5917 - net/mlx5e: Verify inline header size do not exceed SKB linear size
5918 - tls: Use correct sk->sk_prot for IPV6
5919 - amd-xgbe: Restore PCI interrupt enablement setting on resume
5920 - cls_u32: fix use after free in u32_destroy_key()
5921 - mlxsw: spectrum_router: Do not unconditionally clear route offload
5922 indication
5923 - netlink: put module reference if dump start fails
5924 - tcp: purge write queue upon RST
5925 - tuntap: correctly add the missing XDP flush
5926 - tuntap: disable preemption during XDP processing
5927 - virtio-net: disable NAPI only when enabled during XDP set
5928 - cxgb4: fix trailing zero in CIM LA dump
5929 - net/mlx5: Fix error handling when adding flow rules
5930 - net: phy: Restore phy_resume() locking assumption
5931 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
5932 - l2tp: don't use inet_shutdown on tunnel destroy
5933 - l2tp: don't use inet_shutdown on ppp session destroy
5934 - l2tp: fix races with tunnel socket close
5935 - l2tp: fix race in pppol2tp_release with session object destroy
5936 - l2tp: fix tunnel lookup use-after-free race
5937 - s390/qeth: fix underestimated count of buffer elements
5938 - s390/qeth: fix SETIP command handling
5939 - s390/qeth: fix overestimated count of buffer elements
5940 - s390/qeth: fix IP removal on offline cards
5941 - s390/qeth: fix double-free on IP add/remove race
5942 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
5943 - s390/qeth: fix IP address lookup for L3 devices
5944 - s390/qeth: fix IPA command submission race
5945 - tcp: revert F-RTO middle-box workaround
5946 - tcp: revert F-RTO extension to detect more spurious timeouts
5947 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
5948 ->dispatch
5949 - media: m88ds3103: don't call a non-initalized function
5950 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
5951 - KVM: s390: take care of clock-comparator sign control
5952 - KVM: s390: provide only a single function for setting the tod (fix SCK)
5953 - KVM: s390: consider epoch index on hotplugged CPUs
5954 - KVM: s390: consider epoch index on TOD clock syncs
5955 - nospec: Allow index argument to have const-qualified type
5956 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
5957 - ARM: orion: fix orion_ge00_switch_board_info initialization
5958 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
5959 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
5960 - ARM: kvm: fix building with gcc-8
5961 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
5962 - KVM: mmu: Fix overlap between public and private memslots
5963 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
5964 - KVM: x86: move LAPIC initialization after VMCS creation
5965 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
5966 path as unlikely()
5967 - KVM: x86: fix vcpu initialization with userspace lapic
5968 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
5969 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
5970 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
5971 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
5972 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
5973 - md: only allow remove_and_add_spares when no sync_thread running.
5974 - platform/x86: dell-laptop: fix kbd_get_state's request value
5975 - Linux 4.15.8
5976
5977 * ZFS setgid broken on 0.7 (LP: #1753288)
5978 - SAUCE: Fix ZFS setgid
5979
5980 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
5981 - vsprintf: avoid misleading "(null)" for %px
5982
5983 * Miscellaneous Ubuntu changes
5984 - d-i: Add netsec to nic-modules
5985 - [Config] fix up retpoline abi files
5986 - [Config] set NOBP and expoline options for s390
5987
5988 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
e06d7aad 5989
f02c5a42 5990linux (4.15.0-12.13) bionic; urgency=medium
c6ea6671 5991
f02c5a42 5992 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
c6ea6671 5993
f02c5a42
SF
5994 * CONFIG_EFI=y on armhf (LP: #1726362)
5995 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
5996
5997 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
5998 - powerpc/pseries: Support firmware disable of RFI flush
5999 - powerpc/powernv: Support firmware disable of RFI flush
6000
6001 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
6002 (LP: #1751714)
6003 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
6004 - pinctrl: intel: Allow custom GPIO base for pad groups
6005 - pinctrl: cannonlake: Align GPIO number space with Windows
6006
6007 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
6008 - usb: xhci: Make some static functions global
6009 - usb: xhci: Add DbC support in xHCI driver
6010 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
6011
6012 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
6013 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
6014
6015 * headset mic can't be detected on two Dell machines (LP: #1748807)
6016 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
6017
6018 * hisi_sas: Add disk LED support (LP: #1752695)
6019 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
6020
6021 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
6022 (LP: #1742561)
6023 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
6024
6025 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
6026 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
6027 during suspend/resume with usb storage. (LP: #1730599)
6028 - usb: Don't print a warning if interface driver rebind is deferred at resume
6029
6030 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
6031 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
6032 - [Config] retpoline -- clean up i386 retpoline files
6033
6034 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
6035 callback") (LP: #1738334)
6036 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
6037
6038 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
6039 being charged (LP: #1661876) // AC adapter status not detected on Asus
6040 ZenBook UX410UAK (LP: #1745032)
6041 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
6042
6043 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
6044 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
6045
6046 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
6047 (LP: #1747639)
6048 - s390/diag: add diag26c support for VNIC info
6049 - s390/qeth: support early setup for z/VM NICs
6050
6051 * Bionic update to v4.15.7 stable release (LP: #1752317)
6052 - netfilter: drop outermost socket lock in getsockopt()
6053 - arm64: mm: don't write garbage into TTBR1_EL1 register
6054 - kconfig.h: Include compiler types to avoid missed struct attributes
6055 - MIPS: boot: Define __ASSEMBLY__ for its.S build
6056 - xtensa: fix high memory/reserved memory collision
6057 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
6058 - MIPS: Drop spurious __unused in struct compat_flock
6059 - cfg80211: fix cfg80211_beacon_dup
6060 - i2c: designware: must wait for enable
6061 - i2c: bcm2835: Set up the rising/falling edge delays
6062 - X.509: fix BUG_ON() when hash algorithm is unsupported
6063 - X.509: fix NULL dereference when restricting key with unsupported_sig
6064 - PKCS#7: fix certificate chain verification
6065 - PKCS#7: fix certificate blacklisting
6066 - extcon: int3496: process id-pin first so that we start with the right status
6067 - genirq/matrix: Handle CPU offlining proper
6068 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
6069 - RDMA/uverbs: Protect from command mask overflow
6070 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
6071 - RDMA/uverbs: Fix circular locking dependency
6072 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
6073 - iio: adc: stm32: fix stm32h7_adc_enable error handling
6074 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
6075 - iio: buffer: check if a buffer has been set up when poll is called
6076 - iio: adis_lib: Initialize trigger before requesting interrupt
6077 - Kbuild: always define endianess in kconfig.h
6078 - x86/apic/vector: Handle vector release on CPU unplug correctly
6079 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
6080 - mm, swap, frontswap: fix THP swap if frontswap enabled
6081 - mm: don't defer struct page initialization for Xen pv guests
6082 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
6083 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
6084 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
6085 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
6086 - net: thunderbolt: Tear down connection properly on suspend
6087 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
6088 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
6089 io_watchdog_func()
6090 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
6091 usb_kill_urb() and finish_unlinks()
6092 - arm64: Remove unimplemented syscall log message
6093 - arm64: Disable unhandled signal log messages by default
6094 - arm64: cpufeature: Fix CTR_EL0 field definitions
6095 - Add delay-init quirk for Corsair K70 RGB keyboards
6096 - usb: host: ehci: use correct device pointer for dma ops
6097 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
6098 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
6099 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
6100 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
6101 - Revert "usb: musb: host: don't start next rx urb if current one failed"
6102 - usb: gadget: f_fs: Process all descriptors during bind
6103 - usb: gadget: f_fs: Use config_ep_by_speed()
6104 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
6105 - drm/cirrus: Load lut in crtc_commit
6106 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
6107 - drm: Handle unexpected holes in color-eviction
6108 - drm/amdgpu: disable MMHUB power gating on raven
6109 - drm/amdgpu: fix VA hole handling on Vega10 v3
6110 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
6111 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
6112 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
6113 - drm/amdgpu: add new device to use atpx quirk
6114 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
6115 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
6116 - microblaze: fix endian handling
6117 - Linux 4.15.7
6118
6119 * [regression] Colour banding and artefacts appear system-wide on an Asus
6120 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
6121 to v4.15.7 stable release (LP: #1752317)
6122 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
6123
6124 * errors with sas hotplug (LP: #1752146)
6125 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
6126 - scsi: libsas: fix error when getting phy events
6127 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
6128 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
6129 - scsi: libsas: shut down the PHY if events reached the threshold
6130 - scsi: libsas: make the event threshold configurable
6131 - scsi: libsas: Use new workqueue to run sas event and disco event
6132 - scsi: libsas: use flush_workqueue to process disco events synchronously
6133 - scsi: libsas: direct call probe and destruct
6134 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
6135
6136 * rtnetlink: enable namespace identifying properties in rtnetlink requests
6137 (LP: #1748232)
6138 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
6139 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
6140 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
6141 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
6142 - rtnetlink: remove check for IFLA_IF_NETNSID
6143 - rtnetlink: require unique netns identifier
6144
6145 * Bionic update to v4.15.6 stable release (LP: #1752119)
6146 - tun: fix tun_napi_alloc_frags() frag allocator
6147 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
6148 - ptr_ring: try vmalloc() when kmalloc() fails
6149 - selinux: ensure the context is NUL terminated in
6150 security_context_to_sid_core()
6151 - selinux: skip bounded transition processing if the policy isn't loaded
6152 - media: pvrusb2: properly check endpoint types
6153 - crypto: x86/twofish-3way - Fix %rbp usage
6154 - staging: android: ion: Add __GFP_NOWARN for system contig heap
6155 - staging: android: ion: Switch from WARN to pr_warn
6156 - blk_rq_map_user_iov: fix error override
6157 - KVM: x86: fix escape of guest dr6 to the host
6158 - kcov: detect double association with a single task
6159 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
6160 - netfilter: x_tables: avoid out-of-bounds reads in
6161 xt_request_find_{match|target}
6162 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
6163 - netfilter: on sockopt() acquire sock lock only in the required scope
6164 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
6165 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
6166 - rds: tcp: correctly sequence cleanup on netns deletion.
