]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - debian.snapdragon/changelog
UBUNTU: Ubuntu-snapdragon-4.4.0-1050.54
[mirror_ubuntu-artful-kernel.git] / debian.snapdragon / changelog
CommitLineData
eda4d8e9 1linux-snapdragon (4.4.0-1050.54) xenial; urgency=low
068c60c0 2
eda4d8e9
SB
3 [ Ubuntu: 4.4.0-66.87 ]
4
5 * CVE-2017-2636
6 - TTY: n_hdlc, fix lockdep false positive
7 - tty: n_hdlc: get rid of racy n_hdlc.tbuf
068c60c0
SB
8
9 -- Stefan Bader <stefan.bader@canonical.com> Sat, 04 Mar 2017 08:44:00 +0100
10
de4eae33 11linux-snapdragon (4.4.0-1048.52) xenial; urgency=low
02a1951a 12
de4eae33
SB
13 [ Ubuntu: 4.4.0-64.85 ]
14
15 * CVE-2017-6074 (LP: #1665935)
16 - dccp: fix freeing skb too early for IPV6_RECVPKTINFO
02a1951a
SB
17
18 -- Stefan Bader <stefan.bader@canonical.com> Mon, 20 Feb 2017 12:02:33 +0100
19
3d4a2feb 20linux-snapdragon (4.4.0-1047.51) xenial; urgency=low
5274525f 21
3d4a2feb
TLSC
22 [ Thadeu Lima de Souza Cascardo ]
23
24 * Release Tracking Bug
25 - LP: #1660724
26
27 [ Ubuntu: 4.4.0-63.84 ]
28
29 * Release Tracking Bug
30 - LP: #1660704
31 * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270)
32 - SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp
33 * Kdump through NMI SMP and single core not working on Ubuntu16.10
34 (LP: #1630924)
35 - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
36 - SAUCE: hv: don't reset hv_context.tsc_page on crash
37 * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer
38 Chromebook R11 (LP: #1630238)
39 - [Config] CONFIG_PINCTRL_CHERRYVIEW=y
40 * Call trace when testing fstat stressor on ppc64el with virtual keyboard and
41 mouse present (LP: #1652132)
42 - SAUCE: HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL
43 * VLAN SR-IOV regression for IXGBE driver (LP: #1658491)
44 - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths
45 * "Out of memory" errors after upgrade to 4.4.0-59 (LP: #1655842)
46 - mm, page_alloc: convert alloc_flags to unsigned
47 - mm, compaction: change COMPACT_ constants into enum
48 - mm, compaction: distinguish COMPACT_DEFERRED from COMPACT_SKIPPED
49 - mm, compaction: simplify __alloc_pages_direct_compact feedback interface
50 - mm, compaction: distinguish between full and partial COMPACT_COMPLETE
51 - mm, compaction: abstract compaction feedback to helpers
52 - mm, oom: protect !costly allocations some more
53 - mm: consider compaction feedback also for costly allocation
54 - mm, oom, compaction: prevent from should_compact_retry looping for ever for
55 costly orders
56 - mm, oom: protect !costly allocations some more for !CONFIG_COMPACTION
57 - mm, oom: prevent premature OOM killer invocation for high order request
58 * Backport 3 patches to fix bugs with AIX clients using IBMVSCSI Target Driver
59 (LP: #1657194)
60 - SAUCE: ibmvscsis: Fix max transfer length
61 - SAUCE: ibmvscsis: fix sleeping in interrupt context
62 - SAUCE: ibmvscsis: Fix srp_transfer_data fail return code
63 * NVMe: adapter is missing after abnormal shutdown followed by quick reboot,
64 quirk needed (LP: #1656913)
65 - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
66 * Ubuntu 16.10 KVM SRIOV: if enable sriov while ping flood is running ping
67 will stop working (LP: #1625318)
68 - PCI: Do any VF BAR updates before enabling the BARs
69 - PCI: Ignore BAR updates on virtual functions
70 - PCI: Update BARs using property bits appropriate for type
71 - PCI: Separate VF BAR updates from standard BAR updates
72 - PCI: Don't update VF BARs while VF memory space is enabled
73 - PCI: Remove pci_resource_bar() and pci_iov_resource_bar()
74 - PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE
75 - PCI: Add comments about ROM BAR updating
76 * Linux rtc self test fails in a VM under xenial (LP: #1649718)
77 - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct
78 - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map
79 - kvm: x86: Check dest_map->vector to match eoi signals for rtc
80 * Xenial update to v4.4.44 stable release (LP: #1658091)
81 - Input: xpad - use correct product id for x360w controllers
82 - Input: i8042 - add Pegatron touchpad to noloop table
83 - selftests: do not require bash to run netsocktests testcase
84 - selftests: do not require bash for the generated test
85 - mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done}
86 - ocfs2: fix crash caused by stale lvb with fsdlm plugin
87 - mm/hugetlb.c: fix reservation race when freeing surplus pages
88 - KVM: x86: fix emulation of "MOV SS, null selector"
89 - KVM: eventfd: fix NULL deref irqbypass consumer
90 - jump_labels: API for flushing deferred jump label updates
91 - KVM: x86: flush pending lapic jump label updates on module unload
92 - KVM: x86: add Align16 instruction flag
93 - KVM: x86: add asm_safe wrapper
94 - KVM: x86: emulate FXSAVE and FXRSTOR
95 - KVM: x86: Introduce segmented_write_std
96 - nl80211: fix sched scan netlink socket owner destruction
97 - USB: serial: kl5kusb105: fix line-state error handling
98 - USB: serial: ch341: fix initial modem-control state
99 - USB: serial: ch341: fix open error handling
100 - USB: serial: ch341: fix control-message error handling
101 - USB: serial: ch341: fix open and resume after B0
102 - Input: elants_i2c - avoid divide by 0 errors on bad touchscreen data
103 - i2c: print correct device invalid address
104 - i2c: fix kernel memory disclosure in dev interface
105 - xhci: fix deadlock at host remove by running watchdog correctly
106 - vme: Fix wrong pointer utilization in ca91cx42_slave_get
107 - mnt: Protect the mountpoint hashtable with mount_lock
108 - tty/serial: atmel_serial: BUG: stop DMA from transmitting in stop_tx
109 - sysrq: attach sysrq handler correctly for 32-bit kernel
110 - sysctl: Drop reference added by grab_header in proc_sys_readdir
111 - drm/radeon: drop verde dpm quirks
112 - USB: serial: ch341: fix resume after reset
113 - USB: serial: ch341: fix modem-control and B0 handling
114 - x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid='
115 command-line option
116 - btrfs: fix locking when we put back a delayed ref that's too new
117 - btrfs: fix error handling when run_delayed_extent_op fails
118 - pinctrl: meson: fix gpio request disabling other modes
119 - pNFS: Fix race in pnfs_wait_on_layoutreturn
120 - NFS: Fix a performance regression in readdir
121 - NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success.
122 - cpufreq: powernv: Disable preemption while checking CPU throttling state
123 - block: cfq_cpd_alloc() should use @gfp
124 - ACPI / APEI: Fix NMI notification handling
125 - blk-mq: Always schedule hctx->next_cpu
126 - bus: vexpress-config: fix device reference leak
127 - powerpc/ibmebus: Fix further device reference leaks
128 - powerpc/ibmebus: Fix device reference leaks in sysfs interface
129 - pinctrl: sh-pfc: Do not unconditionally support PIN_CONFIG_BIAS_DISABLE
130 - Linux 4.4.44
131 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
132 - ASoC: rt5660: add rt5660 codec driver
133 - ASoC: rt5660: enable MCLK detection
134 - ASoC: Intel: Atom: flip logic for gain Switch
135 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
136 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
137 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
138 * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682)
139 - SAUCE: Support Redpine RS9113 WLAN/BT
140 - SAUCE: Separate Redpine RS9113 WLAN/BT vendor and kernel drivers
141 - SAUCE: Redpine RS9113 WLAN/BT driver ver. 0.9.7
142 - SAUCE: RS9113: Use vendor driver to support WLAN/BT card on Caracalla HW
143 only
144 - SAUCE: RS9113: Comment out IDs from upstream driver
145 - [Config] Enable CONFIG_VEN_RSI_* configs
146 * [Hyper-V] netvsc: add rcu_read locked to netvsc callback (LP: #1657540)
147 - netvsc: add rcu_read locking to netvsc callback
148 * [Hyper-V] Rebase Hyper-V in 16.04 and 16.10 to the the upstream 4.9 kernel
149 (LP: #1650059)
150 - memory-hotplug: add automatic onlining policy for the newly added memory
151 - hv_netvsc: Add query for initial physical link speed
152 - hv_netvsc: Add handler for physical link speed change
153 - hv_netvsc: Implement batching of receive completions
154 - PCI: hv: Use list_move_tail() instead of list_del() + list_add_tail()
155 - hv_netvsc: fix rtnl locking in callback
156 - hv_netvsc: make RSS hash key static
157 - hv_netvsc: use kcalloc
158 - hv_netvsc: style cleanups
159 - hv_netvsc: make inline functions static
160 - hv_netvsc: use ARRAY_SIZE() for NDIS versions
161 - hv_netvsc: make device_remove void
162 - hv_netvsc: init completion during alloc
163 - hv_netvsc: rearrange start_xmit
164 - hv_netvsc: refactor completion function
165 - hv_netvsc: make netvsc_destroy_buf void
166 - hv_netvsc: make variable local
167 - hv_netvsc: report vmbus name in ethtool
168 - hv_netvsc: add ethtool statistics for tx packet issues
169 - Drivers: hv: get rid of redundant messagecount in create_gpadl_header()
170 - Drivers: hv: don't leak memory in vmbus_establish_gpadl()
171 - Drivers: hv: get rid of timeout in vmbus_open()
172 - Drivers: hv: utils: fix a race on userspace daemons registration
173 - Drivers: hv: vmbus: fix the race when querying & updating the percpu list
174 - Drivers: hv: vmbus: Enable explicit signaling policy for NIC channels
175 - Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg()
176 - Drivers: hv: vmbus: Implement a mechanism to tag the channel for low latency
177 - Tools: hv: kvp: ensure kvp device fd is closed on exec
178 - Drivers: hv: balloon: keep track of where ha_region starts
179 - Drivers: hv: balloon: account for gaps in hot add regions
180 - Drivers: hv: balloon: don't wait for ol_waitevent when memhp_auto_online is
181 enabled
182 - Drivers: hv: balloon: replace ha_region_mutex with spinlock
183 - Drivers: hv: balloon: Use available memory value in pressure report
184 - Drivers: hv: cleanup vmbus_open() for wrap around mappings
185 - Drivers: hv: ring_buffer: wrap around mappings for ring buffers
186 - Drivers: hv: ring_buffer: use wrap around mappings in hv_copy{from,
187 to}_ringbuffer()
188 - Drivers: hv: ring_buffer: count on wrap around mappings in
189 get_next_pkt_raw()
190 - Drivers: hv: Introduce a policy for controlling channel affinity
191 - Drivers: hv: utils: Continue to poll VSS channel after handling requests.
192 - Drivers: hv: utils: Check VSS daemon is listening before a hot backup
193 - PCI: hv: Use zero-length array in struct pci_packet
194 - PCI: hv: Use pci_function_description[0] in struct definitions
195 - PCI: hv: Remove the unused 'wrk' in struct hv_pcibus_device
196 - PCI: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg()
197 - PCI: hv: Handle hv_pci_generic_compl() error case
198 - Revert "Drivers: hv: ring_buffer: count on wrap around mappings in
199 get_next_pkt_raw()"
200 - Driver: hv: vmbus: Make mmio resource local
201 - Drivers: hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings
202 - Drivers: hv: utils: Rename version definitions to reflect protocol version.
203 - Drivers: hv: utils: Use TimeSync samples to adjust the clock after boot.
204 - Drivers: hv: utils: Support TimeSync version 4.0 protocol samples.
205 - Drivers: hv: hv_util: Avoid dynamic allocation in time synch
206 - Revert "hv_netvsc: make inline functions static"
207 - hv_netvsc: use consume_skb
208 - hv_netvsc: dev hold/put reference to VF
209 - hv_netvsc: simplify callback event code
210 - hv_netvsc: improve VF device matching
211 - hv_netvsc: use RCU to protect vf_netdev
212 - hv_netvsc: remove VF in flight counters
213 - hv_netvsc: count multicast packets received
214 - hv_netvsc: fix comments
215 - Drivers: hv: make VMBus bus ids persistent
216 - Drivers: hv: get rid of id in struct vmbus_channel
217 - netvsc: fix checksum on UDP IPV6
218 - netvsc: Remove mistaken udp.h inclusion.