6167 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
6168 delete
6169 - net: avoid skb_warn_bad_offload on IS_ERR
6170 - net_sched: gen_estimator: fix lockdep splat
6171 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6172 - ASoC: ux500: add MODULE_LICENSE tag
6173 - video: fbdev/mmp: add MODULE_LICENSE
6174 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
6175 - arm64: dts: add #cooling-cells to CPU nodes
6176 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
6177 - ANDROID: binder: remove WARN() for redundant txn error
6178 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
6179 - staging: android: ashmem: Fix a race condition in pin ioctls
6180 - binder: check for binder_thread allocation failure in binder_poll()
6181 - binder: replace "%p" with "%pK"
6182 - staging: fsl-mc: fix build testing on x86
6183 - staging: iio: adc: ad7192: fix external frequency setting
6184 - staging: iio: ad5933: switch buffer mode to software
6185 - xhci: Fix NULL pointer in xhci debugfs
6186 - xhci: Fix xhci debugfs devices node disappearance after hibernation
6187 - xhci: xhci debugfs device nodes weren't removed after device plugged out
6188 - xhci: fix xhci debugfs errors in xhci_stop
6189 - usbip: keep usbip_device sockfd state in sync with tcp_socket
6190 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
6191 - mei: me: add cannon point device ids
6192 - mei: me: add cannon point device ids for 4th device
6193 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
6194 - Linux 4.15.6
6195
6196 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
6197 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
6198
6199 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
6200 - powerpc/powernv: Introduce new PHB type for opencapi links
6201 - powerpc/powernv: Set correct configuration space size for opencapi devices
6202 - powerpc/powernv: Add opal calls for opencapi
6203 - powerpc/powernv: Add platform-specific services for opencapi
6204 - powerpc/powernv: Capture actag information for the device
6205 - ocxl: Driver code for 'generic' opencapi devices
6206 - ocxl: Add AFU interrupt support
6207 - ocxl: Add a kernel API for other opencapi drivers
6208 - ocxl: Add trace points
6209 - ocxl: Add Makefile and Kconfig
6210 - [Config] CONFIG_OCXL=m for ppc64el
6211 - cxl: Remove support for "Processing accelerators" class
6212 - ocxl: Documentation
6213 - ocxl: add MAINTAINERS entry
6214 - cxl: Add support for ASB_Notify on POWER9
6215
6216 * Request to update 18.04 kernel aacraid to upstream 4.16 version
6217 (LP: #1746801)
6218 - scsi: aacraid: remove unused variable managed_request_id
6219 - scsi: aacraid: Do not attempt abort when Fw panicked
6220 - scsi: aacraid: Do not remove offlined devices
6221 - scsi: aacraid: Fix ioctl reset hang
6222 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
6223 - scsi: aacraid: Refactor reset_host store function
6224 - scsi: aacraid: Move code to wait for IO completion to shutdown func
6225 - scsi: aacraid: Create bmic submission function from bmic identify
6226 - scsi: aacraid: Change phy luns function to use common bmic function
6227 - scsi: aacraid: Refactor and rename to make mirror existing changes
6228 - scsi: aacraid: Add target setup helper function
6229 - scsi: aacraid: Untangle targets setup from report phy luns
6230 - scsi: aacraid: Move function around to match existing code
6231 - scsi: aacraid: Create helper functions to get lun info
6232 - scsi: aacraid: Save bmic phy information for each phy
6233 - scsi: aacraid: Add helper function to set queue depth
6234 - scsi: aacraid: Merge func to get container information
6235 - scsi: aacraid: Process hba and container hot plug events in single function
6236 - scsi: aacraid: Added macros to help loop through known buses and targets
6237 - scsi: aacraid: Refactor resolve luns code and scsi functions
6238 - scsi: aacraid: Merge adapter setup with resolve luns
6239 - scsi: aacraid: Block concurrent hotplug event handling
6240 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
6241 - scsi: aacraid: Reschedule host scan in case of failure
6242 - scsi: aacraid: Fix hang while scanning in eh recovery
6243 - scsi: aacraid: Skip schedule rescan in case of kdump
6244 - scsi: aacraid: Remove unused rescan variable
6245 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
6246 - scsi: aacraid: Update driver version to 50877
6247 - scsi: aacraid: Fix driver oops with dead battery
6248 - scsi: aacraid: remove redundant setting of variable c
6249 - scsi: aacraid: Get correct lun count
6250 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
6251
6252 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
6253 - powerpc/modules: Add REL24 relocation support of livepatch symbols
6254 - powerpc/modules: Don't try to restore r2 after a sibling call
6255 - powerpc/modules: Improve restore_r2() error message
6256
6257 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
6258 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
6259 - ibmvnic: Increase maximum number of RX/TX queues
6260 - ibmvnic: Include header descriptor support for ARP packets
6261 - ibmvnic: Don't handle RX interrupts when not up.
6262 - ibmvnic: Wait for device response when changing MAC
6263 - ibmvnic: fix firmware version when no firmware level has been provided by
6264 the VIOS server
6265 - ibmvnic: fix empty firmware version and errors cleanup
6266 - ibmvnic: Fix rx queue cleanup for non-fatal resets
6267 - ibmvnic: Ensure that buffers are NULL after free
6268 - ibmvnic: queue reset when CRQ gets closed during reset
6269 - ibmvnic: Reset long term map ID counter
6270 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
6271 - ibmvnic: Wait until reset is complete to set carrier on
6272 - ibmvnic: Fix login buffer memory leaks
6273 - ibmvnic: Fix NAPI structures memory leak
6274 - ibmvnic: Free RX socket buffer in case of adapter error
6275 - ibmvnic: Clean RX pool buffers during device close
6276 - ibmvnic: Check for NULL skb's in NAPI poll routine
6277 - ibmvnic: Fix early release of login buffer
6278
6279 * Power9 DD 2.2 needs HMI fixup backport of upstream
6280 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
6281 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
6282
6283 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
6284 - d-i: add cxgb4 to nic-modules
6285
6286 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
6287 driver (LP: #1751337)
6288 - tg3: APE heartbeat changes
6289
6290 * Miscellaneous Ubuntu changes
6291 - ubuntu: vbox -- update to 5.2.6-dfsg-5
6292 - Revert "UBUNTU: SAUCE: Import aufs driver"
6293 - SAUCE: Import aufs driver
6294 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
6295 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
6296 - [Config] fix up retpoline abi files
6297 - ubuntu: vbox -- update to 5.2.8-dfsg-2
6298
6299 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
c6ea6671 6300
10c9d957 6301linux (4.15.0-11.12) bionic; urgency=medium
e90353d0 6302
10c9d957 6303 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
e90353d0 6304
10c9d957
SF
6305 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
6306 - [Config] CONFIG_INDIRECT_PIO=y
6307 - SAUCE: LIB: Introduce a generic PIO mapping method
6308 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
6309 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
6310 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
6311 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
6312 - [Config] CONFIG_HISILICON_LPC=y
6313 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
6314 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
6315 - SAUCE: HISI LPC: Add ACPI support
6316 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
6317
6318 * Bionic update to v4.15.5 stable release (LP: #1751131)
6319 - scsi: smartpqi: allow static build ("built-in")
6320 - IB/umad: Fix use of unprotected device pointer
6321 - IB/qib: Fix comparison error with qperf compare/swap test
6322 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
6323 - IB/core: Fix two kernel warnings triggered by rxe registration
6324 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
6325 - IB/core: Avoid a potential OOPs for an unused optional parameter
6326 - selftests: seccomp: fix compile error seccomp_bpf
6327 - kselftest: fix OOM in memory compaction test
6328 - RDMA/rxe: Fix a race condition related to the QP error state
6329 - RDMA/rxe: Fix a race condition in rxe_requester()
6330 - RDMA/rxe: Fix rxe_qp_cleanup()
6331 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
6332 - PM / devfreq: Propagate error from devfreq_add_device()
6333 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
6334 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
6335 - trace_uprobe: Display correct offset in uprobe_events
6336 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
6337 - powerpc/kernel: Block interrupts when updating TIDR
6338 - powerpc/vas: Don't set uses_vas for kernel windows
6339 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
6340 - powerpc/mm: Flush radix process translations when setting MMU type
6341 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
6342 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
6343 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
6344 - arm64: dts: msm8916: Correct ipc references for smsm
6345 - ARM: lpc3250: fix uda1380 gpio numbers
6346 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
6347 - ARM: dts: nomadik: add interrupt-parent for clcd
6348 - arm: dts: mt7623: fix card detection issue on bananapi-r2
6349 - arm: spear600: Add missing interrupt-parent of rtc
6350 - arm: spear13xx: Fix dmas cells
6351 - arm: spear13xx: Fix spics gpio controller's warning
6352 - x86/gpu: add CFL to early quirks
6353 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
6354 - x86/xen: init %gs very early to avoid page faults with stack protector
6355 - x86: PM: Make APM idle driver initialize polling state
6356 - mm, memory_hotplug: fix memmap initialization
6357 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
6358 speculation attack surface
6359 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
6360 speculation attack surface
6361 - compiler-gcc.h: Introduce __optimize function attribute
6362 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
6363 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
6364 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
6365 - powerpc/mm/radix: Split linear mapping on hot-unplug
6366 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
6367 - x86/speculation: Update Speculation Control microcode blacklist
6368 - x86/speculation: Correct Speculation Control microcode blacklist again
6369 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
6370 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
6371 by always inlining iterator helper methods
6372 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
6373 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
6374 bitmap
6375 - x86/speculation: Clean up various Spectre related details
6376 - PM / runtime: Update links_count also if !CONFIG_SRCU
6377 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
6378 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
6379 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
6380 speculation attack surface
6381 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
6382 extensions
6383 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
6384 POP_REGS macro
6385 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
6386 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
6387 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
6388 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
6389 SAVE_AND_CLEAR_REGS macros
6390 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
6391 - x86/entry/64: Fix paranoid_entry() frame pointer warning
6392 - x86/entry/64: Remove the unused 'icebp' macro
6393 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
6394 - selftests/x86: Clean up and document sscanf() usage
6395 - selftests/x86/pkeys: Remove unused functions
6396 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
6397 the VM directory
6398 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
6399 - gfs2: Fixes to "Implement iomap for block_map"
6400 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
6401 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
6402 - objtool: Fix segfault in ignore_unreachable_insn()
6403 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
6404 - x86/debug: Use UD2 for WARN()
6405 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
6406 - nospec: Move array_index_nospec() parameter checking into separate macro
6407 - x86/speculation: Add <asm/msr-index.h> dependency
6408 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
6409 __flush_tlb_one_[user|kernel]()
6410 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
6411 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
6412 - x86/spectre: Fix an error message
6413 - x86/cpu: Change type of x86_cache_size variable to unsigned int
6414 - x86/entry/64: Fix CR3 restore in paranoid_exit()
6415 - drm/ttm: Don't add swapped BOs to swap-LRU list
6416 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
6417 - drm/qxl: unref cursor bo when finished with it
6418 - drm/qxl: reapply cursor after resetting primary
6419 - drm/amd/powerplay: Fix smu_table_entry.handle type
6420 - drm/ast: Load lut in crtc_commit
6421 - drm: Check for lessee in DROP_MASTER ioctl
6422 - arm64: Add missing Falkor part number for branch predictor hardening
6423 - drm/radeon: Add dpm quirk for Jet PRO (v2)
6424 - drm/radeon: adjust tested variable
6425 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
6426 physical CPU
6427 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
6428 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
6429 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
6430 - mmc: bcm2835: Don't overwrite max frequency unconditionally
6431 - Revert "mmc: meson-gx: include tx phase in the tuning process"
6432 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
6433 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
6434 - jbd2: fix sphinx kernel-doc build warnings
6435 - ext4: fix a race in the ext4 shutdown path
6436 - ext4: save error to disk in __ext4_grp_locked_error()
6437 - ext4: correct documentation for grpid mount option
6438 - mm: hide a #warning for COMPILE_TEST
6439 - mm: Fix memory size alignment in devm_memremap_pages_release()
6440 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
6441 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
6442 - MIPS: Fix incorrect mem=X@Y handling
6443 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
6444 - PCI: iproc: Fix NULL pointer dereference for BCMA
6445 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
6446 - PCI: keystone: Fix interrupt-controller-node lookup
6447 - video: fbdev: atmel_lcdfb: fix display-timings lookup
6448 - console/dummy: leave .con_font_get set to NULL
6449 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
6450 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
6451 - xenbus: track caller request id
6452 - seq_file: fix incomplete reset on read from zero offset
6453 - tracing: Fix parsing of globs with a wildcard at the beginning
6454 - mpls, nospec: Sanitize array index in mpls_label_ok()
6455 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
6456 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
6457 - xprtrdma: Fix calculation of ri_max_send_sges
6458 - xprtrdma: Fix BUG after a device removal
6459 - blk-wbt: account flush requests correctly
6460 - target/iscsi: avoid NULL dereference in CHAP auth error path
6461 - iscsi-target: make sure to wake up sleeping login worker
6462 - dm: correctly handle chained bios in dec_pending()
6463 - Btrfs: fix deadlock in run_delalloc_nocow
6464 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
6465 - Btrfs: fix extent state leak from tree log
6466 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
6467 - Btrfs: fix use-after-free on root->orphan_block_rsv
6468 - Btrfs: fix unexpected -EEXIST when creating new inode
6469 - 9p/trans_virtio: discard zero-length reply
6470 - mtd: nand: vf610: set correct ooblayout
6471 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
6472 - ALSA: hda/realtek - Add headset mode support for Dell laptop
6473 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
6474 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
6475 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
6476 - ALSA: usb: add more device quirks for USB DSD devices
6477 - ALSA: seq: Fix racy pool initializations
6478 - mvpp2: fix multicast address filter
6479 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
6480 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
6481 - ARM: dts: exynos: fix RTC interrupt for exynos5410
6482 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
6483 - arm64: dts: msm8916: Add missing #phy-cells
6484 - ARM: dts: s5pv210: add interrupt-parent for ohci
6485 - arm: dts: mt7623: Update ethsys binding
6486 - arm: dts: mt2701: Add reset-cells
6487 - ARM: dts: Delete bogus reference to the charlcd
6488 - media: r820t: fix r820t_write_reg for KASAN
6489 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
6490 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
6491 - Linux 4.15.5
6492
6493 * retpoline abi files are empty on i386 (LP: #1751021)
6494 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
6495 - [Packaging] final-checks -- sanity checking ABI contents
6496 - [Packaging] final-checks -- check for empty retpoline files
6497 - [Config] Disable i386 retpoline check for next upload
6498
6499 * Bionic update to v4.15.4 stable release (LP: #1751064)
6500 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
6501 - cifs: Fix missing put_xid in cifs_file_strict_mmap
6502 - cifs: Fix autonegotiate security settings mismatch
6503 - CIFS: zero sensitive data when freeing
6504 - cpufreq: mediatek: add mediatek related projects into blacklist
6505 - dmaengine: dmatest: fix container_of member in dmatest_callback
6506 - ssb: Do not disable PCI host on non-Mips
6507 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
6508 - Revert "drm/i915: mark all device info struct with __initconst"
6509 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
6510 - sched/rt: Up the root domain ref count when passing it around via IPIs
6511 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
6512 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
6513 - media: hdpvr: Fix an error handling path in hdpvr_probe()
6514 - arm64: mm: Use non-global mappings for kernel space
6515 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
6516 - arm64: mm: Move ASID from TTBR0 to TTBR1
6517 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
6518 - arm64: mm: Rename post_ttbr0_update_workaround
6519 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
6520 - arm64: mm: Allocate ASIDs in pairs
6521 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
6522 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
6523 - arm64: entry: Add exception trampoline page for exceptions from EL0
6524 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
6525 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
6526 - arm64: entry: Hook up entry trampoline to exception vectors
6527 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
6528 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
6529 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
6530 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
6531 - arm64: kaslr: Put kernel vectors address in separate data page
6532 - arm64: use RET instruction for exiting the trampoline
6533 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
6534 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
6535 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
6536 - arm64: capabilities: Handle duplicate entries for a capability
6537 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
6538 - arm64: kpti: Fix the interaction between ASID switching and software PAN
6539 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
6540 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
6541 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
6542 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
6543 - arm64: Force KPTI to be disabled on Cavium ThunderX
6544 - arm64: entry: Reword comment about post_ttbr_update_workaround
6545 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
6546 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
6547 - arm64: barrier: Add CSDB macros to control data-value prediction
6548 - arm64: Implement array_index_mask_nospec()
6549 - arm64: Make USER_DS an inclusive limit
6550 - arm64: Use pointer masking to limit uaccess speculation
6551 - arm64: entry: Ensure branch through syscall table is bounded under
6552 speculation
6553 - arm64: uaccess: Prevent speculative use of the current addr_limit
6554 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
6555 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
6556 - arm64: futex: Mask __user pointers prior to dereference
6557 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
6558 - arm64: Run enable method for errata work arounds on late CPUs
6559 - arm64: cpufeature: Pass capability structure to ->enable callback
6560 - drivers/firmware: Expose psci_get_version through psci_ops structure
6561 - arm64: Move post_ttbr_update_workaround to C code
6562 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
6563 - arm64: Move BP hardening to check_and_switch_context
6564 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
6565 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
6566 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
6567 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
6568 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
6569 - arm64: Implement branch predictor hardening for Falkor
6570 - arm64: Branch predictor hardening for Cavium ThunderX2
6571 - arm64: KVM: Increment PC after handling an SMC trap
6572 - arm/arm64: KVM: Consolidate the PSCI include files
6573 - arm/arm64: KVM: Add PSCI_VERSION helper
6574 - arm/arm64: KVM: Add smccc accessors to PSCI code
6575 - arm/arm64: KVM: Implement PSCI 1.0 support
6576 - arm/arm64: KVM: Advertise SMCCC v1.1
6577 - arm64: KVM: Make PSCI_VERSION a fast path
6578 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
6579 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
6580 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
6581 - firmware/psci: Expose PSCI conduit
6582 - firmware/psci: Expose SMCCC version through psci_ops
6583 - arm/arm64: smccc: Make function identifiers an unsigned quantity
6584 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
6585 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
6586 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
6587 - mtd: cfi: convert inline functions to macros
6588 - mtd: nand: brcmnand: Disable prefetch by default
6589 - mtd: nand: Fix nand_do_read_oob() return value
6590 - mtd: nand: sunxi: Fix ECC strength choice
6591 - ubi: Fix race condition between ubi volume creation and udev
6592 - ubi: fastmap: Erase outdated anchor PEBs during attach
6593 - ubi: block: Fix locking for idr_alloc/idr_remove
6594 - ubifs: free the encrypted symlink target
6595 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
6596 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
6597 - NFS: Add a cond_resched() to nfs_commit_release_pages()
6598 - NFS: Fix nfsstat breakage due to LOOKUPP
6599 - NFS: commit direct writes even if they fail partially
6600 - NFS: reject request for id_legacy key without auxdata
6601 - NFS: Fix a race between mmap() and O_DIRECT
6602 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
6603 - kernfs: fix regression in kernfs_fop_write caused by wrong type
6604 - ahci: Annotate PCI ids for mobile Intel chipsets as such
6605 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
6606 - ahci: Add Intel Cannon Lake PCH-H PCI ID
6607 - crypto: hash - introduce crypto_hash_alg_has_setkey()
6608 - crypto: cryptd - pass through absence of ->setkey()
6609 - crypto: mcryptd - pass through absence of ->setkey()
6610 - crypto: poly1305 - remove ->setkey() method
6611 - crypto: hash - annotate algorithms taking optional key
6612 - crypto: hash - prevent using keyed hashes without setting key
6613 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
6614 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
6615 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
6616 - media: v4l2-compat-ioctl32.c: fix the indentation
6617 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
6618 __get/put_v4l2_format32
6619 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
6620 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
6621 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
6622 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
6623 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
6624 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
6625 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
6626 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
6627 - crypto: caam - fix endless loop when DECO acquire fails
6628 - crypto: sha512-mb - initialize pending lengths correctly
6629 - crypto: talitos - fix Kernel Oops on hashing an empty file
6630 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
6631 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
6632 - KVM: nVMX: Fix bug of injecting L2 exception into L1
6633 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
6634 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
6635 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
6636 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
6637 - ASoC: acpi: fix machine driver selection based on quirk
6638 - ASoC: rockchip: i2s: fix playback after runtime resume
6639 - ASoC: skl: Fix kernel warning due to zero NHTL entry
6640 - ASoC: compress: Correct handling of copy callback
6641 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
6642 - afs: Add missing afs_put_cell()
6643 - afs: Need to clear responded flag in addr cursor
6644 - afs: Fix missing cursor clearance
6645 - afs: Fix server list handling
6646 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
6647 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
6648 - kasan: don't emit builtin calls when sanitization is off
6649 - kasan: rework Kconfig settings
6650 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
6651 - media: dvb-frontends: fix i2c access helpers for KASAN
6652 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
6653 - media: ts2020: avoid integer overflows on 32 bit machines
6654 - media: vivid: fix module load error when enabling fb and no_error_inj=1
6655 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
6656 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
6657 - kernel/async.c: revert "async: simplify lowest_in_progress()"
6658 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
6659 - pipe: actually allow root to exceed the pipe buffer limits
6660 - pipe: fix off-by-one error when checking buffer limits
6661 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
6662 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
6663 - ipmi: use dynamic memory for DMI driver override
6664 - signal/openrisc: Fix do_unaligned_access to send the proper signal
6665 - signal/sh: Ensure si_signo is initialized in do_divide_error
6666 - alpha: fix crash if pthread_create races with signal delivery
6667 - alpha: osf_sys.c: fix put_tv32 regression
6668 - alpha: Fix mixed up args in EXC macro in futex operations
6669 - alpha: fix reboot on Avanti platform
6670 - alpha: fix formating of stack content
6671 - xtensa: fix futex_atomic_cmpxchg_inatomic
6672 - EDAC, octeon: Fix an uninitialized variable warning
6673 - genirq: Make legacy autoprobing work again
6674 - pinctrl: intel: Initialize GPIO properly when used through irqchip
6675 - pinctrl: mcp23s08: fix irq setup order
6676 - pinctrl: sx150x: Unregister the pinctrl on release
6677 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
6678 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
6679 - pktcdvd: Fix pkt_setup_dev() error path
6680 - pktcdvd: Fix a recently introduced NULL pointer dereference
6681 - blk-mq: quiesce queue before freeing queue
6682 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
6683 - lib/ubsan.c: s/missaligned/misaligned/
6684 - lib/ubsan: add type mismatch handler for new GCC/Clang
6685 - objtool: Fix switch-table detection
6686 - arm64: dts: marvell: add Ethernet aliases
6687 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
6688 - ACPI: sbshc: remove raw pointer from printk() message
6689 - acpi, nfit: fix register dimm error handling
6690 - ovl: force r/o mount when index dir creation fails
6691 - ovl: fix failure to fsync lower dir
6692 - ovl: take mnt_want_write() for work/index dir setup
6693 - ovl: take mnt_want_write() for removing impure xattr
6694 - ovl: hash directory inodes for fsnotify
6695 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
6696 - devpts: fix error handling in devpts_mntget()
6697 - ftrace: Remove incorrect setting of glob search field
6698 - scsi: core: Ensure that the SCSI error handler gets woken up
6699 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
6700 - scsi: cxlflash: Reset command ioasc
6701 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
6702 - Linux 4.15.4
6703 - updateconfigs after v4.14.4 stable updates
6704
6705 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
6706 do not need KPTI when KASLR is off.
6707 - arm64: Turn on KPTI only on CPUs that need it
6708
6709 * Miscellaneous Ubuntu changes
6710 - [Config] fix up removed retpoline call sites
6711
6712 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
e90353d0 6713
1221ffab 6714linux (4.15.0-10.11) bionic; urgency=medium
802cf0d2 6715
1221ffab 6716 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
802cf0d2 6717
1221ffab
SF
6718 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
6719 (LP: #1749202)
6720 - swiotlb: suppress warning when __GFP_NOWARN is set
6721 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
6722
6723 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
6724 - SAUCE: tools -- add ability to disable libbfd
6725 - [Packaging] correct disablement of libbfd
6726
6727 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
6728 (LP: #1744058)
6729 - ALSA: hda/realtek - update ALC225 depop optimize
6730
6731 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
6732 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
6733
6734 * headset mic can't be detected on two Dell machines (LP: #1748807)
6735 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
6736 - ALSA: hda - Fix headset mic detection problem for two Dell machines
6737
6738 * Bionic update to v4.15.3 stable release (LP: #1749191)
6739 - ip6mr: fix stale iterator
6740 - net: igmp: add a missing rcu locking section
6741 - qlcnic: fix deadlock bug
6742 - qmi_wwan: Add support for Quectel EP06
6743 - r8169: fix RTL8168EP take too long to complete driver initialization.
6744 - tcp: release sk_frag.page in tcp_disconnect
6745 - vhost_net: stop device during reset owner
6746 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
6747 - ipv6: change route cache aging logic
6748 - Revert "defer call to mem_cgroup_sk_alloc()"
6749 - net: ipv6: send unsolicited NA after DAD
6750 - rocker: fix possible null pointer dereference in
6751 rocker_router_fib_event_work
6752 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
6753 - cls_u32: add missing RCU annotation.