219 - net/hyperv: avoid uninitialized variable
220 - Revert "hv_netvsc: report vmbus name in ethtool"
221 - vmbus: make sysfs names consistent with PCI
222 - netvsc: reduce maximum GSO size
223 - Drivers: hv: vmbus: Base host signaling strictly on the ring state
224 - tools: hv: Add a script to help bonding synthetic and VF NICs
225 * Ubuntu - ibmveth: abnormally large TCP MSS value caused a TCP session to
226 hang with a zero window (LP: #1655420)
227 - ibmveth: set correct gso_size and gso_type
228 - ibmveth: calculate gso_segs for large packets
229 * netfilter regression introducing a performance slowdown in binary
230 arp/ip/ip6tables (LP: #1640786)
231 - netfilter: x_tables: pass xt_counters struct instead of packet counter
232 - netfilter: x_tables: pass xt_counters struct to counter allocator
233 - netfilter: x_tables: pack percpu counter allocations
234 * Move some kernel modules to the main kernel package (part 2) (LP: #1655002)
235 - [Config] Add IBM power drivers to the inclusion list
236 * Xenial update to v4.4.43 stable release (LP: #1656876)
237 - netvsc: reduce maximum GSO size
238 - ser_gigaset: return -ENOMEM on error instead of success
239 - net: vrf: Drop conntrack data after pass through VRF device on Tx
240 - ipv6: handle -EFAULT from skb_copy_bits
241 - net, sched: fix soft lockup in tc_classify
242 - net: stmmac: Fix race between stmmac_drv_probe and stmmac_open
243 - net/mlx5: Check FW limitations on log_max_qp before setting it
244 - net/mlx5: Avoid shadowing numa_node
245 - drop_monitor: add missing call to genlmsg_end
246 - drop_monitor: consider inserted data in genlmsg_end
247 - igmp: Make igmp group member RFC 3376 compliant
248 - ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules
249 - r8152: split rtl8152_suspend function
250 - r8152: fix rx issue for runtime suspend
251 - gro: Enter slow-path if there is no tailroom
252 - gro: use min_t() in skb_gro_reset_offset()
253 - gro: Disable frag0 optimization on IPv6 ext headers
254 - net: ipv4: Fix multipath selection with vrf
255 - net: vrf: do not allow table id 0
256 - HID: hid-cypress: validate length of report
257 - ALSA: firewire-tascam: Fix to handle error from initialization of stream
258 data
259 - powerpc: Fix build warning on 32-bit PPC
260 - ARM: zynq: Reserve correct amount of non-DMA RAM
261 - ARM: OMAP4+: Fix bad fallthrough for cpuidle
262 - spi: mvebu: fix baudrate calculation for armada variant
263 - ALSA: usb-audio: Add a quirk for Plantronics BT600
264 - mm/init: fix zone boundary creation
265 - Linux 4.4.43
266 * Xenial update to v4.4.42 stable release (LP: #1655969)
267 - ALSA: hda - Fix up GPIO for ASUS ROG Ranger
268 - ALSA: hda - Apply asus-mode8 fixup to ASUS X71SL
269 - ALSA: usb-audio: Fix irq/process data synchronization
270 - ARM: davinci: da850: don't add emac clock to lookup table twice
271 - mac80211: initialize fast-xmit 'info' later
272 - KVM: x86: reset MMU on KVM_SET_VCPU_EVENTS
273 - KVM: MIPS: Flush KVM entry code from icache globally
274 - usb: musb: core: add clear_ep_rxintr() to musb_platform_ops
275 - usb: musb: dsps: implement clear_ep_rxintr() callback
276 - usb: storage: unusual_uas: Add JMicron JMS56x to unusual device
277 - usb: gadgetfs: restrict upper bound on device configuration size
278 - USB: gadgetfs: fix unbounded memory allocation bug
279 - USB: gadgetfs: fix use-after-free bug
280 - USB: gadgetfs: fix checks of wTotalLength in config descriptors
281 - USB: fix problems with duplicate endpoint addresses
282 - USB: dummy-hcd: fix bug in stop_activity (handle ep0)
283 - usb: gadget: composite: Test get_alt() presence instead of set_alt()
284 - usb: dwc3: core: avoid Overflow events
285 - usb: xhci: fix possible wild pointer
286 - xhci: workaround for hosts missing CAS bit
287 - usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Apollo Lake
288 - xhci: free xhci virtual devices with leaf nodes first
289 - usb: xhci: fix return value of xhci_setup_device()
290 - usb: host: xhci: Fix possible wild pointer when handling abort command
291 - xhci: Handle command completion and timeout race
292 - usb: xhci: hold lock over xhci_abort_cmd_ring()
293 - USB: serial: omninet: fix NULL-derefs at open and disconnect
294 - USB: serial: quatech2: fix sleep-while-atomic in close
295 - USB: serial: pl2303: fix NULL-deref at open
296 - USB: serial: keyspan_pda: verify endpoints at probe
297 - USB: serial: spcp8x5: fix NULL-deref at open
298 - USB: serial: io_ti: fix NULL-deref at open
299 - USB: serial: io_ti: fix another NULL-deref at open
300 - USB: serial: io_ti: fix I/O after disconnect
301 - USB: serial: iuu_phoenix: fix NULL-deref at open
302 - USB: serial: garmin_gps: fix memory leak on failed URB submit
303 - USB: serial: ti_usb_3410_5052: fix NULL-deref at open
304 - USB: serial: io_edgeport: fix NULL-deref at open
305 - USB: serial: oti6858: fix NULL-deref at open
306 - USB: serial: cyberjack: fix NULL-deref at open
307 - USB: serial: kobil_sct: fix NULL-deref in write
308 - USB: serial: mos7840: fix NULL-deref at open
309 - USB: serial: mos7720: fix NULL-deref at open
310 - USB: serial: mos7720: fix use-after-free on probe errors
311 - USB: serial: mos7720: fix parport use-after-free on probe errors
312 - USB: serial: mos7720: fix parallel probe
313 - usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL
314 - xhci: Use delayed_work instead of timer for command timeout
315 - xhci: Fix race related to abort operation
316 - usb: dwc3: pci: add Intel Gemini Lake PCI ID
317 - usb: musb: Fix trying to free already-free IRQ 4
318 - usb: hub: Move hub_port_disable() to fix warning if PM is disabled
319 - usb: musb: blackfin: add bfin_fifo_offset in bfin_ops
320 - ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream()
321 - USB: serial: kl5kusb105: abort on open exception path
322 - ARM: dts: r8a7794: Correct hsusb parent clock
323 - USB: phy: am335x-control: fix device and of_node leaks
324 - USB: serial: io_ti: bind to interface after fw download
325 - mei: bus: fix mei_cldev_enable KDoc
326 - staging: iio: ad7606: fix improper setting of oversampling pins
327 - usb: dwc3: gadget: always unmap EP0 requests
328 - usb: dwc3: ep0: add dwc3_ep0_prepare_one_trb()
329 - usb: dwc3: ep0: explicitly call dwc3_ep0_prepare_one_trb()
330 - stable-fixup: hotplug: fix unused function warning
331 - ath10k: use the right length of "background"
332 - cris: Only build flash rescue image if CONFIG_ETRAX_AXISFLASHMAP is selected
333 - hwmon: (scpi) Fix module autoload
334 - hwmon: (amc6821) sign extension temperature
335 - hwmon: (ds620) Fix overflows seen when writing temperature limits
336 - hwmon: (nct7802) Fix overflows seen when writing into limit attributes
337 - hwmon: (g762) Fix overflows and crash seen when writing limit attributes
338 - clk: clk-wm831x: fix a logic error
339 - clk: imx31: fix rewritten input argument of mx31_clocks_init()
340 - iommu/amd: Missing error code in amd_iommu_init_device()
341 - iommu/amd: Fix the left value check of cmd buffer
342 - iommu/vt-d: Fix pasid table size encoding
343 - iommu/vt-d: Flush old iommu caches for kdump when the device gets context
344 mapped
345 - ASoC: samsung: i2s: Fixup last IRQ unsafe spin lock call
346 - scsi: mvsas: fix command_active typo
347 - target/iscsi: Fix double free in lio_target_tiqn_addtpg()
348 - irqchip/bcm7038-l1: Implement irq_cpu_offline() callback
349 - PM / wakeirq: Fix dedicated wakeirq for drivers not using autosuspend
350 - mmc: mmc_test: Uninitialized return value
351 - s390/crypto: unlock on error in prng_tdes_read()
352 - crypto: arm64/sha2-ce - fix for big endian
353 - crypto: arm64/ghash-ce - fix for big endian
354 - crypto: arm/aes-ce - fix for big endian
355 - crypto: arm64/aes-ccm-ce: fix for big endian
356 - crypto: arm64/aes-neon - fix for big endian
357 - crypto: arm64/sha1-ce - fix for big endian
358 - crypto: arm64/aes-xts-ce: fix for big endian
359 - crypto: arm64/aes-ce - fix for big endian
360 - md: MD_RECOVERY_NEEDED is set for mddev->recovery
361 - powerpc/pci/rpadlpar: Fix device reference leaks
362 - staging: comedi: dt282x: tidy up register bit defines
363 - cred/userns: define current_user_ns() as a function
364 - net: ti: cpmac: Fix compiler warning due to type confusion
365 - net: vxge: avoid unused function warnings
366 - cx23885-dvb: move initialization of a8293_pdata
367 - drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values
368 - tick/broadcast: Prevent NULL pointer dereference
369 - Revert "usb: gadget: composite: always set ep->mult to a sensible value"
370 - usb: gadget: composite: always set ep->mult to a sensible value
371 - Linux 4.4.42
372 * Xenial update to v4.4.41 stable release (LP: #1655041)
373 - ssb: Fix error routine when fallback SPROM fails
374 - rtlwifi: Fix enter/exit power_save
375 - cfg80211/mac80211: fix BSS leaks when abandoning assoc attempts
376 - ath9k: Really fix LED polarity for some Mini PCI AR9220 MB92 cards.
377 - mmc: sdhci: Fix recovery from tuning timeout
378 - regulator: stw481x-vmmc: fix ages old enable error
379 - timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion
380 - clk: bcm2835: Avoid overwriting the div info when disabling a pll_div clk
381 - thermal: hwmon: Properly report critical temperature in sysfs
382 - staging: comedi: ni_mio_common: fix M Series ni_ai_insn_read() data mask
383 - staging: comedi: ni_mio_common: fix E series ni_ai_insn_read() data
384 - ACPI / video: Add force_native quirk for Dell XPS 17 L702X
385 - ACPI / video: Add force_native quirk for HP Pavilion dv6
386 - drm/nouveau/kms: lvds panel strap moved again on maxwell
387 - drm/nouveau/bios: require checksum to match for fast acpi shadow method
388 - drm/nouveau/ltc: protect clearing of comptags with mutex
389 - drm/nouveau/fifo/gf100-: protect channel preempt with subdev mutex
390 - drm/nouveau/i2c/gk110b,gm10x: use the correct implementation
391 - drm/radeon: Also call cursor_move_locked when the cursor size changes
392 - drm/radeon: Hide the HW cursor while it's out of bounds
393 - drm/radeon: add additional pci revision to dpm workaround
394 - drm/gma500: Add compat ioctl
395 - drivers/gpu/drm/ast: Fix infinite loop if read fails
396 - mei: request async autosuspend at the end of enumeration
397 - block: protect iterate_bdevs() against concurrent close
398 - vt: fix Scroll Lock LED trigger name
399 - scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for
400 30secs before reset
401 - scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which
402 does not support JBOD sequence map
403 - scsi: zfcp: fix use-after-"free" in FC ingress path after TMF
404 - scsi: zfcp: do not trace pure benign residual HBA responses at default level
405 - scsi: zfcp: fix rport unblock race with LUN recovery
406 - scsi: avoid a permanent stop of the scsi device's request queue
407 - ARC: mm: arc700: Don't assume 2 colours for aliasing VIPT dcache
408 - firmware: fix usermode helper fallback loading
409 - s390/vmlogrdr: fix IUCV buffer allocation
410 - sc16is7xx: Drop bogus use of IRQF_ONESHOT
411 - md/raid5: limit request size according to implementation limits
412 - KVM: PPC: Book3S HV: Save/restore XER in checkpointed register state
413 - KVM: PPC: Book3S HV: Don't lose hardware R/C bit updates in H_PROTECT
414 - kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF)
415 - platform/x86: asus-nb-wmi.c: Add X45U quirk
416 - fgraph: Handle a case where a tracer ignores set_graph_notrace
417 - IB/mad: Fix an array index check
418 - IPoIB: Avoid reading an uninitialized member variable
419 - IB/multicast: Check ib_find_pkey() return value
420 - IB/cma: Fix a race condition in iboe_addr_get_sgid()
421 - media: solo6x10: fix lockup by avoiding delayed register write
422 - Input: drv260x - fix input device's parent assignment
423 - PCI: Check for PME in targeted sleep state
424 - libceph: verify authorize reply on connect
425 - nfs_write_end(): fix handling of short copies
426 - powerpc/ps3: Fix system hang with GCC 5 builds
427 - powerpc: Convert cmp to cmpd in idle enter sequence
428 - kconfig/nconf: Fix hang when editing symbol with a long prompt
429 - sg_write()/bsg_write() is not fit to be called under KERNEL_DS
430 - net: mvpp2: fix dma unmapping of TX buffers for fragments
431 - Linux 4.4.41
5274525f
TLSC
432
433 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 01 Feb 2017 11:10:24 -0200
434
6c77878d 435linux-snapdragon (4.4.0-1046.50) xenial; urgency=low
8375c399 436
6c77878d
TLSC
437 [ Thadeu Lima de Souza Cascardo ]
438
439 * Release Tracking Bug
440 - LP: #1657433
441
442 [ Ubuntu: 4.4.0-62.83 ]
443
444 * Release Tracking Bug
445 - LP: #1657430
446 * Backport DP MST fixes to i915 (LP: #1657353)
447 - SAUCE: i915_bpo: Fix DP link rate math
448 - SAUCE: i915_bpo: Validate mode against max. link data rate for DP MST
449 * Ubuntu xenial - 4.4.0-59-generic i3 I/O performance issue (LP: #1657281)
450 - blk-mq: really fix plug list flushing for nomerge queues
8375c399
TLSC
451
452 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 18 Jan 2017 15:24:09 -0200
453
15004c44 454linux-snapdragon (4.4.0-1045.49) xenial; urgency=low
aac5bc21 455
15004c44 456 [ Thadeu Lima de Souza Cascardo ]
aac5bc21 457
15004c44
TLSC
458 * Release Tracking Bug
459 - LP: #1656814
460
461 [ Ubuntu: 4.4.0-61.82 ]
462
463 * Release Tracking Bug
464 - LP: #1656810
465 * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381)
466 - SAUCE: xen: do not re-use pirq number cached in pci device msi msg data
467 * nvme drive probe failure (LP: #1626894)
468 - nvme: revert NVMe: only setup MSIX once
469
470 [ Ubuntu: 4.4.0-60.81 ]
471
472 * Release Tracking Bug
473 - LP: #1656084
474 * Couldn't emulate instruction 0x7813427c (LP: #1634129)
475 - KVM: PPC: Book3S PR: Fix illegal opcode emulation
476 * perf: 24x7: Eliminate domain name suffix in event names (LP: #1560482)
477 - powerpc/perf/hv-24x7: Fix usage with chip events.