6754 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
6755 - soreuseport: fix mem leak in reuseport_add_sock()
6756 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
6757 - net: sched: fix use-after-free in tcf_block_put_ext
6758 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
6759 - media: soc_camera: soc_scale_crop: add missing
6760 MODULE_DESCRIPTION/AUTHOR/LICENSE
6761 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6762 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
6763 - crypto: tcrypt - fix S/G table for test_aead_speed()
6764 - Linux 4.15.3
6765
6766 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
6767 CVE-2018-1000026
6768 - net: create skb_gso_validate_mac_len()
6769 - bnx2x: disable GSO where gso_size is too big for hardware
6770
6771 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
6772 - net: hns: add ACPI mode support for ethtool -p
6773
6774 * CVE-2017-5715 (Spectre v2 Intel)
6775 - [Packaging] retpoline files must be sorted
6776 - [Packaging] pull in retpoline files
6777
6778 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
6779 - d-i: Add hfi1 to nic-modules
6780
6781 * CVE-2017-5715 (Spectre v2 retpoline)
6782 - [Packaging] retpoline -- add call site validation
6783 - [Config] disable retpoline checks for first upload
6784
6785 * Do not duplicate changelog entries assigned to more than one bug or CVE
6786 (LP: #1743383)
6787 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
6788
6789 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
802cf0d2 6790
005c789b 6791linux (4.15.0-9.10) bionic; urgency=medium
08b0e16a 6792
005c789b 6793 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
08b0e16a 6794
005c789b
SF
6795 * Miscellaneous Ubuntu changes
6796 - [Debian] tests -- remove gcc-multilib dependency for arm64
6797
6798 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
08b0e16a 6799
3e7bd455 6800linux (4.15.0-8.9) bionic; urgency=medium
96032e33 6801
3e7bd455 6802 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
96032e33 6803
3e7bd455
SF
6804 * Bionic update to v4.15.2 stable release (LP: #1748072)
6805 - KVM: x86: Make indirect calls in emulator speculation safe
6806 - KVM: VMX: Make indirect call speculation safe
6807 - module/retpoline: Warn about missing retpoline in module
6808 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
6809 - x86/cpufeatures: Add Intel feature bits for Speculation Control
6810 - x86/cpufeatures: Add AMD feature bits for Speculation Control
6811 - x86/msr: Add definitions for new speculation control MSRs
6812 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
6813 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
6814 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
6815 - x86/alternative: Print unadorned pointers
6816 - x86/nospec: Fix header guards names
6817 - x86/bugs: Drop one "mitigation" from dmesg
6818 - x86/cpu/bugs: Make retpoline module warning conditional
6819 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
6820 - x86/retpoline: Simplify vmexit_fill_RSB()
6821 - x86/speculation: Simplify indirect_branch_prediction_barrier()
6822 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6823 - iio: adc/accel: Fix up module licenses
6824 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6825 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6826 - KVM: nVMX: Eliminate vmcs02 pool
6827 - KVM: VMX: introduce alloc_loaded_vmcs
6828 - objtool: Improve retpoline alternative handling
6829 - objtool: Add support for alternatives at the end of a section
6830 - objtool: Warn on stripped section symbol
6831 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
6832 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
6833 - x86/entry/64: Remove the SYSCALL64 fast path
6834 - x86/entry/64: Push extra regs right away
6835 - x86/asm: Move 'status' from thread_struct to thread_info
6836 - Documentation: Document array_index_nospec
6837 - array_index_nospec: Sanitize speculative array de-references
6838 - x86: Implement array_index_mask_nospec
6839 - x86: Introduce barrier_nospec
6840 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
6841 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
6842 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
6843 - x86/get_user: Use pointer masking to limit speculation
6844 - x86/syscall: Sanitize syscall table de-references under speculation
6845 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
6846 - nl80211: Sanitize array index in parse_txq_params
6847 - x86/spectre: Report get_user mitigation for spectre_v1
6848 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
6849 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
6850 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
6851 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
6852 - KVM: VMX: make MSR bitmaps per-VCPU
6853 - x86/kvm: Update spectre-v1 mitigation
6854 - x86/retpoline: Avoid retpolines for built-in __init functions
6855 - x86/spectre: Simplify spectre_v2 command line parsing
6856 - x86/pti: Mark constant arrays as __initconst
6857 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
6858 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
6859 - KVM/x86: Add IBPB support
6860 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
6861 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
6862 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
6863 - serial: core: mark port as initialized after successful IRQ change
6864 - fpga: region: release of_parse_phandle nodes after use
6865 - Linux 4.15.2
6866
6867 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
6868 - net: phy: core: remove now uneeded disabling of interrupts
6869 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
6870 - net: socionext: Add Synquacer NetSec driver
6871 - net: socionext: include linux/io.h to fix build
6872 - net: socionext: Fix error return code in netsec_netdev_open()
6873
6874 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
6875 - [Config] CONFIG_EDAC_GHES=y
6876
6877 * support thunderx2 vendor pmu events (LP: #1747523)
6878 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
6879 - perf tools arm64: Add support for get_cpuid_str function.
6880 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
6881 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
6882 events
6883 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
6884
6885 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
6886 - SAUCE: mm: disable vma based swap readahead by default
6887 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
6888
6889 * Miscellaneous Ubuntu changes
6890 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
6891
6892 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
96032e33 6893
d2c642c9 6894linux (4.15.0-7.8) bionic; urgency=medium
179ffce1 6895
d2c642c9
SF
6896 * Bionic update to v4.15.1 stable release (LP: #1747169)
6897 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
6898 - tools/gpio: Fix build error with musl libc
6899 - gpio: stmpe: i2c transfer are forbiden in atomic context
6900 - gpio: Fix kernel stack leak to userspace
6901 - ALSA: hda - Reduce the suspend time consumption for ALC256
6902 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
6903 - crypto: aesni - handle zero length dst buffer
6904 - crypto: aesni - fix typo in generic_gcmaes_decrypt
6905 - crypto: aesni - add wrapper for generic gcm(aes)
6906 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
6907 aesni
6908 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
6909 aesni
6910 - crypto: inside-secure - fix hash when length is a multiple of a block
6911 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
6912 - crypto: sha3-generic - fixes for alignment and big endian operation
6913 - crypto: af_alg - whitelist mask and type
6914 - HID: wacom: EKR: ensure devres groups at higher indexes are released
6915 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
6916 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6917 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6918 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
6919 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6920 - igb: Free IRQs when device is hotplugged
6921 - ima/policy: fix parsing of fsuuid
6922 - scsi: aacraid: Fix udev inquiry race condition
6923 - scsi: aacraid: Fix hang in kdump
6924 - scsi: storvsc: missing error code in storvsc_probe()
6925 - staging: lustre: separate a connection destroy from free struct kib_conn
6926 - staging: ccree: NULLify backup_info when unused
6927 - staging: ccree: fix fips event irq handling build
6928 - tty: fix data race between tty_init_dev and flush of buf
6929 - usb: option: Add support for FS040U modem
6930 - USB: serial: pl2303: new device id for Chilitag
6931 - USB: cdc-acm: Do not log urb submission errors on disconnect
6932 - CDC-ACM: apply quirk for card reader
6933 - USB: serial: io_edgeport: fix possible sleep-in-atomic
6934 - usbip: prevent bind loops on devices attached to vhci_hcd
6935 - usbip: list: don't list devices attached to vhci_hcd
6936 - USB: serial: simple: add Motorola Tetra driver
6937 - usb: f_fs: Prevent gadget unbind if it is already unbound
6938 - usb: uas: unconditionally bring back host after reset
6939 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
6940 - ANDROID: binder: remove waitqueue when thread exits.
6941 - android: binder: use VM_ALLOC to get vm area
6942 - mei: me: allow runtime pm for platform with D0i3
6943 - serial: 8250_of: fix return code when probe function fails to get reset
6944 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
6945 - serial: 8250_dw: Revert "Improve clock rate setting"
6946 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
6947 - spi: imx: do not access registers while clocks disabled
6948 - iio: adc: stm32: fix scan of multiple channels with DMA
6949 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
6950 - test_firmware: fix missing unlock on error in config_num_requests_store()
6951 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
6952 - Input: synaptics-rmi4 - do not delete interrupt memory too early
6953 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
6954 - Linux 4.15.1
179ffce1 6955
d2c642c9
SF
6956 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
6957 (LP: #1744712)
6958 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
6959 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
6960 version
6961
6962 * apparmor profile load in stacked policy container fails (LP: #1746463)
6963 - SAUCE: apparmor: fix display of .ns_name for containers
6964
6965 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
179ffce1 6966
968dd225 6967linux (4.15.0-6.7) bionic; urgency=low
e421cacd 6968
968dd225
SF
6969 * upload urgency should be medium by default (LP: #1745338)
6970 - [Packaging] update urgency to medium by default
6971
6972 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
6973 - scsi: libiscsi: Allow sd_shutdown on bad transport
6974
6975 * Miscellaneous Ubuntu changes
6976 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
6977 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
6978 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
e421cacd 6979
ba241964
SF
6980 [ Upstream Kernel Changes ]
6981
6982 * Rebase to v4.15
6983
968dd225 6984 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
e421cacd 6985
47e18381 6986linux (4.15.0-5.6) bionic; urgency=low
aa1e162f 6987
47e18381
SF
6988 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
6989 (LP: #1744077)
6990 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
6991
6992 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
6993 (LP: #1743638)
6994 - [d-i] Add qede to nic-modules udeb
6995
6996 * boot failure on AMD Raven + WesternXT (LP: #1742759)
6997 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
6998
6999 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
7000 (LP: #1726519)
7001 - SAUCE: Revert "scsi: libsas: allow async aborts"
7002
7003 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
7004 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
7005
7006 * Miscellaneous Ubuntu changes
7007 - Rebase to v4.15-rc7
7008 - [Config] CONFIG_CPU_ISOLATION=y
7009 - [Config] Update annotations following config review
7010 - Revert "UBUNTU: SAUCE: Import aufs driver"
7011 - SAUCE: Import aufs driver
7012 - ubuntu: vbox -- update to 5.2.6-dfsg-1
7013 - ubuntu: vbox: build fixes for 4.15
7014 - ubuntu: vbox -- update to 5.2.6-dfsg-2
7015 - hio: updates for timer api changes in 4.15
7016 - enable hio build
7017 - Rebase to v4.15-rc9
aa1e162f 7018
efea660a
SF
7019 [ Upstream Kernel Changes ]
7020
40f9eb86 7021 * Rebase to v4.15-rc9
efea660a 7022
47e18381 7023 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
aa1e162f 7024
9ebbac5e 7025linux (4.15.0-4.5) bionic; urgency=low
9794190f 7026
9ebbac5e
SF
7027 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
7028 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
7029
7030 * External HDMI monitor failed to show screen on Lenovo X1 series
7031 (LP: #1738523)
7032 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
7033
7034 * Miscellaneous Ubuntu changes
7035 - [Debian] autoreconstruct - add resoration of execute permissions
9794190f 7036
0d1de9d5
SF
7037 [ Upstream Kernel Changes ]
7038
7039 * Rebase to v4.15-rc4
7040
9ebbac5e 7041 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
9794190f 7042
4d42ba20 7043linux (4.15.0-3.4) bionic; urgency=low
c298e823 7044
4d42ba20
SF
7045 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
7046 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
c298e823 7047
d37d0533
SF
7048 [ Upstream Kernel Changes ]
7049
7050 * Rebase to v4.15-rc6
7051
4d42ba20 7052 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
c298e823 7053
c4427b55 7054linux (4.15.0-2.3) bionic; urgency=low
67b6f3e0 7055
c4427b55
SF
7056 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
7057 4.15.0-1.2 (LP: #1737752)
7058 - x86/mm: Unbreak modules that use the DMA API
7059
7060 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
7061 - [Config] CONFIG_SPI_INTEL_SPI_*=n
7062
7063 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
7064 and udebs (LP: #1521712)
7065 - [Config] Include ibmvnic in nic-modules
7066
7067 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
7068 - [Config] Enable support for emulation of deprecated ARMv8 instructions
7069
7070 * Miscellaneous Ubuntu changes
7071 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
7072 - Enable zfs build
7073 - [Debian] add icp to zfs-modules.ignore
67b6f3e0 7074
c4f0e175
SF
7075 [ Upstream Kernel Changes ]
7076
7077 * Rebase to v4.15-rc4
7078
c4427b55 7079 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
67b6f3e0 7080
d4814b5f 7081linux (4.15.0-1.2) bionic; urgency=low
e82fa576 7082
d4814b5f
SF
7083 * Disabling zfs does not always disable module checks for the zfs modules
7084 (LP: #1737176)
7085 - [Packaging] disable zfs module checks when zfs is disabled
7086
7087 * Miscellaneous Ubuntu changes
7088 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
e82fa576 7089
76315af6
SF
7090 [ Upstream Kernel Changes ]
7091
7092 * Rebase to v4.15-rc3
7093
d4814b5f 7094 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
e82fa576 7095
e7c27d1e 7096linux (4.15.0-0.1) bionic; urgency=low
c78ba448 7097
e7c27d1e
SF
7098 * Miscellaneous Ubuntu changes
7099 - ubuntu: vbox -- update to 5.2.2-dfsg-2
7100 - ubuntu: vbox: build fixes for 4.15
7101 - disable hio build
7102 - [Config] Update kernel lockdown options to fix build errors
7103 - Disable zfs build
7104 - SAUCE: Import aufs driver
7105 - [Config] Enable AUFS config options
c78ba448 7106
079f534b
SF
7107 [ Upstream Kernel Changes ]
7108
7109 * Rebase to v4.15-rc2
7110
e7c27d1e 7111 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
c78ba448 7112
2c21160b
TG
7113linux (4.14.0-11.13) bionic; urgency=low
7114
7115 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
7116
7117 * CVE-2017-1000405
7118 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
7119
7120 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
7121 - SAUCE: mm: disable vma based swap readahead by default
7122 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
7123
7124 * Bionic update to v4.14.3 stable release (LP: #1735843)
7125 - s390: fix transactional execution control register handling
7126 - s390/noexec: execute kexec datamover without DAT
7127 - s390/runtime instrumention: fix possible memory corruption
7128 - s390/guarded storage: fix possible memory corruption
7129 - s390/disassembler: add missing end marker for e7 table
7130 - s390/disassembler: increase show_code buffer size
7131 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
7132 - ACPI / EC: Fix regression related to triggering source of EC event handling
7133 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
7134 - serdev: fix registration of second slave
7135 - sched: Make resched_cpu() unconditional
7136 - lib/mpi: call cond_resched() from mpi_powm() loop
7137 - x86/boot: Fix boot failure when SMP MP-table is based at 0
7138 - x86/decoder: Add new TEST instruction pattern
7139 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
7140 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
7141 - perf/x86/intel: Hide TSX events when RTM is not supported
7142 - arm64: Implement arch-specific pte_access_permitted()
7143 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
7144 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
7145 - uapi: fix linux/tls.h userspace compilation error
7146 - uapi: fix linux/rxrpc.h userspace compilation errors
7147 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
7148 - MIPS: ralink: Fix MT7628 pinmux
7149 - MIPS: ralink: Fix typo in mt7628 pinmux function
7150 - net: mvneta: fix handling of the Tx descriptor counter
7151 - nbd: wait uninterruptible for the dead timeout
7152 - nbd: don't start req until after the dead connection logic
7153 - PM / OPP: Add missing of_node_put(np)
7154 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
7155 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
7156 - PCI: hv: Use effective affinity mask
7157 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
7158 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
7159 - ALSA: hda: Add Raven PCI ID
7160 - dm integrity: allow unaligned bv_offset
7161 - dm cache: fix race condition in the writeback mode overwrite_bio
7162 optimisation
7163 - dm crypt: allow unaligned bv_offset
7164 - dm zoned: ignore last smaller runt zone
7165 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
7166 - dm bufio: fix integer overflow when limiting maximum cache size
7167 - ovl: Put upperdentry if ovl_check_origin() fails
7168 - dm: allocate struct mapped_device with kvzalloc
7169 - sched/rt: Simplify the IPI based RT balancing logic
7170 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
7171 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
7172 - dm: discard support requires all targets in a table support discards
7173 - MIPS: Fix odd fp register warnings with MIPS64r2
7174 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
7175 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
7176 - MIPS: Fix an n32 core file generation regset support regression
7177 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
7178 - MIPS: math-emu: Fix final emulation phase for certain instructions
7179 - rt2x00usb: mark device removed when get ENOENT usb error
7180 - mm/z3fold.c: use kref to prevent page free/compact race
7181 - autofs: don't fail mount for transient error
7182 - nilfs2: fix race condition that causes file system corruption
7183 - fscrypt: lock mutex before checking for bounce page pool
7184 - eCryptfs: use after free in ecryptfs_release_messaging()
7185 - libceph: don't WARN() if user tries to add invalid key
7186 - bcache: check ca->alloc_thread initialized before wake up it
7187 - fs: guard_bio_eod() needs to consider partitions
7188 - fanotify: fix fsnotify_prepare_user_wait() failure
7189 - isofs: fix timestamps beyond 2027
7190 - btrfs: change how we decide to commit transactions during flushing
7191 - f2fs: expose some sectors to user in inline data or dentry case
7192 - NFS: Fix typo in nomigration mount option
7193 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
7194 - nfs: Fix ugly referral attributes
7195 - NFS: Avoid RCU usage in tracepoints
7196 - NFS: revalidate "." etc correctly on "open".
7197 - nfsd: deal with revoked delegations appropriately
7198 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
7199 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
7200 - iwlwifi: fix firmware names for 9000 and A000 series hw
7201 - md: fix deadlock error in recent patch.
7202 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
7203 - Bluetooth: btqcomsmd: Add support for BD address setup
7204 - md/bitmap: revert a patch
7205 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
7206 - fsnotify: pin both inode and vfsmount mark
7207 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
7208 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
7209 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
7210 - ext4: prevent data corruption with inline data + DAX
7211 - ext4: prevent data corruption with journaling + DAX
7212 - ALSA: pcm: update tstamp only if audio_tstamp changed
7213 - ALSA: usb-audio: Add sanity checks to FE parser
7214 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
7215 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
7216 - ALSA: timer: Remove kernel warning at compat ioctl error paths
7217 - ALSA: hda/realtek - Fix ALC275 no sound issue
7218 - ALSA: hda: Fix too short HDMI/DP chmap reporting
7219 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
7220 - ALSA: hda/realtek - Fix ALC700 family no sound issue
7221 - ASoC: sun8i-codec: Invert Master / Slave condition
7222 - ASoC: sun8i-codec: Fix left and right channels inversion
7223 - ASoC: sun8i-codec: Set the BCLK divider
7224 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
7225 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
7226 - 9p: Fix missing commas in mount options
7227 - fs/9p: Compare qid.path in v9fs_test_inode
7228 - net/9p: Switch to wait_event_killable()
7229 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
7230 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
7231 - scsi: lpfc: fix pci hot plug crash in timer management routines
7232 - scsi: lpfc: fix pci hot plug crash in list_add call
7233 - scsi: lpfc: Fix crash receiving ELS while detaching driver
7234 - scsi: lpfc: Fix FCP hba_wqidx assignment
7235 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
7236 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
7237 - iscsi-target: Fix non-immediate TMR reference leak
7238 - target: fix null pointer regression in core_tmr_drain_tmr_list
7239 - target: fix buffer offset in core_scsi3_pri_read_full_status
7240 - target: Fix QUEUE_FULL + SCSI task attribute handling
7241 - target: Fix caw_sem leak in transport_generic_request_failure
7242 - target: Fix quiese during transport_write_pending_qf endless loop
7243 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
7244 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
7245 - mtd: nand: Export nand_reset() symbol
7246 - mtd: nand: atmel: Actually use the PM ops
7247 - mtd: nand: omap2: Fix subpage write
7248 - mtd: nand: Fix writing mtdoops to nand flash.
7249 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
7250 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
7251 - p54: don't unregister leds when they are not initialized
7252 - block: Fix a race between blk_cleanup_queue() and timeout handling
7253 - raid1: prevent freeze_array/wait_all_barriers deadlock
7254 - genirq: Track whether the trigger type has been set
7255 - irqchip/gic-v3: Fix ppi-partitions lookup
7256 - lockd: double unregister of inetaddr notifiers
7257 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
7258 enabled
7259 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
7260 - KVM: SVM: obey guest PAT
7261 - kvm: vmx: Reinstate support for CPUs without virtual NMI
7262 - dax: fix PMD faults on zero-length files
7263 - dax: fix general protection fault in dax_alloc_inode
7264 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
7265 - clk: ti: dra7-atl-clock: fix child-node lookups
7266 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
7267 - libnvdimm, pfn: make 'resource' attribute only readable by root
7268 - libnvdimm, namespace: fix label initialization to use valid seq numbers
7269 - libnvdimm, region : make 'resource' attribute only readable by root
7270 - libnvdimm, namespace: make 'resource' attribute only readable by root
7271 - svcrdma: Preserve CB send buffer across retransmits
7272 - IB/srpt: Do not accept invalid initiator port names
7273 - IB/cm: Fix memory corruption in handling CM request
7274 - IB/hfi1: Fix incorrect available receive user context count
7275 - IB/srp: Avoid that a cable pull can trigger a kernel crash
7276 - IB/core: Avoid crash on pkey enforcement failed in received MADs
7277 - IB/core: Only maintain real QPs in the security lists
7278 - NFC: fix device-allocation error return
7279 - spi-nor: intel-spi: Fix broken software sequencing codes
7280 - i40e: Use smp_rmb rather than read_barrier_depends
7281 - igb: Use smp_rmb rather than read_barrier_depends
7282 - igbvf: Use smp_rmb rather than read_barrier_depends
7283 - ixgbevf: Use smp_rmb rather than read_barrier_depends
7284 - i40evf: Use smp_rmb rather than read_barrier_depends
7285 - fm10k: Use smp_rmb rather than read_barrier_depends
7286 - ixgbe: Fix skb list corruption on Power systems
7287 - parisc: Fix validity check of pointer size argument in new CAS
7288 implementation
7289 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
7290 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
7291 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
7292 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
7293 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
7294 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
7295 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
7296 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
7297 - powerpc/64s/hash: Fix fork() with 512TB process address space
7298 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
7299 - media: Don't do DMA on stack for firmware upload in the AS102 driver
7300 - media: rc: check for integer overflow
7301 - media: rc: nec decoder should not send both repeat and keycode
7302 - cx231xx-cards: fix NULL-deref on missing association descriptor
7303 - media: v4l2-ctrl: Fix flags field on Control events
7304 - media: venus: fix wrong size on dma_free
7305 - media: venus: venc: fix bytesused v4l2_plane field
7306 - media: venus: reimplement decoder stop command
7307 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
7308 zone
7309 - iwlwifi: fix wrong struct for a000 device
7310 - iwlwifi: add a new a000 device
7311 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
7312 - iwlwifi: add new cards for a000 series
7313 - iwlwifi: add new cards for 8265 series
7314 - iwlwifi: add new cards for 8260 series
7315 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
7316 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
7317 - e1000e: Fix error path in link detection
7318 - e1000e: Fix return value test
7319 - e1000e: Separate signaling for link check/link up
7320 - e1000e: Avoid receiver overrun interrupt bursts
7321 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
7322 - Linux 4.14.3
7323
7324 * Miscellaneous Ubuntu changes
7325 - SAUCE: s390/topology: don't inline cpu_to_node
7326 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
7327
7328 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
7329
7330linux (4.14.0-10.12) bionic; urgency=low
7331
7332 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
7333
7334 * Miscellaneous Ubuntu changes
7335 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
7336 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
7337
7338 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
7339
7340linux (4.14.0-9.11) bionic; urgency=low
7341
7342 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
7343
7344 * Miscellaneous Ubuntu changes
7345 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
7346 0.7.3-1ubuntu1"
7347
7348 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
7349
7350linux (4.14.0-8.10) bionic; urgency=low
7351
7352 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
7353
7354 * Bionic update to v4.14.2 stable release (LP: #1734694)
7355 - bio: ensure __bio_clone_fast copies bi_partno
7356 - af_netlink: ensure that NLMSG_DONE never fails in dumps
7357 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
7358 - net: cdc_ncm: GetNtbFormat endian fix
7359 - fealnx: Fix building error on MIPS
7360 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
7361 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
7362 - serial: omap: Fix EFR write on RTS deassertion
7363 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
7364 - tpm-dev-common: Reject too short writes
7365 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
7366 - mm/pagewalk.c: report holes in hugetlb ranges
7367 - ocfs2: fix cluster hang after a node dies
7368 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
7369 - ipmi: fix unsigned long underflow
7370 - mm/page_alloc.c: broken deferred calculation
7371 - mm/page_ext.c: check if page_ext is not prepared
7372 - coda: fix 'kernel memory exposure attempt' in fsync
7373 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
7374 - Linux 4.14.2
7375
7376 * Bionic update to v4.14.1 stable release (LP: #1734693)
7377 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
7378 - dmaengine: dmatest: warn user when dma test times out
7379 - media: imon: Fix null-ptr-deref in imon_probe
7380 - media: dib0700: fix invalid dvb_detach argument
7381 - crypto: dh - Fix double free of ctx->p
7382 - crypto: dh - Don't permit 'p' to be 0
7383 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
7384 - crypto: brcm - Explicity ACK mailbox message
7385 - USB: early: Use new USB product ID and strings for DbC device
7386 - USB: usbfs: compute urb->actual_length for isochronous
7387 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
7388 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
7389 - USB: serial: metro-usb: stop I/O after failed open
7390 - USB: serial: Change DbC debug device binding ID
7391 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
7392 - USB: serial: garmin_gps: fix I/O after failed probe and remove
7393 - USB: serial: garmin_gps: fix memory leak on probe errors
7394 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
7395 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
7396 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
7397 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
7398 - HID: cp2112: add HIDRAW dependency
7399 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
7400 - rpmsg: glink: Add missing MODULE_LICENSE
7401 - staging: wilc1000: Fix bssid buffer offset in Txq
7402 - staging: sm750fb: Fix parameter mistake in poke32
7403 - staging: ccree: fix 64 bit scatter/gather DMA ops
7404 - staging: greybus: spilib: fix use-after-free after deregistration
7405 - staging: rtl8188eu: Revert 4 commits breaking ARP
7406 - spi: fix use-after-free at controller deregistration
7407 - sparc32: Add cmpxchg64().