478 - powerpc/perf/hv-24x7: Display change in counter values
479 - powerpc/perf/hv-24x7: Display domain indices in sysfs
480 - powerpc/perf/24x7: Eliminate domain suffix in event names
481 * i386 ftrace tests hang on ADT testing (LP: #1655040)
482 - ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps
483 to it
484 * VMX module autoloading if available (LP: #1651322)
485 - powerpc: Add module autoloading based on CPU features
486 - crypto: vmx - Convert to CPU feature based module autoloading
487 * ACPI probe support for AD5592/3 configurable multi-channel converter
488 (LP: #1654497)
489 - SAUCE: iio: dac: ad5592r: Add ACPI support
490 - SAUCE: iio: dac: ad5593r: Add ACPI support
491 * Xenial update to v4.4.40 stable release (LP: #1654602)
492 - btrfs: limit async_work allocation and worker func duration
493 - Btrfs: fix tree search logic when replaying directory entry deletes
494 - btrfs: store and load values of stripes_min/stripes_max in balance status
495 item
496 - Btrfs: fix qgroup rescan worker initialization
497 - USB: serial: option: add support for Telit LE922A PIDs 0x1040, 0x1041
498 - USB: serial: option: add dlink dwm-158
499 - USB: serial: kl5kusb105: fix open error path
500 - USB: cdc-acm: add device id for GW Instek AFG-125
501 - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices
502 - usb: gadget: f_uac2: fix error handling at afunc_bind
503 - usb: gadget: composite: correctly initialize ep->maxpacket
504 - USB: UHCI: report non-PME wakeup signalling for Intel hardware
505 - ALSA: usb-audio: Add QuickCam Communicate Deluxe/S7500 to
506 volume_control_quirks
507 - ALSA: hiface: Fix M2Tech hiFace driver sampling rate change
508 - ALSA: hda/ca0132 - Add quirk for Alienware 15 R2 2016
509 - ALSA: hda - ignore the assoc and seq when comparing pin configurations
510 - ALSA: hda - fix headset-mic problem on a Dell laptop
511 - ALSA: hda - Gate the mic jack on HP Z1 Gen3 AiO
512 - ALSA: hda: when comparing pin configurations, ignore assoc in addition to
513 seq
514 - clk: ti: omap36xx: Work around sprz319 advisory 2.1
515 - Btrfs: fix memory leak in reading btree blocks
516 - Btrfs: bail out if block group has different mixed flag
517 - Btrfs: return gracefully from balance if fs tree is corrupted
518 - Btrfs: don't leak reloc root nodes on error
519 - Btrfs: fix memory leak in do_walk_down
520 - Btrfs: don't BUG() during drop snapshot
521 - btrfs: make file clone aware of fatal signals
522 - block_dev: don't test bdev->bd_contains when it is not stable
523 - ptrace: Capture the ptracer's creds not PT_PTRACE_CAP
524 - crypto: caam - fix AEAD givenc descriptors
525 - ext4: fix mballoc breakage with 64k block size
526 - ext4: fix stack memory corruption with 64k block size
527 - ext4: use more strict checks for inodes_per_block on mount
528 - ext4: fix in-superblock mount options processing
529 - ext4: add sanity checking to count_overhead()
530 - ext4: reject inodes with negative size
531 - ext4: return -ENOMEM instead of success
532 - ext4: do not perform data journaling when data is encrypted
533 - f2fs: set ->owner for debugfs status file's file_operations
534 - loop: return proper error from loop_queue_rq()
535 - mm/vmscan.c: set correct defer count for shrinker
536 - fs: exec: apply CLOEXEC before changing dumpable task flags
537 - exec: Ensure mm->user_ns contains the execed files
538 - usb: gadget: composite: always set ep->mult to a sensible value
539 - blk-mq: Do not invoke .queue_rq() for a stopped queue
540 - dm flakey: return -EINVAL on interval bounds error in flakey_ctr()
541 - dm crypt: mark key as invalid until properly loaded
542 - dm space map metadata: fix 'struct sm_metadata' leak on failed create
543 - ASoC: intel: Fix crash at suspend/resume without card registration
544 - CIFS: Fix a possible memory corruption during reconnect
545 - CIFS: Fix missing nls unload in smb2_reconnect()
546 - CIFS: Fix a possible memory corruption in push locks
547 - kernel/watchdog: use nmi registers snapshot in hardlockup handler
548 - kernel/debug/debug_core.c: more properly delay for secondary CPUs
549 - tpm xen: Remove bogus tpm_chip_unregister
550 - xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing
551 - arm/xen: Use alloc_percpu rather than __alloc_percpu
552 - xfs: set AGI buffer type in xlog_recover_clear_agi_bucket
553 - driver core: fix race between creating/querying glue dir and its cleanup
554 - ppp: defer netns reference release for ppp channel
555 - Linux 4.4.40
556 * igb i210 probe of pci device failed with error -2 (LP: #1639810)
557 - SAUCE: igb: Workaround for igb i210 firmware issue.
558 - SAUCE: igb: add i211 to i210 PHY workaround
559 * PowerNV: PCI Slot is invalid after fencedPHB Error injection (LP: #1652018)
560 - powerpc/powernv: Call opal_pci_poll() if needed
561 * mfd: intel-lpss: Add default I2C device properties for Apollo Lake
562 (LP: #1635177)
563 - mfd: intel-lpss: Add default I2C device properties for Apollo Lake
564 * Xenial update to v4.4.39 stable release (LP: #1650609)
565 - powerpc/eeh: Fix deadlock when PE frozen state can't be cleared
566 - parisc: Purge TLB before setting PTE
567 - parisc: Remove unnecessary TLB purges from flush_dcache_page_asm and
568 flush_icache_page_asm
569 - parisc: Fix TLB related boot crash on SMP machines
570 - zram: restrict add/remove attributes to root only
571 - locking/rtmutex: Prevent dequeue vs. unlock race
572 - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
573 - perf/x86: Fix full width counter, counter overflow
574 - crypto: mcryptd - Check mcryptd algorithm compatibility
575 - can: raw: raw_setsockopt: limit number of can_filter that can be set
576 - can: peak: fix bad memory access and free sequence
577 - arm64: futex.h: Add missing PAN toggling
578 - m68k: Fix ndelay() macro
579 - batman-adv: Check for alloc errors when preparing TT local data
580 - hotplug: Make register and unregister notifier API symmetric
581 - crypto: rsa - Add Makefile dependencies to fix parallel builds
582 - Linux 4.4.39
583 * Xenial update to v4.4.38 stable release (LP: #1650607)
584 - virtio-net: add a missing synchronize_net()
585 - net: check dead netns for peernet2id_alloc()
586 - ip6_tunnel: disable caching when the traffic class is inherited
587 - net: sky2: Fix shutdown crash
588 - af_unix: conditionally use freezable blocking calls in read
589 - rtnetlink: fix FDB size computation
590 - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind()
591 - net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link change
592 - net, sched: respect rcu grace period on cls destruction
593 - net/sched: pedit: make sure that offset is valid
594 - netlink: Call cb->done from a worker thread
595 - netlink: Do not schedule work from sk_destruct
596 - net/dccp: fix use-after-free in dccp_invalid_packet
597 - net: bcmgenet: Utilize correct struct device for all DMA operations
598 - sh_eth: remove unchecked interrupts for RZ/A1
599 - geneve: avoid use-after-free of skb->data
600 - net: ping: check minimum size on ICMP header length
601 - sparc32: Fix inverted invalid_frame_pointer checks on sigreturns
602 - sparc64: Fix find_node warning if numa node cannot be found
603 - sparc64: fix compile warning section mismatch in find_node()
604 - constify iov_iter_count() and iter_is_iovec()
605 - Don't feed anything but regular iovec's to blk_rq_map_user_iov
606 - ipv6: Set skb->protocol properly for local output
607 - ipv4: Set skb->protocol properly for local output
608 - esp4: Fix integrity verification when ESN are used
609 - esp6: Fix integrity verification when ESN are used
610 - Linux 4.4.38
611 * Xenial update to v4.4.37 stable release (LP: #1650604)
612 - ARC: Don't use "+l" inline asm constraint
613 - zram: fix unbalanced idr management at hot removal
614 - kasan: update kasan_global for gcc 7
615 - x86/traps: Ignore high word of regs->cs in early_fixup_exception()
616 - rcu: Fix soft lockup for rcu_nocb_kthread
617 - PCI: Export pcie_find_root_port
618 - PCI: Set Read Completion Boundary to 128 iff Root Port supports it (_HPX)
619 - mwifiex: printk() overflow with 32-byte SSIDs
620 - pwm: Fix device reference leak
621 - arm64: cpufeature: Schedule enable() calls instead of calling them via IPI
622 - arm64: mm: Set PSTATE.PAN from the cpu_enable_pan() call
623 - arm64: suspend: Reconfigure PSTATE after resume from idle
624 - Linux 4.4.37
625 * Xenial update to v4.4.36 stable release (LP: #1650601)
626 - iommu/vt-d: Fix PASID table allocation
627 - iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions
628 - KVM: x86: check for pic and ioapic presence before use
629 - usb: chipidea: move the lock initialization to core file
630 - USB: serial: cp210x: add ID for the Zone DPMX
631 - USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad
632 - Fix USB CB/CBI storage devices with CONFIG_VMAP_STACK=y
633 - scsi: mpt3sas: Fix secure erase premature termination
634 - tile: avoid using clocksource_cyc2ns with absolute cycle count
635 - cfg80211: limit scan results cache size
636 - NFSv4.x: hide array-bounds warning
637 - parisc: Fix races in parisc_setup_cache_timing()
638 - parisc: Fix race in pci-dma.c
639 - parisc: Also flush data TLB in flush_icache_page_asm
640 - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
641 - drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on
642 - mei: me: disable driver on SPT SPS firmware
643 - mei: me: fix place for kaby point device ids.
644 - mei: fix return value on disconnection
645 - scsi: mpt3sas: Unblock device after controller reset
646 - Linux 4.4.36
647 * Miscellaneous Ubuntu changes
648 - [Debian] consider renames in gen-auto-reconstruct
649
650 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 17 Jan 2017 12:11:56 -0200
aac5bc21 651
d842f03c 652linux-snapdragon (4.4.0-1044.48) xenial; urgency=low
4642d3f5 653
d842f03c
LH
654 [ Luis Henriques ]
655
656 * Release Tracking Bug
657 - LP: #1654285
658
659 [ Ubuntu: 4.4.0-59.80 ]
660
661 * Release Tracking Bug
662 - LP: #1654282
663 * [2.1.1] MAAS has nvme0n1 set as boot disk, curtin fails (LP: #1651602)
664 - (fix) nvme: only require 1 interrupt vector, not 2+
4642d3f5
LH
665
666 -- Luis Henriques <luis.henriques@canonical.com> Fri, 06 Jan 2017 18:20:19 +0000
667
85b26cc3 668linux-snapdragon (4.4.0-1043.47) xenial; urgency=low
23d642cb 669
85b26cc3
LH
670 [ Luis Henriques ]
671
672 * Release Tracking Bug
673 - LP: #1651405
674
675 * UBUNTU: [Config] updateconfigs
676
677 [ Ubuntu: 4.4.0-58.79 ]
678
679 * Release Tracking Bug
680 - LP: #1651402
681 * Support ACPI probe for IIO sensor drivers from ST Micro (LP: #1650123)
682 - SAUCE: iio: st_sensors: match sensors using ACPI handle
683 - SAUCE: iio: st_accel: Support sensor i2c probe using acpi
684 - SAUCE: iio: st_pressure: Support i2c probe using acpi
685 - [Config] CONFIG_HTS221=m, CONFIG_HTS221_I2C=m, CONFIG_HTS221_SPI=m
686 * Fix channel data parsing in ST Micro sensor IIO drivers (LP: #1650189)
687 - SAUCE: iio: common: st_sensors: fix channel data parsing
688 * ST Micro lng2dm 3-axis "femto" accelerometer support (LP: #1650112)
689 - SAUCE: iio: st-accel: add support for lis2dh12
690 - SAUCE: iio: st_sensors: support active-low interrupts
691 - SAUCE: iio: accel: Add support for the h3lis331dl accelerometer
692 - SAUCE: iio: st_sensors: verify interrupt event to status
693 - SAUCE: iio: st_sensors: support open drain mode
694 - SAUCE: iio:st_sensors: fix power regulator usage
695 - SAUCE: iio: st_sensors: switch to a threaded interrupt
696 - SAUCE: iio: accel: st_accel: Add lis3l02dq support
697 - SAUCE: iio: st_sensors: fix scale configuration for h3lis331dl
698 - SAUCE: iio: accel: st_accel: add support to lng2dm
699 - SAUCE: iio: accel: st_accel: inline per-sensor data
700 - SAUCE: Documentation: dt: iio: accel: add lng2dm sensor device binding
701 * ST Micro hts221 relative humidity sensor support (LP: #1650116)
702 - SAUCE: iio: humidity: add support to hts221 rh/temp combo device
703 - SAUCE: Documentation: dt: iio: humidity: add hts221 sensor device binding
704 - SAUCE: iio: humidity: remove
705 - SAUCE: iio: humidity: Support acpi probe for hts211
706 * crypto : tolerate new crypto hardware for z Systems (LP: #1644557)
707 - s390/zcrypt: Introduce CEX6 toleration
708 * Acer, Inc ID 5986:055a is useless after 14.04.2 installed. (LP: #1433906)
709 - uvcvideo: uvc_scan_fallback() for webcams with broken chain
710 * vmxnet3 driver could causes kernel panic with v4.4 if LRO enabled.