7408 - sparc64: mmu_context: Add missing include files
7409 - sparc64: Fix page table walk for PUD hugepages
7410 - Linux 4.14.1
7411
7412 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
7413 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
7414
7415 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
7416 (LP: #1732627)
7417 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
7418
7419 * Miscellaneous Ubuntu changes
7420 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
7421
7422 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
7423
7424linux (4.14.0-7.9) bionic; urgency=low
7425
7426 * Miscellaneous Ubuntu changes
7427 - SAUCE: apparmor: add base infastructure for socket mediation
7428 - SAUCE: apparmor: af_unix mediation
7429 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
7430 - SAUCE: LSM stacking: LSM: manage credential security blobs
7431 - SAUCE: LSM stacking: LSM: Manage file security blobs
7432 - SAUCE: LSM stacking: LSM: manage task security blobs
7433 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
7434 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
7435 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
7436 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
7437 - SAUCE: LSM stacking: fixup initialize task->security
7438 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
7439 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
7440 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
7441 - SAUCE: LSM stacking: fixup apparmor stacking enablement
7442 - SAUCE: LSM stacking: fixup stacking kconfig
7443 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
7444 - SAUCE: LSM stacking: provide prctl interface for setting context
7445 - SAUCE: LSM stacking: inherit current display LSM
7446 - SAUCE: LSM stacking: keep an index for each registered LSM
7447 - SAUCE: LSM stacking: verify display LSM
7448 - SAUCE: LSM stacking: provide a way to specify the default display lsm
7449 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
7450 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
7451 - SAUCE: LSM stacking: add Kconfig to set default display LSM
7452 - SAUCE: LSM stacking: add configs for LSM stacking
7453 - SAUCE: LSM stacking: check for invalid zero sized writes
7454 - [Config] Run updateconfigs after merging LSM stacking
7455 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
7456
7457 [ Upstream Kernel Changes ]
7458
7459 * Rebase to v4.14
7460
7461 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
7462
7463linux (4.14.0-6.8) bionic; urgency=low
7464
7465 * Miscellaneous Ubuntu changes
7466 - SAUCE: add workarounds to enable ZFS for 4.14
7467
7468 [ Upstream Kernel Changes ]
7469
7470 * Rebase to v4.14-rc8
7471
7472 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
7473
7474linux (4.14.0-5.7) bionic; urgency=low
7475
7476 * Miscellaneous Ubuntu changes
7477 - [Debian] Fix invocation of dh_prep for dbgsym packages
7478
7479 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
7480
7481linux (4.14.0-4.5) bionic; urgency=low
7482
7483 * Miscellaneous Ubuntu changes
7484 - [Packaging] virtualbox -- reduce in kernel module versions
7485 - vbox-update: Fix up KERN_DIR definitions
7486 - ubuntu: vbox -- update to 5.2.0-dfsg-2
7487 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
7488
7489 [ Upstream Kernel Changes ]
7490
7491 * Rebase to v4.14-rc7
7492
7493 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
7494
7495linux (4.14.0-3.4) artful; urgency=low
7496
7497 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
7498 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
7499 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
7500 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
7501
7502 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
7503 - powerpc/64s: Add workaround for P9 vector CI load issue
7504
7505 * Miscellaneous Ubuntu changes
7506 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
7507 - [Config] CONFIG_DRM_VBOXVIDEO=m
7508 - SAUCE: Import aufs driver
7509 - [Config] Enable aufs
7510 - [Config] Reorder annotations file after enabling aufs
7511 - vbox-update: Disable imported vboxvideo module
7512 - ubuntu: vbox -- update to 5.1.30-dfsg-1
7513 - Enable vbox
7514 - hio: Use correct sizes when initializing ssd_index_bits* arrays
7515 - hio: Update io stat accounting for 4.14
7516 - Enable hio
7517
7518 [ Upstream Kernel Changes ]
7519
7520 * Rebase to v4.14-rc5
7521 * Rebase to v4.14-rc6
7522
7523 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
7524
7525linux (4.14.0-2.3) artful; urgency=low
7526
7527 * [Bug] USB controller failed to respond on Denverton after loading
7528 intel_th_pci module (LP: #1715833)
7529 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
7530
7531 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
7532 17.10 (kernel 4.13) (LP: #1719290)
7533 - SAUCE: s390: update zfcpdump_defconfig
7534
7535 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
7536 - d-i: Add bnxt_en to nic-modules.
7537
7538 * Miscellaneous Ubuntu changes
7539 - [Config] Update annotations for 4.14-rc2
7540
7541 [ Upstream Kernel Changes ]
7542
7543 * Rebase to v4.14-rc3
7544 * Rebase to v4.14-rc4
7545
7546 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
7547
7548linux (4.14.0-1.2) artful; urgency=low
7549
7550 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
7551 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
7552
7553 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
7554 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
7555
7556 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
7557 (LP: #1718679)
7558 - [Config] CONFIG_DRM_VBOXVIDEO=n
7559
7560 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
7561 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
7562
7563 * autopkgtest profile fails to build on armhf (LP: #1717920)
7564 - [Packaging] autopkgtest -- disable d-i when dropping flavours
7565
7566 * Miscellaneous Ubuntu changes
7567 - [Config] CONFIG_I2C_XLP9XX=m
7568 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
7569
7570 [ Upstream Kernel Changes ]
7571
7572 * Rebase to v4.14-rc2
7573
7574 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
7575
7576linux (4.14.0-0.1) artful; urgency=low
7577
7578 * Miscellaneous Ubuntu changes
7579 - Disable vbox build
7580 - Disable hio build
7581 - Disable zfs build
7582
7583 [ Upstream Kernel Changes ]
7584
7585 * Rebase to v4.14-rc1
7586
7587 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
7588
7589linux (4.13.0-11.12) artful; urgency=low
7590
7591 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
7592
7593 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
7594 - s390/mm: fix local TLB flushing vs. detach of an mm address space
7595 - s390/mm: fix race on mm->context.flush_mm
7596
7597 * CVE-2017-1000251
7598 - Bluetooth: Properly check L2CAP config option output buffer length
7599
7600 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
7601
7602linux (4.13.0-10.11) artful; urgency=low
7603
7604 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
7605
7606 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
7607 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
7608
7609 * Artful update to v4.13.1 stable release (LP: #1716284)
7610 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
7611 - USB: serial: option: add support for D-Link DWM-157 C1
7612 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
7613 - usb:xhci:Fix regression when ATI chipsets detected
7614 - USB: musb: fix external abort on suspend
7615 - ANDROID: binder: add padding to binder_fd_array_object.
7616 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
7617 - USB: core: Avoid race of async_completed() w/ usbdev_release()
7618 - staging/rts5208: fix incorrect shift to extract upper nybble
7619 - staging: ccree: save ciphertext for CTS IV
7620 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
7621 - iio: adc: ti-ads1015: fix incorrect data rate setting update
7622 - iio: adc: ti-ads1015: fix scale information for ADS1115
7623 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
7624 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
7625 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
7626 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
7627 - driver core: bus: Fix a potential double free
7628 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
7629 - binder: free memory on error
7630 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
7631 - crypto: caam/qi - fix compilation with DEBUG enabled
7632 - thunderbolt: Fix reset response_type
7633 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
7634 - intel_th: pci: Add Cannon Lake PCH-H support
7635 - intel_th: pci: Add Cannon Lake PCH-LP support
7636 - ath10k: fix memory leak in rx ring buffer allocation
7637 - drm/vgem: Pin our pages for dmabuf exports
7638 - drm/ttm: Fix accounting error when fail to get pages for pool
7639 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
7640 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
7641 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
7642 - iwlwifi: pci: add new PCI ID for 7265D
7643 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
7644 - mwifiex: correct channel stat buffer overflows
7645 - MCB: add support for SC31 to mcb-lpc
7646 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
7647 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
7648 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
7649 - workqueue: Fix flag collision
7650 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
7651 - cs5536: add support for IDE controller variant
7652 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
7653 - scsi: sg: recheck MMAP_IO request length with lock held
7654 - of/device: Prevent buffer overflow in of_device_modalias()
7655 - rtlwifi: Fix memory leak when firmware request fails
7656 - rtlwifi: Fix fallback firmware loading
7657 - Linux 4.13.1
7658
7659 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
7660 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
7661
7662 * SRIOV: warning if unload VFs (LP: #1715073)
7663 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
7664
7665 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
7666 - i40e: avoid NVM acquire deadlock during NVM update
7667 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
7668
7669 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
7670 twice when perf stat is done (perf:) (LP: #1714571)
7671 - perf vendor events powerpc: Remove duplicate events
7672
7673 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
7674 (LP: #1703339)
7675 - [Config] Include vmd in storage-core-modules udeb
7676
7677 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
7678 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
7679 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
7680 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
7681 offline
7682
7683 * Miscellaneous Ubuntu changes
7684 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
7685 - Revert "UBUNTU: SAUCE: Import aufs driver"
7686 - SAUCE: Import aufs driver
7687
7688 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
7689
7690linux (4.13.0-9.10) artful; urgency=low
7691
7692 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
7693
7694 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
7695 - [Config] CONFIG_EDAC_GHES=n
7696
7697 * Miscellaneous Ubuntu changes
7698 - ubuntu: vbox -- update to 5.1.26-dfsg-2
7699
7700 [ Upstream Kernel Changes ]
7701
7702 * Rebase to v4.13
7703
7704 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
7705
7706linux (4.13.0-8.9) artful; urgency=low
7707
7708 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
7709 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
7710
7711 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
7712 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
7713
7714 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
7715 Harrisonville SDP (LP: #1709257)
7716 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
7717 - EDAC, pnd2: Mask off the lower four bits of a BAR
7718 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
7719 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
7720 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
7721 reading BAR
7722
7723 * Miscellaneous Ubuntu changes
7724 - Revert "UBUNTU: SAUCE: Import aufs driver"
7725 - SAUCE: Import aufs driver
7726 - SAUCE: selftests/powerpc: Disable some ptrace selftests
7727 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
7728 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
7729 - [Config] Disable CONFIG_MDIO_* options for s390x
7730 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
7731 - [Config] Update annotations for 4.13
7732
7733 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
7734
7735linux (4.13.0-7.8) artful; urgency=low
7736
7737 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
7738 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
7739 paths
7740
7741 * Miscellaneous Ubuntu changes
7742 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
7743
7744 * Miscellaneous upstream changes
7745 - seccomp: Provide matching filter for introspection
7746 - seccomp: Sysctl to display available actions
7747 - seccomp: Operation for checking if an action is available
7748 - seccomp: Sysctl to configure actions that are allowed to be logged
7749 - seccomp: Selftest for detection of filter flag support
7750 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
7751 - seccomp: Action to log before allowing
7752
7753 [ Upstream Kernel Changes ]
7754
7755 * Rebase to v4.13-rc7
7756
7757 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
7758
7759linux (4.13.0-6.7) artful; urgency=low
7760
7761 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
7762 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
7763
7764 * sort ABI files with C.UTF-8 locale (LP: #1712345)
7765 - [Packaging] sort ABI files with C.UTF-8 locale
7766
7767 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
7768 - SAUCE: igb: add support for using Broadcom 54616 as PHY
7769
7770 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
7771 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
7772 - powerpc/mm/radix: Improve TLB/PWC flushes
7773 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
7774
7775 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
7776 properly enrolled keys (LP: #1712168)
7777 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
7778
7779 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
7780 - [Config] CONFIG_BLK_DEV_NVME=m for s390
7781
7782 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
7783 (LP: #1711298)
7784 - [Config] CONFIG_INTEL_ATOMISP=n
7785
7786 * Miscellaneous Ubuntu changes
7787 - SAUCE: apparmor: af_unix mediation
7788
7789 * Miscellaneous upstream changes
7790 - apparmor: Fix shadowed local variable in unpack_trans_table()
7791 - apparmor: Fix logical error in verify_header()
7792 - apparmor: Fix an error code in aafs_create()
7793 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
7794 - apparmor: add the ability to mediate signals
7795 - apparmor: add mount mediation
7796 - apparmor: cleanup conditional check for label in label_print
7797 - apparmor: add support for absolute root view based labels
7798 - apparmor: make policy_unpack able to audit different info messages
7799 - apparmor: add more debug asserts to apparmorfs
7800 - apparmor: add base infastructure for socket mediation
7801 - apparmor: move new_null_profile to after profile lookup fns()
7802 - apparmor: fix race condition in null profile creation
7803 - apparmor: ensure unconfined profiles have dfas initialized
7804 - apparmor: fix incorrect type assignment when freeing proxies
7805
7806 [ Upstream Kernel Changes ]
7807
7808 * Rebase to v4.13-rc6