711 (LP: #1650635)
712 - vmxnet3: segCnt can be 1 for LRO packets
713 * system freeze when swapping to encrypted swap partition (LP: #1647400)
714 - mm, oom: rework oom detection
715 - mm: throttle on IO only when there are too many dirty and writeback pages
716 * Kernel Fixes to get TCMU File Backed Optical to work (LP: #1646204)
717 - target/user: Use sense_reason_t in tcmu_queue_cmd_ring
718 - target/user: Return an error if cmd data size is too large
719 - target/user: Fix comments to not refer to data ring
720 - SAUCE: (no-up) target/user: Fix use-after-free of tcmu_cmds if they are
721 expired
722 * CVE-2016-9756
723 - KVM: x86: drop error recovery in em_jmp_far and em_ret_far
724 * Dell Precision 5520 & 3520 freezes at login screent (LP: #1650054)
725 - ACPI / blacklist: add _REV quirks for Dell Precision 5520 and 3520
726 * CVE-2016-9794
727 - ALSA: pcm : Call kill_fasync() in stream lock
728 * Allow fuse user namespace mounts by default in xenial (LP: #1634964)
729 - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns
730 - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't
731 map into s_user_ns"
732 - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns
733 - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle
734 user namespace mounts"
735 - (namespace) vfs: Verify acls are valid within superblock's s_user_ns.
736 - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules
737 - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs
738 - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs
739 - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs
740 - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to
741 dqget() be valid and map into s_user_ns"
742 - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns"
743 - (namespace) quota: Ensure qids map to the filesystem
744 - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota
745 - (namespace) dquot: For now explicitly don't support filesystems outside of
746 init_user_ns
747 - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set
748 xattrs"
749 - SAUCE: (namespace) security/integrity: Harden against malformed xattrs
750 - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change
751 ownership of inodes with unmappable ids"
752 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
753 - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in
754 s_user_ns"
755 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
756 - SAUCE: (namespace) fuse: Allow user namespace mounts by default
757 * Boot crash in xen_send_IPI_one (LP: #1649821)
758 - xen/qspinlock: Don't kick CPU if IRQ is not initialized
759 * linux: Staging modules should be unsigned (LP: #1642368)
760 - [Debian] Suppress module signing for staging drivers
761 - SAUCE: Add rtl drivers to signature inclusion list
762 * Ethernet not work after upgrade from kernel 3.19 to 4.4 [10ec:8168]
763 (LP: #1648279)
764 - ACPI / blacklist: Make Dell Latitude 3350 ethernet work
765 * CVE-2016-9793
766 - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE
767 * [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10, 15.04, and
768 15.10 (LP: #1400319)
769 - Drivers: hv: avoid vfree() on crash
770 * [Hyper-V] netvsc: fix incorrect receive checksum offloading (LP: #1636656)
771 - netvsc: fix incorrect receive checksum offloading
23d642cb 772
85b26cc3 773 -- Luis Henriques <luis.henriques@canonical.com> Tue, 20 Dec 2016 14:14:44 +0000
23d642cb 774
d334cb59 775linux-snapdragon (4.4.0-1042.46) xenial; urgency=low
71617dd2 776
d334cb59
LH
777 [ Luis Henriques ]
778
779 * Release Tracking Bug
780 - LP: #1648875
781
782 [ Ubuntu: 4.4.0-57.78 ]
783
784 * Release Tracking Bug
785 - LP: #1648867
786 * Miscellaneous Ubuntu changes
787 - SAUCE: Do not build the xr-usb-serial driver for s390
788
789 [ Ubuntu: 4.4.0-56.77 ]
790
791 * Release Tracking Bug
792 - LP: #1648867
793 * Release Tracking Bug
794 - LP: #1648579
795 * CONFIG_NR_CPUS=256 is too low (LP: #1579205)
796 - [Config] Increase the NR_CPUS to 512 for amd64 to support systems with a
797 large number of cores.
798 * NVMe drives in Amazon AWS instance fail to initialize (LP: #1648449)
799 - SAUCE: (no-up) NVMe: only setup MSIX once
800
801 [ Ubuntu: 4.4.0-55.76 ]
802
803 * Release Tracking Bug
804 - LP: #1648503
805 * NVMe driver accidentally reverted to use GSI instead of MSIX (LP: #1647887)
806 - (fix) NVMe: restore code to always use MSI/MSI-x interrupts
71617dd2
LH
807
808 -- Luis Henriques <luis.henriques@canonical.com> Sat, 10 Dec 2016 10:54:57 +0000
809
5a9bfc51 810linux-snapdragon (4.4.0-1041.45) xenial; urgency=low
e79ee4f8 811
5a9bfc51
LH
812 [ Luis Henriques ]
813
814 * Release Tracking Bug
815 - LP: #1648512
816
817 [ Ubuntu: 4.4.0-55.76 ]
818
819 * Release Tracking Bug
820 - LP: #1648503
821 * NVMe driver accidentally reverted to use GSI instead of MSIX (LP: #1647887)
822 - (fix) NVMe: restore code to always use MSI/MSI-x interrupts
e79ee4f8 823
5a9bfc51 824 -- Luis Henriques <luis.henriques@canonical.com> Thu, 08 Dec 2016 15:59:37 +0000
e79ee4f8 825
9ce1ce44 826linux-snapdragon (4.4.0-1040.44) xenial; urgency=low
4a78e76f 827
9ce1ce44
LH
828 [ Luis Henriques ]
829
830 * Release Tracking Bug
831 - LP: #1648021
832
833 * UBUNTU: [Config] updateconfigs
834
835 [ Ubuntu: 4.4.0-54.75 ]
836
837 * Release Tracking Bug
838 - LP: #1648017
839 * Update hio driver to 2.1.0.28 (LP: #1646643)
840 - SAUCE: hio: update to Huawei ES3000_V2 (2.1.0.28)
841 * linux: Enable live patching for all supported architectures (LP: #1633577)
842 - [Config] CONFIG_LIVEPATCH=y for s390x
843 * Botched backport breaks level triggered EOIs in QEMU guests with --machine
844 kernel_irqchip=split (LP: #1644394)
845 - kvm/irqchip: kvm_arch_irq_routing_update renaming split
846 * Xenial update to v4.4.35 stable release (LP: #1645453)
847 - x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems
848 - KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr
849 - KVM: Disable irq while unregistering user notifier
850 - fuse: fix fuse_write_end() if zero bytes were copied
851 - mfd: intel-lpss: Do not put device in reset state on suspend
852 - can: bcm: fix warning in bcm_connect/proc_register
853 - i2c: mux: fix up dependencies
854 - kbuild: add -fno-PIE
855 - scripts/has-stack-protector: add -fno-PIE
856 - x86/kexec: add -fno-PIE
857 - kbuild: Steal gcc's pie from the very beginning
858 - ext4: sanity check the block and cluster size at mount time
859 - crypto: caam - do not register AES-XTS mode on LP units
860 - drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5)
861 - clk: mmp: pxa910: fix return value check in pxa910_clk_init()
862 - clk: mmp: pxa168: fix return value check in pxa168_clk_init()
863 - clk: mmp: mmp2: fix return value check in mmp2_clk_init()
864 - rtc: omap: Fix selecting external osc
865 - iwlwifi: pcie: fix SPLC structure parsing
866 - mfd: core: Fix device reference leak in mfd_clone_cell
867 - uwb: fix device reference leaks
868 - PM / sleep: fix device reference leak in test_suspend
869 - PM / sleep: don't suspend parent when async child suspend_{noirq, late}
870 fails
871 - IB/mlx4: Check gid_index return value
872 - IB/mlx4: Fix create CQ error flow
873 - IB/mlx5: Use cache line size to select CQE stride
874 - IB/mlx5: Fix fatal error dispatching
875 - IB/core: Avoid unsigned int overflow in sg_alloc_table
876 - IB/uverbs: Fix leak of XRC target QPs
877 - IB/cm: Mark stale CM id's whenever the mad agent was unregistered
878 - netfilter: nft_dynset: fix element timeout for HZ != 1000
879 - Linux 4.4.35
880 * Upstream stable 4.4.34 and 4.8.10 regression (LP: #1645278)
881 - flow_dissect: call init_default_flow_dissectors() earlier
882 * AD5593R configurable multi-channel converter support (LP: #1644726)
883 - iio: dac: Add support for the AD5592R/AD5593R ADCs/DACs
884 - iio: dac: ad5592r: Off by one bug in ad5592r_alloc_channels()
885 - [Config] CONFIG_AD5592R/AD5593R=m
886 * ST Micro lps22hb pressure sensor support (LP: #1642258)
887 - iio:st_pressure:initial lps22hb sensor support
888 - iio:st_pressure: align storagebits on power of 2
889 - iio:st_pressure: document sampling gains
890 - iio:st_pressure:lps22hb: temperature support
891 * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299)
892 - SAUCE: ibmvscsis: Rearrange functions for future patches
893 - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time
894 - SAUCE: ibmvscsis: Synchronize cmds at remove time
895 - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails
896 - SAUCE: ibmvscsis: Return correct partition name/# to client
897 - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch
898 * System stalls when creating device node on booting (LP: #1643797)
899 - sched/fair: Fix new task's load avg removed from source CPU in
900 wake_up_new_task()
901 * nvme: improve performance for virtual Google NVMe devices (LP: #1637565)
902 - blk-mq: add blk_mq_alloc_request_hctx
903 - nvme.h: add NVMe over Fabrics definitions
904 - [Config] CONFIG_NVME_VENDOR_EXT_GOOGLE=y
905 - SAUCE: nvme: improve performance for virtual NVMe devices
906 * Move some kernel modules to the main kernel package (LP: #1642228)
907 - [Config] Move some powerpc kernel modules to the main kernel package
908 * sched: Match-all classifier is missing in xenial (LP: #1642514)
909 - [Config] CONFIG_NET_CLS_MATCHALL=m
910 - net/sched: introduce Match-all classifier
911 * Xenial update to 4.4.34 stable release (LP: #1643637)
912 - dctcp: avoid bogus doubling of cwnd after loss
913 - net: clear sk_err_soft in sk_clone_lock()
914 - net: mangle zero checksum in skb_checksum_help()
915 - bgmac: stop clearing DMA receive control register right after it is set
916 - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit()
917 - tcp: fix potential memory corruption
918 - dccp: do not send reset to already closed sockets
919 - dccp: fix out of bound access in dccp_v4_err()
920 - ipv6: dccp: fix out of bound access in dccp_v6_err()
921 - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped
922 - sctp: assign assoc_id earlier in __sctp_connect
923 - fib_trie: Correct /proc/net/route off by one error
924 - sock: fix sendmmsg for partial sendmsg
925 - net: __skb_flow_dissect() must cap its return value
926 - ipv4: use new_gw for redirect neigh lookup
927 - tcp: take care of truncations done by sk_filter()
928 - tty: Prevent ldisc drivers from re-using stale tty fields
929 - sparc: Don't leak context bits into thread->fault_address
930 - sparc: serial: sunhv: fix a double lock bug
931 - sparc64 mm: Fix base TSB sizing when hugetlb pages are used
932 - sparc: Handle negative offsets in arch_jump_label_transform
933 - sparc64: Handle extremely large kernel TSB range flushes sanely.
934 - sparc64: Fix illegal relative branches in hypervisor patched TLB code.
935 - sparc64: Fix instruction count in comment for
936 __hypervisor_flush_tlb_pending.
937 - sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call
938 code.
939 - sparc64: Handle extremely large kernel TLB range flushes more gracefully.
940 - sparc64: Delete __ret_efault.
941 - sparc64: Prepare to move to more saner user copy exception handling.
942 - sparc64: Convert copy_in_user to accurate exception reporting.
943 - sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting.
944 - sparc64: Convert U1copy_{from,to}_user to accurate exception reporting.
945 - sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting.
946 - sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting.
947 - sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting.
948 - sparc64: Convert U3copy_{from,to}_user to accurate exception reporting.
949 - sparc64: Delete now unused user copy assembler helpers.
950 - sparc64: Delete now unused user copy fixup functions.
951 - Linux 4.4.34
952 * Xenial update to v4.4.33 stable release (LP: #1642968)
953 - ALSA: info: Return error for invalid read/write
954 - ALSA: info: Limit the proc text input size
955 - ASoC: cs4270: fix DAPM stream name mismatch
956 - dib0700: fix nec repeat handling
957 - swapfile: fix memory corruption via malformed swapfile
958 - coredump: fix unfreezable coredumping task
959 - s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment
960 - ARC: timer: rtc: implement read loop in "C" vs. inline asm
961 - pinctrl: cherryview: Serialize register access in suspend/resume
962 - pinctrl: cherryview: Prevent possible interrupt storm on resume
963 - staging: iio: ad5933: avoid uninitialized variable in error case
964 - drivers: staging: nvec: remove bogus reset command for PS/2 interface
965 - Revert "staging: nvec: ps2: change serio type to passthrough"
966 - staging: nvec: remove managed resource from PS2 driver
967 - USB: cdc-acm: fix TIOCMIWAIT
968 - usb: gadget: u_ether: remove interrupt throttling
969 - drbd: Fix kernel_sendmsg() usage - potential NULL deref
970 - toshiba-wmi: Fix loading the driver on non Toshiba laptops
971 - clk: qoriq: Don't allow CPU clocks higher than starting value
972 - iio: hid-sensors: Increase the precision of scale to fix wrong reading
973 interpretation.