7809
7810 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
7811
7812linux (4.13.0-5.6) artful; urgency=low
7813
7814 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
7815 - perf pmu-events: Support additional POWER8+ PVR in mapfile
7816 - perf vendor events: Add POWER9 PMU events
7817 - perf vendor events: Add POWER9 PVRs to mapfile
7818 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
7819 - SAUCE: perf vendor events powerpc: Update POWER9 events
7820
7821 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
7822 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
7823
7824 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
7825 kernels able to boot without initramfs (LP: #1700972)
7826 - [Debian] Don't depend on initramfs-tools
7827
7828 * Miscellaneous Ubuntu changes
7829 - SAUCE: Import aufs driver
7830 - SAUCE: aufs -- Add missing argument to loop_switch() call
7831 - [Config] Enable aufs
7832 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
7833 - Enable zfs build
7834 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
7835 - [Packaging] switch up to debhelper 9
7836
7837 [ Upstream Kernel Changes ]
7838
7839 * Rebase to v4.13-rc5
7840
7841 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
7842
7843linux (4.13.0-4.5) artful; urgency=low
7844
7845 * Lenovo Yoga 910 Sensors (LP: #1708120)
7846 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
7847
7848 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
7849 (LP: #1703339)
7850 - [Config] Add vmd driver to generic inclusion list
7851
7852 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
7853 - [Config] CONFIG_SATA_HIGHBANK=y
7854
7855 * Miscellaneous Ubuntu changes
7856 - ubuntu: vbox -- update to 5.1.26-dfsg-1
7857 - SAUCE: hio: Build fixes for 4.13
7858 - Enable hio build
7859 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
7860 - [debian] use all rather than amd64 dkms debs for sync
7861
7862 [ Upstream Kernel Changes ]
7863
7864 * Rebase to v4.13-rc4
7865
7866 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
7867
7868linux (4.13.0-3.4) artful; urgency=low
7869
7870 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
7871 - [Packaging] tests -- reduce rebuild test to one flavour
7872 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
7873
7874 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
7875 - SAUCE: virtio_net: Revert mergeable buffer handling rework
7876
7877 [ Upstream Kernel Changes ]
7878
7879 * Rebase to v4.13-rc3
7880
7881 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
7882
7883linux (4.13.0-2.3) artful; urgency=low
7884
7885 * Change CONFIG_IBMVETH to module (LP: #1704479)
7886 - [Config] CONFIG_IBMVETH=m
7887
7888 [ Upstream Kernel Changes ]
7889
7890 * Rebase to v4.13-rc2
7891
7892 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
7893
7894linux (4.13.0-1.2) artful; urgency=low
7895
7896 * Miscellaneous Ubuntu changes
7897 - [Debian] Support sphinx-based kernel documentation
7898
7899 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
7900
7901linux (4.13.0-0.1) artful; urgency=low
7902
7903 * Miscellaneous Ubuntu changes
7904 - Disable hio
7905 - Disable zfs build
7906 - ubuntu: vbox -- update to 5.1.24-dfsg-1
7907
7908 [ Upstream Kernel Changes ]
7909
7910 * Rebase to v4.13-rc1
7911
7912 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
7913
7914linux (4.12.0-7.8) artful; urgency=low
7915
7916 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
7917 (LP: #1673564)
7918 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
7919 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
7920 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
7921 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
7922 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
7923 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
7924 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
7925 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
7926 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
7927 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
7928 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
7929 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
7930 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
7931 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
7932 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
7933 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
7934 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
7935 - arm64: Add MIDR values for Cavium cn83XX SoCs
7936 - arm64: Add workaround for Cavium Thunder erratum 30115
7937 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
7938 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
7939 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
7940 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
7941 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
7942 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
7943 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
7944 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
7945
7946 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
7947 - net: hns: Bugfix for Tx timeout handling in hns driver
7948
7949 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
7950 - iommu/arm-smmu: Plumb in new ACPI identifiers
7951
7952 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
7953 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
7954
7955 * Artful update to v4.12.1 stable release (LP: #1703858)
7956 - driver core: platform: fix race condition with driver_override
7957 - RDMA/uverbs: Check port number supplied by user verbs cmds
7958 - usb: dwc3: replace %p with %pK
7959 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
7960 - usb: usbip: set buffer pointers to NULL after free
7961 - Add USB quirk for HVR-950q to avoid intermittent device resets
7962 - usb: Fix typo in the definition of Endpoint[out]Request
7963 - USB: core: fix device node leak
7964 - USB: serial: option: add two Longcheer device ids
7965 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
7966 - xhci: Limit USB2 port wake support for AMD Promontory hosts
7967 - gfs2: Fix glock rhashtable rcu bug
7968 - Add "shutdown" to "struct class".
7969 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
7970 - tpm: fix a kernel memory leak in tpm-sysfs.c
7971 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
7972 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
7973 - sched/fair, cpumask: Export for_each_cpu_wrap()
7974 - sched/core: Implement new approach to scale select_idle_cpu()
7975 - sched/numa: Use down_read_trylock() for the mmap_sem
7976 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
7977 - sched/fair: Simplify wake_affine() for the single socket case
7978 - sched/numa: Implement NUMA node level wake_affine()
7979 - sched/fair: Remove effective_load()
7980 - sched/numa: Hide numa_wake_affine() from UP build
7981 - xen: avoid deadlock in xenbus driver
7982 - crypto: drbg - Fixes panic in wait_for_completion call
7983 - Linux 4.12.1
7984
7985 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
7986 - scsi: cxlflash: Combine the send queue locks
7987 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
7988 - scsi: cxlflash: Reset hardware queue context via specified register
7989 - scsi: cxlflash: Schedule asynchronous reset of the host
7990 - scsi: cxlflash: Handle AFU sync failures
7991 - scsi: cxlflash: Track pending scsi commands in each hardware queue
7992 - scsi: cxlflash: Flush pending commands in cleanup path
7993 - scsi: cxlflash: Add scsi command abort handler
7994 - scsi: cxlflash: Create character device to provide host management interface
7995 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
7996 specifics
7997 - scsi: cxlflash: Introduce host ioctl support
7998 - scsi: cxlflash: Refactor AFU capability checking
7999 - scsi: cxlflash: Support LUN provisioning
8000 - scsi: cxlflash: Support AFU debug
8001 - scsi: cxlflash: Support WS16 unmap
8002 - scsi: cxlflash: Remove zeroing of private command data
8003 - scsi: cxlflash: Update TMF command processing
8004 - scsi: cxlflash: Avoid double free of character device
8005 - scsi: cxlflash: Update send_tmf() parameters
8006 - scsi: cxlflash: Update debug prints in reset handlers
8007
8008 * make snap-pkg support (LP: #1700747)
8009 - make snap-pkg support
8010
8011 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
8012 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
8013
8014 * arm64: fix crash reading /proc/kcore (LP: #1702749)
8015 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
8016 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
8017
8018 * Opal and POWER9 DD2 (LP: #1702159)
8019 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
8020
8021 * Data corruption with hio driver (LP: #1701316)
8022 - SAUCE: hio: Fix incorrect use of enum req_opf values
8023
8024 * Miscellaneous Ubuntu changes
8025 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
8026 - snapcraft.yaml: Sync with xenial
8027 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
8028
8029 * Miscellaneous upstream changes
8030 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
8031 MokSBState"
8032
8033 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
8034
8035linux (4.12.0-6.7) artful; urgency=low
8036
8037 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
8038 - net: ena: change return value for unsupported features unsupported return
8039 value
8040 - net: ena: add hardware hints capability to the driver
8041 - net: ena: change sizeof() argument to be the type pointer
8042 - net: ena: add reset reason for each device FLR
8043 - net: ena: add support for out of order rx buffers refill
8044 - net: ena: allow the driver to work with small number of msix vectors
8045 - net: ena: use napi_schedule_irqoff when possible
8046 - net: ena: separate skb allocation to dedicated function
8047 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
8048 - net: ena: update driver's rx drop statistics
8049 - net: ena: update ena driver to version 1.2.0
8050
8051 * APST gets enabled against explicit kernel option (LP: #1699004)
8052 - nvme: explicitly disable APST on quirked devices
8053
8054 * Miscellaneous Ubuntu changes
8055 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
8056 - SAUCE: hio updates for 4.12
8057 - SAUCE: Enable hio build
8058
8059 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
8060
8061linux (4.12.0-5.6) artful; urgency=low
8062
8063 * ERAT invalidate on context switch removal (LP: #1700819)
8064 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
8065
8066 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
8067 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
8068
8069 * Miscellaneous Ubuntu changes
8070 - d-i: Move qcom-emac from arm64 to shared nic-modules
8071
8072 [ Upstream Kernel Changes ]
8073
8074 * Rebase to v4.12
8075
8076 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
8077
8078linux (4.12.0-4.5) artful; urgency=low
8079
8080 * aacraid driver may return uninitialized stack data to userspace
8081 (LP: #1700077)
8082 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
8083
8084 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
8085 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
8086
8087 * AACRAID for power9 platform (LP: #1689980)
8088 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
8089 - scsi: aacraid: Fix DMAR issues with iommu=pt
8090 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
8091 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
8092 - scsi: aacraid: Remove reset support from check_health
8093 - scsi: aacraid: Change wait time for fib completion
8094 - scsi: aacraid: Log count info of scsi cmds before reset
8095 - scsi: aacraid: Print ctrl status before eh reset
8096 - scsi: aacraid: Using single reset mask for IOP reset
8097 - scsi: aacraid: Rework IOP reset
8098 - scsi: aacraid: Add periodic checks to see IOP reset status
8099 - scsi: aacraid: Rework SOFT reset code
8100 - scsi: aacraid: Rework aac_src_restart
8101 - scsi: aacraid: Use correct function to get ctrl health
8102 - scsi: aacraid: Make sure ioctl returns on controller reset
8103 - scsi: aacraid: Enable ctrl reset for both hba and arc
8104 - scsi: aacraid: Add reset debugging statements
8105 - scsi: aacraid: Remove reference to Series-9
8106 - scsi: aacraid: Update driver version to 50834
8107
8108 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
8109 - SAUCE: drm: hibmc: Use set_busid function from drm core
8110
8111 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
8112 - d-i: Add hibmc-drm to kernel-image udeb
8113
8114 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
8115 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
8116
8117 * Miscellaneous Ubuntu changes
8118 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
8119 - [Config] CONFIG_ATA=n for s390x
8120 - [Config] Update annotations for 4.12
8121
8122 [ Upstream Kernel Changes ]
8123
8124 * Rebase to v4.12-rc7
8125
8126 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
8127
8128linux (4.12.0-3.4) artful; urgency=low
8129
8130 * Miscellaneous upstream changes
8131 - ufs: fix the logics for tail relocation
8132
8133 [ Upstream Kernel Changes ]
8134
8135 * Rebase to v4.12-rc6
8136
8137 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
8138
8139linux (4.12.0-2.3) artful; urgency=low
8140
8141 * CVE-2014-9900
8142 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
8143 ethtool_get_wol()
8144
8145 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
8146 (LP: #1671360)
8147 - pinctrl/amd: Use regular interrupt instead of chained
8148
8149 * extend-diff-ignore should use exact matches (LP: #1693504)
8150 - [Packaging] exact extend-diff-ignore matches
8151
8152 * Miscellaneous Ubuntu changes
8153 - SAUCE: efi: Don't print secure boot state from the efi stub
8154 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
8155 - SAUCE: vbox fixes for 4.12
8156 - Re-enable virtualbox build
8157 - [Config] CONFIG_ORANGEFS_FS=m
8158 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
8159 - Enable zfs build
8160
8161 [ Upstream Kernel Changes ]
8162
8163 * Rebase to v4.12-rc4
8164 * Rebase to v4.12-rc5
8165
8166 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
8167
8168linux (4.12.0-1.2) artful; urgency=low
8169
8170 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
8171 - [Config] Enable CONFIG_DRM_MGAG200 as module
8172
8173 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
8174 - [Config] CONFIG_LIBIO=y on arm64 only
8175 - SAUCE: LIBIO: Introduce a generic PIO mapping method
8176 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
8177 - [Config] CONFIG_HISILICON_LPC=y
8178 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
8179 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
8180 I/O
8181 - SAUCE: LPC: Add the ACPI LPC support
8182 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
8183 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
8184
8185 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
8186 - SAUCE: tty: Fix ldisc crash on reopened tty
8187
8188 * Miscellaneous Ubuntu changes
8189 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
8190 - Rebase to v4.12-rc3
8191
8192 [ Upstream Kernel Changes ]
8193
8194 * Rebase to v4.12-rc3
8195
8196 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
8197
8198linux (4.12.0-0.1) artful; urgency=low
8199
8200 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
8201 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
8202
8203 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
8204 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
8205
8206 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
8207 (LP: #1672819)
8208 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
8209
8210 * Miscellaneous Ubuntu changes