974 - iio: orientation: hid-sensor-rotation: Add PM function (fix non working
975 driver)
976 - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init
977 - scsi: mpt3sas: Fix for block device of raid exists even after deleting raid
978 disk
979 - KVM: MIPS: Precalculate MMIO load resume PC
980 - drm/i915: Respect alternate_ddc_pin for all DDI ports
981 - dmaengine: at_xdmac: fix spurious flag status for mem2mem transfers
982 - tty/serial: at91: fix hardware handshake on Atmel platforms
983 - iommu/amd: Free domain id when free a domain of struct dma_ops_domain
984 - iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path
985 - mei: bus: fix received data size check in NFC fixup
986 - lib/genalloc.c: start search from start of chunk
987 - hwrng: core - Don't use a stack buffer in add_early_randomness()
988 - i40e: fix call of ndo_dflt_bridge_getlink()
989 - ACPI / APEI: Fix incorrect return value of ghes_proc()
990 - ASoC: sun4i-codec: return error code instead of NULL when create_card fails
991 - mmc: mxs: Initialize the spinlock prior to using it
992 - btrfs: qgroup: Prevent qgroup->reserved from going subzero
993 - netfilter: fix namespace handling in nf_log_proc_dostring
994 - Linux 4.4.33
995 * Xenial update to 4.4.32 stable release (LP: #1642573)
996 - tcp: fix overflow in __tcp_retransmit_skb()
997 - net: avoid sk_forward_alloc overflows
998 - tcp: fix wrong checksum calculation on MTU probing
999 - tcp: fix a compile error in DBGUNDO()
1000 - ip6_gre: fix flowi6_proto value in ip6gre_xmit_other()
1001 - ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route
1002 - tg3: Avoid NULL pointer dereference in tg3_io_error_detected()
1003 - net: fec: set mac address unconditionally
1004 - net: pktgen: fix pkt_size
1005 - net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*()
1006 functions
1007 - net: Add netdev all_adj_list refcnt propagation to fix panic
1008 - packet: call fanout_release, while UNREGISTERING a netdev
1009 - netlink: do not enter direct reclaim from netlink_dump()
1010 - ipv6: tcp: restore IP6CB for pktoptions skbs
1011 - ip6_tunnel: fix ip6_tnl_lookup
1012 - net: pktgen: remove rcu locking in pktgen_change_name()
1013 - bridge: multicast: restore perm router ports on multicast enable
1014 - rtnetlink: Add rtnexthop offload flag to compare mask
1015 - net: add recursion limit to GRO
1016 - ipv4: disable BH in set_ping_group_range()
1017 - ipv4: use the right lock for ping_group_range
1018 - net: sctp, forbid negative length
1019 - udp: fix IP_CHECKSUM handling
1020 - net sched filters: fix notification of filter delete with proper handle
1021 - sctp: validate chunk len before actually using it
1022 - packet: on direct_xmit, limit tso and csum to supported devices
1023 - of: silence warnings due to max() usage
1024 - Revert KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
1025 - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
1026 - drm/amdgpu/dp: add back special handling for NUTMEG
1027 - drm/amdgpu: fix DP mode validation
1028 - drm/radeon: fix DP mode validation
1029 - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression
1030 - Linux 4.4.32
1031 * Xenial update to 4.4.31 stable release (LP: #1642572)
1032 - i2c: xgene: Avoid dma_buffer overrun
1033 - i2c: core: fix NULL pointer dereference under race condition
1034 - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter
1035 - h8300: fix syscall restarting
1036 - libxfs: clean up _calc_dquots_per_chunk
1037 - mm/list_lru.c: avoid error-path NULL pointer deref
1038 - mm: memcontrol: do not recurse in direct reclaim
1039 - ALSA: usb-audio: Add quirk for Syntek STK1160
1040 - ALSA: hda - Merge RIRB_PRE_DELAY into CTX_WORKAROUND caps
1041 - ALSA: hda - Raise AZX_DCAPS_RIRB_DELAY handling into top drivers
1042 - ALSA: hda - allow 40 bit DMA mask for NVidia devices
1043 - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table
1044 - ALSA: hda - Fix headset mic detection problem for two Dell laptops
1045 - ANDROID: binder: Add strong ref checks
1046 - ANDROID: binder: Clear binder and cookie when setting handle in flat binder
1047 struct
1048 - btrfs: fix races on root_log_ctx lists
1049 - ubifs: Abort readdir upon error
1050 - ubifs: Fix regression in ubifs_readdir()
1051 - mei: txe: don't clean an unprocessed interrupt cause.
1052 - usb: gadget: function: u_ether: don't starve tx request queue
1053 - USB: serial: fix potential NULL-dereference at probe
1054 - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7
1055 - xhci: use default USB_RESUME_TIMEOUT when resuming ports.
1056 - usb: increase ohci watchdog delay to 275 msec
1057 - Fix potential infoleak in older kernels
1058 - vt: clear selection before resizing
1059 - xhci: add restart quirk for Intel Wildcatpoint PCH
1060 - tty: limit terminal size to 4M chars
1061 - USB: serial: cp210x: fix tiocmget error handling
1062 - dm: free io_barrier after blk_cleanup_queue call
1063 - KVM: x86: fix wbinvd_dirty_mask use-after-free
1064 - KVM: MIPS: Make ERET handle ERL before EXL
1065 - ovl: fsync after copy-up
1066 - parisc: Ensure consistent state when switching to kernel stack at syscall
1067 entry
1068 - virtio_ring: Make interrupt suppression spec compliant
1069 - virtio: console: Unlock vqs while freeing buffers
1070 - dm mirror: fix read error on recovery after default leg failure
1071 - Input: i8042 - add XMG C504 to keyboard reset table
1072 - firewire: net: guard against rx buffer overflows
1073 - firewire: net: fix fragmented datagram_size off-by-one
1074 - mac80211: discard multicast and 4-addr A-MSDUs
1075 - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough)
1076 devices
1077 - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded
1078 - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware
1079 - mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference
1080 - Revert "drm/radeon: fix DP link training issue with second 4K monitor"
1081 - drm/radeon/si_dpm: Limit clocks on HD86xx part
1082 - drm/radeon/si_dpm: workaround for SI kickers
1083 - drm/radeon: drop register readback in cayman_cp_int_cntl_setup
1084 - drm/dp/mst: Check peer device type before attempting EDID read
1085 - perf build: Fix traceevent plugins build race
1086 - x86/xen: fix upper bound of pmd loop in xen_cleanhighmap()
1087 - powerpc/ptrace: Fix out of bounds array access warning
1088 - ARM: 8584/1: floppy: avoid gcc-6 warning
1089 - mm/cma: silence warnings due to max() usage
1090 - drm/exynos: fix error handling in exynos_drm_subdrv_open
1091 - cgroup: avoid false positive gcc-6 warning
1092 - smc91x: avoid self-comparison warning
1093 - Disable "frame-address" warning
1094 - UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header
1095 - pwm: Unexport children before chip removal
1096 - usb: dwc3: Fix size used in dma_free_coherent()
1097 - tty: vt, fix bogus division in csi_J
1098 - kvm: x86: Check memopp before dereference (CVE-2016-8630)
1099 - ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap()
1100 - HID: usbhid: add ATEN CS962 to list of quirky devices
1101 - Linux 4.4.31
1102 * CVE-2016-6213
1103 - mnt: Add a per mount namespace limit on the number of mounts
1104 * ThinkPad T460 hotkeys stop working in Ubuntu 16.04 (LP: #1642114)
1105 - thinkpad_acpi: Add support for HKEY version 0x200
1106 * CVE-2016-4568
1107 - videobuf2-v4l2: Verify planes array in buffer dequeueing
1108 * [SRU] Add 0cf3:e009 to btusb (LP: #1641562)
1109 - Bluetooth: btusb: Add support for 0cf3:e009
1110 * Fix resource leak in btusb (LP: #1641569)
1111 - SAUCE: Bluetooth: decrease refcount after use
1112 * WiFi LED doesn't work on some Edge Gateway units (LP: #1640418)
1113 - SAUCE: mwifiex: Use PCI ID instead of DMI ID to identify Edge Gateways
1114 * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
1115 - hv: do not lose pending heartbeat vmbus packets
1116 * ipv6: connected routes are missing after a down/up cycle on the loopback
1117 (LP: #1634545)
1118 - ipv6: correctly add local routes when lo goes up
1119 * audit: prevent a new auditd to stop an old auditd still alive (LP: #1633404)
1120 - audit: stop an old auditd being starved out by a new auditd
1121 * hv_set_ifconfig script parsing fails for certain configuration
1122 (LP: #1640109)
1123 - hv_set_ifconfig -- handle DHCP interfaces correctly
1124 - hv_set_ifconfig -- ensure we include the last stanza
1125 * CVE-2016-7039 and CVE-2016-8666 (LP: #1631287)
1126 - Revert "UBUNTU: SAUCE: net: add recursion limit to GRO"
1127
1128 [ Ubuntu: 4.4.0-53.74 ]
1129
1130 * CVE-2016-8655 (LP: #1646318)
1131 - packet: fix race condition in packet_set_ring
1132
1133 [ Ubuntu: 4.4.0-51.72 ]
1134
1135 * Release Tracking Bug
1136 - LP: #1644611
1137 * 4.4.0-1037-snapdragon #41: kernel panic on boot (LP: #1644596)
1138 - Revert "dma-mapping: introduce the DMA_ATTR_NO_WARN attribute"
1139 - Revert "powerpc: implement the DMA_ATTR_NO_WARN attribute"
1140 - Revert "nvme: use the DMA_ATTR_NO_WARN attribute"
1141
1142 [ Ubuntu: 4.4.0-50.71 ]
1143
1144 * Release Tracking Bug
1145 - LP: #1644169
1146 * xenial 4.4.0-49.70 kernel breaks LXD userspace (LP: #1644165)
1147 - Revert "UBUNTU: SAUCE: (namespace) fuse: Allow user namespace mounts by
1148 default"
1149 - Revert "UBUNTU: SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for
1150 userns root"
1151 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for
1152 CAP_FSETID in s_user_ns""
1153 - Revert "UBUNTU: SAUCE: (namespace) fs: Allow superblock owner to change
1154 ownership of inodes"
1155 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to
1156 change ownership of inodes with unmappable ids""
1157 - Revert "UBUNTU: SAUCE: (namespace) security/integrity: Harden against
1158 malformed xattrs"
1159 - Revert "(namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns
1160 to set xattrs""
1161 - Revert "(namespace) dquot: For now explicitly don't support filesystems
1162 outside of init_user_ns"
1163 - Revert "(namespace) quota: Handle quota data stored in s_user_ns in
1164 quota_setxquota"
1165 - Revert "(namespace) quota: Ensure qids map to the filesystem"
1166 - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to
1167 s_user_ns""
1168 - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed
1169 to dqget() be valid and map into s_user_ns""
1170 - Revert "(namespace) vfs: Don't create inodes with a uid or gid unknown to
1171 the vfs"
1172 - Revert "(namespace) vfs: Don't modify inodes with a uid or gid unknown to
1173 the vfs"
1174 - Revert "UBUNTU: SAUCE: (namespace) fuse: Translate ids in posix acl xattrs"
1175 - Revert "UBUNTU: SAUCE: (namespace) posix_acl: Export
1176 posix_acl_fix_xattr_userns() to modules"
1177 - Revert "(namespace) vfs: Verify acls are valid within superblock's
1178 s_user_ns."
1179 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to
1180 handle user namespace mounts""
1181 - Revert "(namespace) fs: Refuse uid/gid changes which don't map into
1182 s_user_ns"
1183 - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which
1184 don't map into s_user_ns""
1185 - Revert "(namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns"
1186
1187 [ Ubuntu: 4.4.0-49.70 ]
1188
1189 * Release Tracking Bug
1190 - LP: #1640921
1191 * Infiniband driver (kernel module) needed for Azure (LP: #1641139)
1192 - SAUCE: RDMA Infiniband for Windows Azure
1193 - [Config] CONFIG_HYPERV_INFINIBAND_ND=m
1194 - SAUCE: Makefile RDMA infiniband driver for Windows Azure
1195 - [Config] Add hv_network_direct.ko to generic inclusion list
1196 - SAUCE: RDMA Infiniband for Windows Azure is dependent on amd64
1197
1198 [ Ubuntu: 4.4.0-48.69 ]
1199
1200 * Release Tracking Bug
1201 - LP: #1640758
1202 * lxc-attach to malicious container allows access to host (LP: #1639345)
1203 - Revert "UBUNTU: SAUCE: (noup) ptrace: being capable wrt a process requires
1204 mapped uids/gids"
1205 - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission
1206 checks
1207 * take 'P' command from upstream xmon (LP: #1637978)
1208 - powerpc/xmon: Add xmon command to dump process/task similar to ps(1)
1209 * zfs: importing zpool with vdev on zvol hangs kernel (LP: #1636517)
1210 - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu15
1211 * I2C touchpad does not work on AMD platform (LP: #1612006)
1212 - pinctrl/amd: Configure GPIO register using BIOS settings
1213 - pinctrl/amd: switch to using a bool for level
1214 * [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default (LP: #1636733)
1215 - [Config] CONFIG_VFIO_PCI=y for ppc64el
1216 * QEMU throws failure msg while booting guest with SRIOV VF (LP: #1630554)
1217 - KVM: PPC: Always select KVM_VFIO, plus Makefile cleanup
1218 * Allow fuse user namespace mounts by default in xenial (LP: #1634964)
1219 - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns
1220 - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't
1221 map into s_user_ns"
1222 - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns
1223 - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle
1224 user namespace mounts"
1225 - (namespace) vfs: Verify acls are valid within superblock's s_user_ns.