8211 - Update find-missing-sauce.sh to compare to artful
8212 - Update dropped.txt
8213 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
8214 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8215 kernel image
8216 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8217 mode
8218 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8219 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
8220 locked down
8221 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
8222 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
8223 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8224 reboot
8225 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
8226 set
8227 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8228 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8229 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8230 down
8231 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8232 locked down
8233 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
8234 down
8235 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
8236 is locked down
8237 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8238 locked down
8239 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8240 has been locked down
8241 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8242 locked down
8243 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8244 locked down
8245 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
8246 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
8247 kernel is locked down
8248 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
8249 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8250 down
8251 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8252 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
8253 secondary keyring
8254 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
8255 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
8256 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8257 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
8258 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8259 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
8260 MokSBState
8261 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
8262 - [Config] Set values for UEFI secure boot lockdown options
8263 - Disable virtualbox build
8264 - Disable hio build
8265 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
8266 - Disable zfs build
8267 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
8268 - SAUCE: Import aufs driver
8269 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
8270 - [Config] Enable aufs
8271 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
8272
8273 [ Upstream Kernel Changes ]
8274
8275 * Rebase to v4.12-rc2
8276
8277 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
8278
8279linux (4.11.0-3.8) artful; urgency=low
8280
8281 [ Seth Forshee ]
8282
8283 * Release Tracking Bug
8284 - LP: #1690999
8285
8286 * apparmor_parser hangs indefinitely when called by multiple threads
8287 (LP: #1645037)
8288 - SAUCE: apparmor: fix lock ordering for mkdir
8289
8290 * apparmor leaking securityfs pin count (LP: #1660846)
8291 - SAUCE: apparmor: fix leak on securityfs pin count
8292
8293 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
8294 (LP: #1660845)
8295 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
8296 fails
8297
8298 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
8299 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
8300
8301 * libvirt profile is blocking global setrlimit despite having no rlimit rule
8302 (LP: #1679704)
8303 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
8304 - apparmor: update auditing of rlimit check to provide capability information
8305
8306 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
8307 - SAUCE: apparmor: add policy revision file interface
8308
8309 * apparmor does not make support of query data visible (LP: #1678023)
8310 - SAUCE: apparmor: add label data availability to the feature set
8311
8312 * apparmor query interface does not make supported query info available
8313 (LP: #1678030)
8314 - SAUCE: apparmor: add information about the query inteface to the feature set
8315
8316 * change_profile incorrect when using namespaces with a compound stack
8317 (LP: #1677959)
8318 - SAUCE: apparmor: fix label parse for stacked labels
8319
8320 * Regression in 4.4.0-65-generic causes very frequent system crashes
8321 (LP: #1669611)
8322 - apparmor: sync of apparmor 3.6+ (17.04)
8323
8324 * Artful update to 4.11.1 stable release (LP: #1690814)
8325 - dm ioctl: prevent stack leak in dm ioctl call
8326 - drm/sti: fix GDP size to support up to UHD resolution
8327 - power: supply: lp8788: prevent out of bounds array access
8328 - brcmfmac: Ensure pointer correctly set if skb data location changes
8329 - brcmfmac: Make skb header writable before use
8330 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
8331 - refcount: change EXPORT_SYMBOL markings
8332 - net: macb: fix phy interrupt parsing
8333 - tcp: fix access to sk->sk_state in tcp_poll()
8334 - geneve: fix incorrect setting of UDP checksum flag
8335 - bpf: enhance verifier to understand stack pointer arithmetic
8336 - bpf, arm64: fix jit branch offset related to ldimm64
8337 - tcp: fix wraparound issue in tcp_lp
8338 - net: ipv6: Do not duplicate DAD on link up
8339 - net: usb: qmi_wwan: add Telit ME910 support
8340 - tcp: do not inherit fastopen_req from parent
8341 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
8342 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
8343 - ipv6: initialize route null entry in addrconf_init()
8344 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
8345 - tcp: randomize timestamps on syncookies
8346 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
8347 - bpf: don't let ldimm64 leak map addresses on unprivileged
8348 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
8349 - f2fs: sanity check segment count
8350 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
8351 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
8352 - block: get rid of blk_integrity_revalidate()
8353 - Linux 4.11.1
8354
8355 * Module signing exclusion for staging drivers does not work properly
8356 (LP: #1690908)
8357 - SAUCE: Fix module signing exclusion in package builds
8358
8359 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
8360 - [Config] CONFIG_QCOM_L3_PMU=y
8361 - perf: qcom: Add L3 cache PMU driver
8362
8363 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
8364 - drivers/perf: arm_pmu: rework per-cpu allocation
8365 - drivers/perf: arm_pmu: manage interrupts per-cpu
8366 - drivers/perf: arm_pmu: split irq request from enable
8367 - drivers/perf: arm_pmu: remove pointless PMU disabling
8368 - drivers/perf: arm_pmu: define armpmu_init_fn
8369 - drivers/perf: arm_pmu: fold init into alloc
8370 - drivers/perf: arm_pmu: factor out pmu registration
8371 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
8372 - drivers/perf: arm_pmu: handle no platform_device
8373 - drivers/perf: arm_pmu: rename irq request/free functions
8374 - drivers/perf: arm_pmu: split cpu-local irq request/free
8375 - drivers/perf: arm_pmu: move irq request/free into probe
8376 - drivers/perf: arm_pmu: split out platform device probe logic
8377 - arm64: add function to get a cpu's MADT GICC table
8378 - [Config] CONFIG_ARM_PMU_ACPI=y
8379 - drivers/perf: arm_pmu: add ACPI framework
8380 - arm64: pmuv3: handle !PMUv3 when probing
8381 - arm64: pmuv3: use arm_pmu ACPI framework
8382
8383 * Fix NVLINK2 TCE route (LP: #1690155)
8384 - powerpc/powernv: Fix TCE kill on NVLink2
8385
8386 * CVE-2017-0605
8387 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
8388
8389 * Miscellaneous Ubuntu changes
8390 - [Config] Restore powerpc arch to annotations file
8391 - [Config] Disable runtime testing modules
8392 - [Config] Disable drivers not needed on s390x
8393 - [Config] Update annotations for 4.11
8394 - [Config] updateconfigs after apparmor updates
8395
8396 * Miscellaneous upstream changes
8397 - apparmor: use SHASH_DESC_ON_STACK
8398 - apparmor: fix invalid reference to index variable of iterator line 836
8399 - apparmor: fix parameters so that the permission test is bypassed at boot
8400 - apparmor: Make path_max parameter readonly
8401 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
8402 - apparmorfs: Use seq_putc() in two functions
8403 - apparmor: provide information about path buffer size at boot
8404 - apparmor: add/use fns to print hash string hex value
8405
8406 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
8407
8408linux (4.11.0-2.7) artful; urgency=low
8409
8410 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
8411 (LP: #1688259)
8412 - Remove squashfs-modules files from d-i
8413 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
8414
8415 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
8416 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
8417 - d-i: initrd needs qcom_emac on amberwing platform.
8418
8419 * update for V3 kernel bits and improved multiple fan slice support
8420 (LP: #1470091)
8421 - SAUCE: fan: tunnel multiple mapping mode (v3)
8422
8423 * Miscellaneous Ubuntu changes
8424 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
8425 - Enable zfs
8426 - SAUCE: fan: add VXLAN implementation
8427 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
8428 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8429 kernel image
8430 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8431 mode
8432 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8433 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
8434 locked down
8435 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
8436 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
8437 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8438 reboot
8439 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
8440 set
8441 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8442 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8443 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8444 down
8445 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8446 locked down
8447 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
8448 down
8449 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
8450 is locked down
8451 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8452 locked down
8453 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8454 has been locked down
8455 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8456 locked down
8457 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8458 locked down
8459 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
8460 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
8461 kernel is locked down
8462 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
8463 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8464 down
8465 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8466 - SAUCE: (efi-lockdown) Add EFI signature data types
8467 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
8468 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
8469 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8470 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
8471 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
8472 disabled
8473 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8474 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
8475 MokSBState
8476 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
8477 - [Config] Set values for UEFI secure boot lockdown options
8478 - Update dropped.txt
8479
8480 [ Upstream Kernel Changes ]
8481
8482 * rebase to v4.11
8483
8484 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
8485
8486linux (4.11.0-1.6) artful; urgency=low
8487
8488 * Miscellaneous Ubuntu changes
8489 - [Debian] Use default compression for all packages
8490 - SAUCE: (namespace) block_dev: Support checking inode permissions in
8491 lookup_bdev()
8492 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
8493 when mounting
8494 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
8495 when mounting
8496 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
8497 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
8498 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
8499 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
8500 security.* xattrs
8501 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
8502 filesystems
8503 - SAUCE: (namespace) fuse: Add support for pid namespaces
8504 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
8505 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
8506 or a descendant
8507 - SAUCE: (namespace) fuse: Allow user namespace mounts
8508 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
8509 namespaces
8510 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
8511 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
8512 mounts
8513 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
8514 opened for writing
8515
8516 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
8517
8518linux (4.11.0-0.5) artful; urgency=low
8519
8520 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
8521 (LP: #1684971)
8522 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
8523
8524 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
8525 (LP: #1470250)
8526 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
8527
8528 * Enable virtual scsi server driver for Power (LP: #1615665)
8529 - SAUCE: Return TCMU-generated sense data to fabric module
8530
8531 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
8532 (LP: #1630990)
8533 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
8534 CONFIG_SECURITYFS=n
8535
8536 * Miscellaneous Ubuntu changes
8537 - SAUCE: Import aufs driver
8538 - [Config] Enable aufs
8539 - [Debian] Add script to update virtualbox
8540 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
8541 - Enable vbox
8542 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
8543
8544 [ Upstream Kernel Changes ]
8545
8546 * rebase to v4.11-rc8
8547
8548 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
8549
8550linux (4.11.0-0.4) zesty; urgency=low
8551
8552 * POWER9: Improve performance on memory management (LP: #1681429)
8553 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
8554 flush
8555 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
8556
8557 * Miscellaneous Ubuntu changes
8558 - find-missing-sauce.sh
8559
8560 [ Upstream Kernel Changes ]
8561
8562 * rebase to v4.11-rc7
8563
8564 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
8565
8566linux (4.11.0-0.3) zesty; urgency=low
8567
8568 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
8569 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
8570
8571 * smartpqi driver needed in initram disk and installer (LP: #1680156)
8572 - [Config] Add smartpqi to d-i
8573
8574 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
8575 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
8576
8577 * Miscellaneous Ubuntu changes
8578 - [Config] flash-kernel should be a Breaks
8579 - [Config] drop the info directory
8580 - [Config] drop NOTES as obsolete
8581 - [Config] drop changelog.historical as obsolete
8582 - rebase to v4.11-rc6
8583
8584 [ Upstream Kernel Changes ]
8585
8586 * rebase to v4.11-rc6
8587
8588 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
8589
8590linux (4.11.0-0.2) zesty; urgency=low
8591
8592 [ Upstream Kernel Changes ]
8593
8594 * rebase to v4.11-rc5
8595
8596 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
8597
8598linux (4.11.0-0.1) zesty; urgency=low
8599
8600 [ Upstream Kernel Changes ]
8601
8602 * rebase to v4.11-rc4
8603 - LP: #1591053
8604
8605 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
8606
8607linux (4.11.0-0.0) zesty; urgency=low
8608
8609 * dummy entry
8610
8611 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600