1226 - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules
1227 - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs
1228 - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs
1229 - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs
1230 - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to
1231 dqget() be valid and map into s_user_ns"
1232 - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns"
1233 - (namespace) quota: Ensure qids map to the filesystem
1234 - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota
1235 - (namespace) dquot: For now explicitly don't support filesystems outside of
1236 init_user_ns
1237 - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set
1238 xattrs"
1239 - SAUCE: (namespace) security/integrity: Harden against malformed xattrs
1240 - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change
1241 ownership of inodes with unmappable ids"
1242 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
1243 - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in
1244 s_user_ns"
1245 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
1246 - SAUCE: (namespace) fuse: Allow user namespace mounts by default
1247 * [Feature] KBL - New device ID for Kabypoint(KbP) (LP: #1591618)
1248 - SAUCE: mfd: lpss: Fix Intel Kaby Lake PCH-H properties
1249 * hio: SSD data corruption under stress test (LP: #1638700)
1250 - SAUCE: hio: set bi_error field to signal an I/O error on a BIO
1251 - SAUCE: hio: splitting bio in the entry of .make_request_fn
1252 * Module sha1-mb fails to load (LP: #1637165)
1253 - crypto: sha-mb - Fix load failure
1254 - crypto: mcryptd - Fix load failure
1255 * please include mlx5_core modules in linux-image-generic package
1256 (LP: #1635223)
1257 - [Config] Include mlx5 in main package
1258 * xgene i2c slimpro driver fails to load (LP: #1625232)
1259 - mailbox: Add support for APM X-Gene platform mailbox driver
1260 - mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL
1261 - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc
1262 - [Config] Enabled XGENE_SLIMPRO_MBOX as a module
1263 * [Dell][XPS]Touchscreen fails to function after resume from s3 by Lid
1264 close/open (LP: #1632527)
1265 - gpio/pinctrl: sunxi: stop poking around in private vars
1266 - pinctrl: intel: Only restore pins that are used by the driver
1267 * Xenial update to v4.4.30 stable release (LP: #1638272)
1268 - Revert "x86/mm: Expand the exception table logic to allow new handling
1269 options"
1270 - Revert "fix minor infoleak in get_user_ex()"
1271 - Linux 4.4.30
1272 * Xenial update to v4.4.29 stable release (LP: #1638267)
1273 - drm/prime: Pass the right module owner through to dma_buf_export()
1274 - drm/amdgpu: fix IB alignment for UVD
1275 - drm/amdgpu/dce10: disable hpd on local panels
1276 - drm/amdgpu/dce8: disable hpd on local panels
1277 - drm/amdgpu/dce11: disable hpd on local panels
1278 - drm/amdgpu/dce11: add missing drm_mode_config_cleanup call
1279 - drm/amdgpu: change vblank_time's calculation method to reduce computational
1280 error.
1281 - drm/radeon: narrow asic_init for virtualization
1282 - drm/radeon/si/dpm: fix phase shedding setup
1283 - drm/radeon: change vblank_time's calculation method to reduce computational
1284 error.
1285 - drm/vmwgfx: Limit the user-space command buffer size
1286 - drm/i915/gen9: fix the WaWmMemoryReadLatency implementation
1287 - Revert "drm/i915: Check live status before reading edid"
1288 - drm/i915: Account for TSEG size when determining 865G stolen base
1289 - drm/i915: Unalias obj->phys_handle and obj->userptr
1290 - mm/hugetlb: fix memory offline with hugepage size > memory block size
1291 - posix_acl: Clear SGID bit when setting file permissions
1292 - ipip: Properly mark ipip GRO packets as encapsulated.
1293 - powerpc/eeh: Null check uses of eeh_pe_bus_get
1294 - perf stat: Fix interval output values
1295 - genirq/generic_chip: Add irq_unmap callback
1296 - uio: fix dmem_region_start computation
1297 - ARM: clk-imx35: fix name for ckil clk
1298 - spi: spi-fsl-dspi: Drop extra spi_master_put in device remove function
1299 - mwifiex: correct aid value during tdls setup
1300 - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey
1301 - crypto: arm/ghash-ce - add missing async import/export
1302 - hwrng: omap - Only fail if pm_runtime_get_sync returns < 0
1303 - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create()
1304 - ASoC: dapm: Fix possible uninitialized variable in snd_soc_dapm_get_volsw()
1305 - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel
1306 - ASoC: dapm: Fix kcontrol creation for output driver widget
1307 - staging: r8188eu: Fix scheduling while atomic splat
1308 - power: bq24257: Fix use of uninitialized pointer bq->charger
1309 - dmaengine: ipu: remove bogus NO_IRQ reference
1310 - x86/mm: Expand the exception table logic to allow new handling options
1311 - s390/cio: fix accidental interrupt enabling during resume
1312 - s390/con3270: fix use of uninitialised data
1313 - s390/con3270: fix insufficient space padding
1314 - clk: qoriq: fix a register offset error
1315 - clk: divider: Fix clk_divider_round_rate() to use clk_readl()
1316 - perf hists browser: Fix event group display
1317 - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too
1318 - perf symbols: Fixup symbol sizes before picking best ones
1319 - mpt3sas: Don't spam logs if logging level is 0
1320 - powerpc/nvram: Fix an incorrect partition merge
1321 - ARM: pxa: pxa_cplds: fix interrupt handling
1322 - Linux 4.4.29
1323 * KVM: PPC: Book3S HV: Migrate pinned pages out of CMA (LP: #1632045)
1324 - KVM: PPC: Book3S HV: Migrate pinned pages out of CMA
1325 * Xenial update to v4.4.28 stable release (LP: #1637510)
1326 - gpio: mpc8xxx: Correct irq handler function
1327 - mei: me: add kaby point device ids
1328 - regulator: tps65910: Work around silicon erratum SWCZ010
1329 - clk: imx6: initialize GPU clocks
1330 - PM / devfreq: event: remove duplicate devfreq_event_get_drvdata()
1331 - rtlwifi: Fix missing country code for Great Britain
1332 - mmc: block: don't use CMD23 with very old MMC cards
1333 - mmc: sdhci: cast unsigned int to unsigned long long to avoid unexpeted error
1334 - PCI: Mark Atheros AR9580 to avoid bus reset
1335 - platform: don't return 0 from platform_get_irq[_byname]() on error
1336 - cpufreq: intel_pstate: Fix unsafe HWP MSR access
1337 - parisc: Increase KERNEL_INITIAL_SIZE for 32-bit SMP kernels
1338 - parisc: Fix kernel memory layout regarding position of __gp
1339 - parisc: Increase initial kernel mapping size
1340 - pstore/ramoops: fixup driver removal
1341 - pstore/core: drop cmpxchg based updates
1342 - pstore/ram: Use memcpy_toio instead of memcpy
1343 - pstore/ram: Use memcpy_fromio() to save old buffer
1344 - perf intel-pt: Fix snapshot overlap detection decoder errors
1345 - perf intel-pt: Fix estimated timestamps for cycle-accurate mode
1346 - perf intel-pt: Fix MTC timestamp calculation for large MTC periods
1347 - dm: mark request_queue dead before destroying the DM device
1348 - dm: return correct error code in dm_resume()'s retry loop
1349 - dm mpath: check if path's request_queue is dying in activate_path()
1350 - dm crypt: fix crash on exit
1351 - powerpc/vdso64: Use double word compare on pointers
1352 - powerpc/powernv: Pass CPU-endian PE number to opal_pci_eeh_freeze_clear()
1353 - powerpc/powernv: Use CPU-endian hub diag-data type in
1354 pnv_eeh_get_and_dump_hub_diag()
1355 - powerpc/powernv: Use CPU-endian PEST in pnv_pci_dump_p7ioc_diag_data()
1356 - ubi: Deal with interrupted erasures in WL
1357 - zfcp: fix fc_host port_type with NPIV
1358 - zfcp: fix ELS/GS request&response length for hardware data router
1359 - zfcp: close window with unblocked rport during rport gone
1360 - zfcp: retain trace level for SCSI and HBA FSF response records
1361 - zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace
1362 - zfcp: trace on request for open and close of WKA port
1363 - zfcp: restore tracing of handle for port and LUN with HBA records
1364 - zfcp: fix D_ID field with actual value on tracing SAN responses
1365 - zfcp: fix payload trace length for SAN request&response
1366 - zfcp: trace full payload of all SAN records (req,resp,iels)
1367 - scsi: zfcp: spin_lock_irqsave() is not nestable
1368 - fbdev/efifb: Fix 16 color palette entry calculation
1369 - ovl: Fix info leak in ovl_lookup_temp()
1370 - ovl: copy_up_xattr(): use strnlen
1371 - mb86a20s: fix the locking logic
1372 - mb86a20s: fix demod settings
1373 - cx231xx: don't return error on success
1374 - cx231xx: fix GPIOs for Pixelview SBTVD hybrid
1375 - ALSA: hda - Fix a failure of micmute led when having multi adcs
1376 - MIPS: Fix -mabi=64 build of vdso.lds
1377 - MIPS: ptrace: Fix regs_return_value for kernel context
1378 - lib: move strtobool() to kstrtobool()
1379 - lib: update single-char callers of strtobool()
1380 - lib: add "on"/"off" support to kstrtobool
1381 - Input: i8042 - skip selftest on ASUS laptops
1382 - Input: elantech - force needed quirks on Fujitsu H760
1383 - Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled
1384 - sunrpc: fix write space race causing stalls
1385 - NFSv4: Don't report revoked delegations as valid in nfs_have_delegation()
1386 - NFSv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid
1387 - NFSv4: Open state recovery must account for file permission changes
1388 - NFSv4.2: Fix a reference leak in nfs42_proc_layoutstats_generic
1389 - scsi: Fix use-after-free
1390 - metag: Only define atomic_dec_if_positive conditionally
1391 - mm: filemap: don't plant shadow entries without radix tree node
1392 - ipc/sem.c: fix complex_count vs. simple op race
1393 - arc: don't leak bits of kernel stack into coredump
1394 - fs/super.c: fix race between freeze_super() and thaw_super()
1395 - cifs: Limit the overall credit acquired
1396 - fs/cifs: keep guid when assigning fid to fileinfo
1397 - Clarify locking of cifs file and tcon structures and make more granular
1398 - Display number of credits available
1399 - Set previous session id correctly on SMB3 reconnect
1400 - SMB3: GUIDs should be constructed as random but valid uuids
1401 - Do not send SMB3 SET_INFO request if nothing is changing
1402 - Cleanup missing frees on some ioctls
1403 - blkcg: Unlock blkcg_pol_mutex only once when cpd == NULL
1404 - x86/e820: Don't merge consecutive E820_PRAM ranges
1405 - kvm: x86: memset whole irq_eoi
1406 - irqchip/gicv3: Handle loop timeout proper
1407 - sd: Fix rw_max for devices that report an optimal xfer size
1408 - hpsa: correct skipping masked peripherals
1409 - PKCS#7: Don't require SpcSpOpusInfo in Authenticode pkcs7 signatures
1410 - bnx2x: Prevent false warning for lack of FC NPIV
1411 - net/mlx4_core: Allow resetting VF admin mac to zero
1412 - acpi, nfit: check for the correct event code in notifications
1413 - mm: workingset: fix crash in shadow node shrinker caused by
1414 replace_page_cache_page()
1415 - mm: filemap: fix mapping->nrpages double accounting in fuse
1416 - Using BUG_ON() as an assert() is _never_ acceptable
1417 - s390/mm: fix gmap tlb flush issues
1418 - irqchip/gic-v3-its: Fix entry size mask for GITS_BASER
1419 - isofs: Do not return EACCES for unknown filesystems
1420 - memstick: rtsx_usb_ms: Runtime resume the device when polling for cards
1421 - memstick: rtsx_usb_ms: Manage runtime PM when accessing the device
1422 - arm64: percpu: rewrite ll/sc loops in assembly
1423 - arm64: kernel: Init MDCR_EL2 even in the absence of a PMU
1424 - ceph: fix error handling in ceph_read_iter
1425 - powerpc/mm: Prevent unlikely crash in copro_calculate_slb()
1426 - mmc: core: Annotate cmd_hdr as __le32
1427 - mmc: rtsx_usb_sdmmc: Avoid keeping the device runtime resumed when unused
1428 - mmc: rtsx_usb_sdmmc: Handle runtime PM while changing the led
1429 - ext4: do not advertise encryption support when disabled
1430 - jbd2: fix incorrect unlock on j_list_lock
1431 - ubifs: Fix xattr_names length in exit paths
1432 - target: Re-add missing SCF_ACK_KREF assignment in v4.1.y
1433 - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT
1434 REACHABLE
1435 - target: Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code
1436 - Linux 4.4.28
1437 * Xenial update to v4.4.27 stable release (LP: #1637501)
1438 - serial: 8250_dw: Check the data->pclk when get apb_pclk
1439 - btrfs: assign error values to the correct bio structs
1440 - drivers: base: dma-mapping: page align the size when unmap_kernel_range
1441 - fuse: listxattr: verify xattr list
1442 - fuse: invalidate dir dentry after chmod
1443 - fuse: fix killing s[ug]id in setattr
1444 - i40e: avoid NULL pointer dereference and recursive errors on early PCI error
1445 - brcmfmac: fix memory leak in brcmf_fill_bss_param
1446 - ASoC: Intel: Atom: add a missing star in a memcpy call
1447 - reiserfs: Unlock superblock before calling reiserfs_quota_on_mount()
1448 - reiserfs: switch to generic_{get,set,remove}xattr()
1449 - async_pq_val: fix DMA memory leak
1450 - scsi: arcmsr: Simplify user_len checking
1451 - ext4: enforce online defrag restriction for encrypted files
1452 - ext4: reinforce check of i_dtime when clearing high fields of uid and gid
1453 - ext4: fix memory leak in ext4_insert_range()
1454 - ext4: allow DAX writeback for hole punch
1455 - ext4: release bh in make_indexed_dir
1456 - dlm: free workqueues after the connections
1457 - vfs: move permission checking into notify_change() for utimes(NULL)
1458 - cfq: fix starvation of asynchronous writes
1459 - Linux 4.4.27
1460 * Xenial update to v4.4.26 stable release (LP: #1637500)
1461 - x86/build: Build compressed x86 kernels as PIE
1462 - Linux 4.4.26
1463 * ISST-LTE:pVM nvme 0000:a0:00.0: iommu_alloc failed on NVMe card
1464 (LP: #1633128)
1465 - dma-mapping: introduce the DMA_ATTR_NO_WARN attribute
1466 - powerpc: implement the DMA_ATTR_NO_WARN attribute
1467 - nvme: use the DMA_ATTR_NO_WARN attribute
1468 * CVE-2016-8658
1469 - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap()
1470 * Hotkey doesn't work on HP x360 (LP: #1620979)
1471 - gpiolib: Make it possible to exclude GPIOs from IRQ domain
1472 - pinctrl: cherryview: Do not mask all interrupts in probe
1473 - pinctrl: cherryview: Do not add all southwest and north GPIOs to IRQ domain
1474 * Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device
1475 driver (LP: #1559194)
1476 - SAUCE: (noup) Bad page state in process genwqe_gunzip pfn:3c275 in the
1477 genwqe device driver
1478 * CVE-2016-7425
1479 - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()
1480 * Add ipvlan module to 16.04 kernel (LP: #1634705)
1481 - [Config] Add ipvlan to the generic inclusion list
1482 * kernel generates ACPI Exception: AE_NOT_FOUND, Evaluating _DOD incorrectly
1483 (LP: #1634607)
1484 - ACPI / video: skip evaluating _DOD when it does not exist
1485 * BT still shows off after resume by wireless hotkey (LP: #1634380)
1486 - Bluetooth: btusb: Fix atheros firmware download error
1487 * ghash-clmulni-intel module fails to load (LP: #1633058)
1488 - crypto: ghash-clmulni - Fix load failure
1489 - crypto: cryptd - Assign statesize properly
1490 * Xenial update to v4.4.25 stable release (LP: #1634153)
1491 - timekeeping: Fix __ktime_get_fast_ns() regression
1492 - ALSA: ali5451: Fix out-of-bound position reporting
1493 - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants
1494 - ALSA: usb-line6: use the same declaration as definition in header for MIDI
1495 manufacturer ID
1496 - mfd: rtsx_usb: Avoid setting ucr->current_sg.status
1497 - mfd: atmel-hlcdc: Do not sleep in atomic context
1498 - mfd: 88pm80x: Double shifting bug in suspend/resume
1499 - mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled
1500 - KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register
1501 - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
1502 - KVM: PPC: BookE: Fix a sanity check
1503 - x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation
1504 - x86/irq: Prevent force migration of irqs which are not in the vector domain
1505 - x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access
1506 - ARM: dts: mvebu: armada-390: add missing compatibility string and bracket
1507 - ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs
1508 - ARM: cpuidle: Fix error return code
1509 - ima: use file_dentry()
1510 - tpm: fix a race condition in tpm2_unseal_trusted()
1511 - tpm_crb: fix crb_req_canceled behavior
1512 - Linux 4.4.25
1513 * backport fwts UEFI test driver to Xenial (LP: #1633506)
1514 - efi: Add efi_test driver for exporting UEFI runtime service interfaces
1515 - [Config] CONFIG_EFI_TEST=m
1516 * Fix alps driver for multitouch function. (LP: #1633321)
1517 - HID: alps: fix multitouch cursor issue
1518 * xgene merlin crashes when running as iperf server (LP: #1632739)
1519 - drivers: net: xgene: optimizing the code
1520 - xgene: get_phy_device() doesn't return NULL anymore
1521 - drivers: net: xgene: Get channel number from device binding
1522 - drivers: net: xgene: constify xgene_cle_ops structure
1523 - drivers: net: xgene: Fix error handling
1524 - drivers: net: xgene: fix IPv4 forward crash
1525 - drivers: net: xgene: fix sharing of irqs
1526 - drivers: net: xgene: fix ununiform latency across queues
1527 - drivers: net: xgene: fix statistics counters race condition
1528 - drivers: net: xgene: fix register offset
1529 - drivers: net: xgene: Separate set_speed from mac_init
1530 - drivers: net: xgene: Fix module unload crash - hw resource cleanup
1531 - drivers: net: xgene: Fix module unload crash - change sw sequence
1532 - drivers: net: xgene: Fix module unload crash - clkrst sequence
1533 - drivers: net: phy: xgene: Add MDIO driver
1534 - drivers: net: xgene: Add backward compatibility
1535 - drivers: net: xgene: Enable MDIO driver
1536 - drivers: net: xgene: Use exported functions
1537 - drivers: net: xgene: ethtool: Use phy_ethtool_gset and sset
1538 - dtb: xgene: Add MDIO node
1539 - MAINTAINERS: xgene: Add driver and documentation path
1540 - [Config] Enable MDIO_XGENE as a modules
1541 * Add support for KabeLake i219-LOM chips (LP: #1632578)
1542 - e1000e: Initial support for KabeLake
4a78e76f 1543
9ce1ce44 1544 -- Luis Henriques <luis.henriques@canonical.com> Wed, 07 Dec 2016 18:10:04 +0000
4a78e76f 1545
28e40fa1 1546linux-snapdragon (4.4.0-1039.43) xenial; urgency=low
86662576 1547
28e40fa1
BF
1548 * CVE-2016-8655 (LP: #1646318)
1549 - packet: fix race condition in packet_set_ring
86662576
BF
1550
1551 -- Brad Figg <brad.figg@canonical.com> Fri, 02 Dec 2016 11:24:31 -0800
1552
b7e820c2 1553linux-snapdragon (4.4.0-1035.39) xenial; urgency=low
b828eca3 1554
b7e820c2
LH
1555 [ Luis Henriques ]
1556
1557 * Release Tracking Bug
1558 - LP: #1640520
1559
1560 * unexpectedly large memory usage of mounted snaps (LP: #1636847)
1561 - [Config] switch squashfs to single threaded decode
b828eca3
LH
1562
1563 -- Luis Henriques <luis.henriques@canonical.com> Wed, 09 Nov 2016 15:44:52 +0000
1564
86aff052 1565linux-snapdragon (4.4.0-1034.38) xenial; urgency=low
d1eb27e4 1566
86aff052
KM
1567 [ Kamal Mostafa ]
1568
1569 * Release Tracking Bug
1570 - LP: #1636948
1571
1572 [ Ubuntu: 4.4.0-47.68 ]
1573
1574 * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721)
1575 - lib/bitmap.c: conversion routines to/from u32 array
1576 - net: ethtool: add new ETHTOOL_xLINKSETTINGS API
1577 - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA)
1578 - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver)
1579 * unexpectedly large memory usage of mounted snaps (LP: #1636847)
1580 - [Config] switch squashfs to single threaded decode
d1eb27e4
KM
1581
1582 -- Kamal Mostafa <kamal@canonical.com> Wed, 26 Oct 2016 13:34:19 -0700
1583
923c623e 1584linux-snapdragon (4.4.0-1033.37) xenial; urgency=low
8b68eecc 1585
923c623e 1586 [ Seth Forshee ]
8b68eecc 1587
923c623e
SF
1588 * Release Tracking Bug
1589 - LP: #1635247
1590
1591 [ Ubuntu: 4.4.0-46.67 ]
1592
1593 * Release Tracking Bug
1594 - LP: #1635242
1595 * proc_keys_show crash when reading /proc/keys (LP: #1634496)
1596 - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
1597 proc_keys_show (LP: #1634496)
1598 * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from
1599 __copy_tofrom_user (LP: #1632462)
1600 - SAUCE: (no-up) powerpc/64: Fix incorrect return value from
1601 __copy_tofrom_user
1602 * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running
1603 memory_stress_ng. (LP: #1628976)
1604 - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code
1605 * Paths not failed properly when unmapping virtual FC ports in VIOS (using
1606 ibmvfc) (LP: #1632116)
1607 - scsi: ibmvfc: Fix I/O hang when port is not mapped
1608 * PSL data cache should be flushed before resetting CAPI adapter
1609 (LP: #1632049)
1610 - cxl: Flush PSL cache before resetting the adapter
1611 * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038)
1612 - net: thunderx: Don't set RX_PACKET_DIS while initializing
1613 * Support snaps inside of lxd containers (LP: #1611078)
1614 - Revert "UBUNTU: SAUCE: apparmor: fix sleep in critical section"
1615 - SAUCE: (no-up) apparmor: sync of apparmor 3.6 (from Ubuntu 16.10)
1616 * crypto/vmx/p8_ghash memory corruption (LP: #1630970)
1617 - crypto: ghash-generic - move common definitions to a new header file
1618 - crypto: vmx - Fix memory corruption caused by p8_ghash
1619 - crypto: vmx - Ensure ghash-generic is enabled
1620 * Xenial update to v4.4.24 stable release (LP: #1631468)
1621 - cpuset: handle race between CPU hotplug and cpuset_hotplug_work
1622 - mtd: nand: davinci: Reinitialize the HW ECC engine in 4bit hwctl
1623 - mm,ksm: fix endless looping in allocating memory when ksm enable
1624 - can: dev: fix deadlock reported after bus-off
1625 - x86/init: Fix cr4_init_shadow() on CR4-less machines
1626 - x86/boot: Initialize FPU and X86_FEATURE_ALWAYS even if we don't have CPUID
1627 - drm/nouveau/fifo/nv04: avoid ramht race against cookie insertion
1628 - drm/radeon/si/dpm: add workaround for for Jet parts
1629 - ARM: 8616/1: dt: Respect property size when parsing CPUs
1630 - ARM: 8617/1: dma: fix dma_max_pfn()
1631 - usb: musb: Fix DMA desired mode for Mentor DMA engine
1632 - usb: musb: fix DMA for host mode
1633 - iwlwifi: mvm: fix a few firmware capability checks
1634 - perf/core: Fix pmu::filter_match for SW-led groups
1635 - i40e: avoid null pointer dereference
1636 - pinctrl: uniphier: fix .pin_dbg_show() callback
1637 - pinctrl: Flag strict is a field in struct pinmux_ops
1638 - drivers/perf: arm_pmu: Fix leak in error path
1639 - mmc: pxamci: fix potential oops
1640 - tools/vm/slabinfo: fix an unintentional printf
1641 - ipvs: fix bind to link-local mcast IPv6 address in backup
1642 - nvmem: Declare nvmem_cell_read() consistently
1643 - hwmon: (adt7411) set bit 3 in CFG1 register
1644 - spi: sh-msiof: Avoid invalid clock generator parameters
1645 - iwlwifi: pcie: fix access to scratch buffer
1646 - iwlwifi: mvm: don't use ret when not initialised
1647 - ceph: fix race during filling readdir cache
1648 - usb: gadget: fsl_qe_udc: signedness bug in qe_get_frame()
1649 - gpio: sa1100: fix irq probing for ucb1x00
1650 - irqchip/gicv3: Silence noisy DEBUG_PER_CPU_MAPS warning
1651 - ARM: 8618/1: decompressor: reset ttbcr fields to use TTBR0 on ARMv7
1652 - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP
1653 - MIPS: uprobes: remove incorrect set_orig_insn
1654 - MIPS: fix uretprobe implementation
1655 - MIPS: Malta: Fix IOCU disable switch read for MIPS64
1656 - MIPS: uprobes: fix use of uninitialised variable
1657 - printk: fix parsing of "brl=" option
1658 - tpm: fix byte-order for the value read by tpm2_get_tpm_pt
1659 - regulator: qcom_spmi: Add support for S4 supply on pm8941
1660 - regulator: qcom_spmi: Add support for get_mode/set_mode on switches
1661 - regulator: qcom_spmi: Update mvs1/mvs2 switches on pm8941
1662 - regulator: qcom_smd: Fix voltage ranges for pm8x41
1663 - ARM: sun5i: Fix typo in trip point temperature
1664 - ARM: sa1100: register clocks early
1665 - ARM: sa1100: fix 3.6864MHz clock
1666 - ARM: sa1100: clear reset status prior to reboot
1667 - ARM: shmobile: fix regulator quirk for Gen2
1668 - ARM: sa1111: fix pcmcia suspend/resume
1669 - hwrng: omap - Fix assumption that runtime_get_sync will always succeed
1670 - blk-mq: actually hook up defer list when running requests
1671 - pstore: drop file opened reference count
1672 - tile: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
1673 - iwlmvm: mvm: set correct state in smart-fifo configuration
1674 - NFC: fdp: Detect errors from fdp_nci_create_conn()
1675 - em28xx-i2c: rt_mutex_trylock() returns zero on failure
1676 - gspca: avoid unused variable warnings
1677 - ath9k: Fix programming of minCCA power threshold
1678 - avr32: off by one in at32_init_pio()
1679 - fnic: pci_dma_mapping_error() doesn't return an error code
1680 - dmaengine: at_xdmac: fix debug string
1681 - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply
1682 - NFS: Don't drop CB requests with invalid principals
1683 - pNFS/files: Fix layoutcommit after a commit to DS
1684 - pNFS/flexfiles: Fix layoutcommit after a commit to DS
1685 - ASoC: Intel: Skylake: Fix error return code in skl_probe()
1686 - brcmfmac: Fix glob_skb leak in brcmf_sdiod_recv_chain
1687 - brcmsmac: Free packet if dma_mapping_error() fails in dma_rxfill
1688 - brcmsmac: Initialize power in brcms_c_stf_ss_algo_channel_get()
1689 - powerpc/prom: Fix sub-processor option passed to ibm, client-architecture-
1690 support
1691 - sysctl: handle error writing UINT_MAX to u32 fields
1692 - ASoC: omap-mcpdm: Fix irq resource handling
1693 - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd
1694 - dmaengine: at_xdmac: fix to pass correct device identity to free_irq()
1695 - KVM: nVMX: postpone VMCS changes on MSR_IA32_APICBASE write
1696 - IB/ipoib: Fix memory corruption in ipoib cm mode connect flow
1697 - IB/core: Fix use after free in send_leave function
1698 - IB/ipoib: Don't allow MC joins during light MC flush
1699 - IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV
1700 - IB/mlx4: Fix code indentation in QP1 MAD flow
1701 - IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV
1702 - batman-adv: remove unused callback from batadv_algo_ops struct
1703 - aio: mark AIO pseudo-fs noexec
1704 - clk: xgene: Add missing parenthesis when clearing divider value
1705 - dm log writes: fix bug with too large bios
1706 - USB: serial: cp210x: fix hardware flow-control disable
1707 - usb: misc: legousbtower: Fix NULL pointer deference
1708 - Staging: fbtft: Fix bug in fbtft-core
1709 - USB: serial: cp210x: Add ID for a Juniper console
1710 - Revert "usbtmc: convert to devm_kzalloc"
1711 - ALSA: hda - Adding one more ALC255 pin definition for headset problem
1712 - ACPICA: acpi_get_sleep_type_data: Reduce warnings
1713 - ALSA: hda - Fix headset mic detection problem for several Dell laptops
1714 - ALSA: hda - Add the top speaker pin config for HP Spectre x360
1715 - Linux 4.4.24
1716 * sha1-powerpc returning wrong results (LP: #1629977)
1717 - crypto: sha1-powerpc - little-endian support
1718 * Dell Precision Trackpoint not working after suspend (LP: #1630857)
1719 - HID: alps: fix stick device not working after resume
1720 * OOPS on beaglebone on boot of 4.4.0-36-generic under snappy ubuntu core
1721 xenial (LP: #1625177)
1722 - net: ethernet: ti: cpdma: fix lockup in cpdma_ctlr_destroy()
1723 - drivers: net: cpsw: fix wrong regs access in cpsw_remove
1724 - drivers: net: cpsw: use of_platform_depopulate()
1725 - ARM: OMAP2+: omap_device: fix crash on omap_device removal
1726 - ARM: OMAP2+: Fix omap_device for module reload on PM runtime forbid
1727 - ARM: OMAP2+: Fix typo in omap_device.c
1728 - drivers: net: cpsw: fix suspend when all ethX devices are down
1729 - drivers: net: cpsw: fix wrong regs access in cpsw_ndo_open
1730 - drivers: net: cpsw: check return code from pm runtime calls
1731 - drivers: net: cpsw: remove pm runtime calls from suspend callbacks
1732 - drivers: net: cpsw: ethtool: fix accessing to suspended device
1733 - drivers: net: cpsw: ndev: fix accessing to suspended device
1734 - drivers: net: cpsw: fix kmemleak false-positive reports for sk buffers
1735 * Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40
1736 (LP: #1629204)
1737 - SAUCE: (namespace) autofs4: Use real_cred for requestor's ids
1738 * Xenial update to v4.4.23 stable release (LP: #1629386)
1739 - include/linux/kernel.h: change abs() macro so it uses consistent return type
1740 - Fix build warning in kernel/cpuset.c
1741 - reiserfs: fix "new_insert_key may be used uninitialized ..."
1742 - ipv4: panic in leaf_walk_rcu due to stale node pointer
1743 - ipv6: release dst in ping_v6_sendmsg
1744 - tcp: cwnd does not increase in TCP YeAH
1745 - tcp: properly scale window in tcp_v[46]_reqsk_send_ack()
1746 - crypto: arm64/aes-ctr - fix NULL dereference in tail processing
1747 - crypto: arm/aes-ctr - fix NULL dereference in tail processing
1748 - crypto: skcipher - Fix blkcipher walk OOM crash
1749 - crypto: echainiv - Replace chaining with multiplication
1750 - ocfs2/dlm: fix race between convert and migration
1751 - ocfs2: fix start offset to ocfs2_zero_range_for_truncate()
1752 - kbuild: Do not run modules_install and install in paralel
1753 - Makefile: revert "Makefile: Document ability to make file.lst and file.S"
1754 partially
1755 - tools: Support relative directory path for 'O='
1756 - kbuild: forbid kernel directory to contain spaces and colons
1757 - Kbuild: disable 'maybe-uninitialized' warning for
1758 CONFIG_PROFILE_ALL_BRANCHES
1759 - gcov: disable -Wmaybe-uninitialized warning
1760 - Disable "maybe-uninitialized" warning globally
1761 - Disable "frame-address" warning
1762 - Makefile: Mute warning for __builtin_return_address(>0) for tracing only
1763 - net: caif: fix misleading indentation
1764 - Add braces to avoid "ambiguous ‘else’" compiler warnings
1765 - am437x-vfpe: fix typo in vpfe_get_app_input_index
1766 - ath9k: fix misleading indentation
1767 - iwlegacy: avoid warning about missing braces
1768 - Staging: iio: adc: fix indent on break statement
1769 - nouveau: fix nv40_perfctr_next() cleanup regression
1770 - bonding: Fix bonding crash
1771 - Revert "af_unix: Fix splice-bind deadlock"
1772 - af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock'
1773 - vti: flush x-netns xfrm cache when vti interface is removed
1774 - net/irda: handle iriap_register_lsap() allocation failure
1775 - tipc: fix NULL pointer dereference in shutdown()
1776 - net/mlx5: Added missing check of msg length in verifying its signature
1777 - net: dsa: bcm_sf2: Fix race condition while unmasking interrupts
1778 - Revert "phy: IRQ cannot be shared"
1779 - net: smc91x: fix SMC accesses
1780 - bridge: re-introduce 'fix parsing of MLDv2 reports'
1781 - autofs races
1782 - autofs: use dentry flags to block walks during expire
1783 - xfs: prevent dropping ioend completions during buftarg wait
1784 - fsnotify: add a way to stop queueing events on group shutdown
1785 - fanotify: fix list corruption in fanotify_get_response()
1786 - fix fault_in_multipages_...() on architectures with no-op access_ok()
1787 - mtd: maps: sa1100-flash: potential NULL dereference
1788 - mtd: pmcmsp-flash: Allocating too much in init_msp_flash()
1789 - power: reset: hisi-reboot: Unmap region obtained by of_iomap
1790 - fix memory leaks in tracing_buffers_splice_read()
1791 - tracing: Move mutex to protect against resetting of seq data
1792 - mm: delete unnecessary and unsafe init_tlb_ubc()
1793 - can: flexcan: fix resume function
1794 - nl80211: validate number of probe response CSA counters
1795 - btrfs: ensure that file descriptor used with subvol ioctls is a dir
1796 - i2c-eg20t: fix race between i2c init and interrupt enable
1797 - i2c: qup: skip qup_i2c_suspend if the device is already runtime suspended
1798 - MIPS: Fix pre-r6 emulation FPU initialisation
1799 - MIPS: SMP: Fix possibility of deadlock when bringing CPUs online
1800 - MIPS: vDSO: Fix Malta EVA mapping to vDSO page structs
1801 - MIPS: Remove compact branch policy Kconfig entries
1802 - MIPS: Avoid a BUG warning during prctl(PR_SET_FP_MODE, ...)
1803 - MIPS: Add a missing ".set pop" in an early commit
1804 - MIPS: paravirt: Fix undefined reference to smp_bootstrap
1805 - PM / hibernate: Restore processor state before using per-CPU variables
1806 - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends
1807 - power_supply: tps65217-charger: fix missing platform_set_drvdata()
1808 - power: supply: max17042_battery: fix model download bug.
1809 - qxl: check for kmap failures
1810 - hostfs: Freeing an ERR_PTR in hostfs_fill_sb_common()
1811 - Linux 4.4.23
1812 * Xenial update to v4.4.22 stable release (LP: #1627730)
1813 - ext4: use __GFP_NOFAIL in ext4_free_blocks()
1814 - fscrypto: add authorization check for setting encryption policy
1815 - clocksource/drivers/sun4i: Clear interrupts after stopping timer in probe
1816 function
1817 - MIPS: KVM: Check for pfn noslot case
1818 - fscrypto: require write access to mount to set encryption policy
1819 - lightnvm: put bio before return
1820 - powerpc/tm: do not use r13 for tabort_syscall
1821 - powerpc/mm: Don't alias user region to other regions below PAGE_OFFSET
1822 - kernfs: don't depend on d_find_any_alias() when generating notifications
1823 - pNFS: The client must not do I/O to the DS if it's lease has expired
1824 - NFSv4.x: Fix a refcount leak in nfs_callback_up_net
1825 - nfsd: Close race between nfsd4_release_lockowner and nfsd4_lock
1826 - pNFS: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised
1827 - NFSv4.1: Fix the CREATE_SESSION slot number accounting
1828 - kexec: fix double-free when failing to relocate the purgatory
1829 - mm: introduce get_task_exe_file
1830 - audit: fix exe_file access in audit_exe_compare
1831 - dm flakey: fix reads to be issued if drop_writes configured
1832 - IB/uverbs: Fix race between uverbs_close and remove_one
1833 - ARC: mm: fix build breakage with STRICT_MM_TYPECHECKS
1834 - x86/paravirt: Do not trace _paravirt_ident_*() functions
1835 - x86/AMD: Apply erratum 665 on machines without a BIOS fix
1836 - kvm-arm: Unmap shadow pagetables properly
1837 - iio: accel: kxsd9: Fix raw read return
1838 - iio: proximity: as3935: set up buffer timestamps for non-zero values
1839 - iio: adc: rockchip_saradc: reset saradc controller before programming it
1840 - iio: adc: ti_am335x_adc: Protect FIFO1 from concurrent access
1841 - iio: adc: ti_am335x_adc: Increase timeout value waiting for ADC sample
1842 - iio: ad799x: Fix buffered capture for ad7991/ad7995/ad7999
1843 - iio: adc: at91: unbreak channel adc channel 3
1844 - iio: accel: bmc150: reset chip at init time
1845 - iio: fix pressure data output unit in hid-sensor-attributes
1846 - iio: accel: kxsd9: Fix scaling bug
1847 - iio:core: fix IIO_VAL_FRACTIONAL sign handling
1848 - iio: ensure ret is initialized to zero before entering do loop
1849 - serial: 8250_mid: fix divide error bug if baud rate is 0
1850 - serial: 8250: added acces i/o products quad and octal serial cards
1851 - USB: serial: simple: add support for another Infineon flashloader
1852 - usb: renesas_usbhs: fix clearing the {BRDY,BEMP}STS condition
1853 - usb: chipidea: udc: fix NULL ptr dereference in isr_setup_status_phase
1854 - ARM: dts: STiH410: Handle interconnect clock required by EHCI/OHCI (USB)
1855 - USB: change bInterval default to 10 ms
1856 - net: thunderx: Fix OOPs with ethtool --register-dump
1857 - cpuset: make sure new tasks conform to the current config of the cpuset
1858 - ARM: AM43XX: hwmod: Fix RSTST register offset for pruss
1859 - ARM: imx6: add missing BM_CLPCR_BYP_MMDC_CH0_LPM_HS setting for imx6ul
1860 - ARM: imx6: add missing BM_CLPCR_BYPASS_PMIC_READY setting for imx6sx
1861 - ARM: kirkwood: ib62x0: fix size of u-boot environment partition
1862 - ARM: OMAP3: hwmod data: Add sysc information for DSI
1863 - ARM: dts: imx6qdl: Fix SPDIF regression
1864 - ARM: dts: overo: fix gpmc nand cs0 range
1865 - ARM: dts: overo: fix gpmc nand on boards with ethernet
1866 - ARM: dts: STiH407-family: Provide interconnect clock for consumption in ST
1867 SDHCI
1868 - bus: arm-ccn: Fix PMU handling of MN
1869 - bus: arm-ccn: Do not attempt to configure XPs for cycle counter
1870 - bus: arm-ccn: Fix XP watchpoint settings bitmask
1871 - dm log writes: fix check of kthread_run() return value
1872 - dm log writes: move IO accounting earlier to fix error path
1873 - dm crypt: fix error with too large bios
1874 - pinctrl: pistachio: fix mfio pll_lock pinmux
1875 - pinctrl: sunxi: fix uart1 CTS/RTS pins at PG on A23/A33
1876 - arm64: spinlocks: implement smp_mb__before_spinlock() as smp_mb()
1877 - crypto: cryptd - initialize child shash_desc on import
1878 - Btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns
1879 - fuse: direct-io: don't dirty ITER_BVEC pages
1880 - xhci: fix null pointer dereference in stop command timeout function
1881 - md-cluster: make md-cluster also can work when compiled into kernel
1882 - ath9k: fix using sta->drv_priv before initializing it
1883 - Revert "wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel"
1884 - sched/core: Fix a race between try_to_wake_up() and a woken up task
1885 - ipv6: addrconf: fix dev refcont leak when DAD failed
1886 - gma500: remove annoying deprecation warning
1887 - mpssd: fix buffer overflow warning
1888 - drm/i915: Avoid pointer arithmetic in calculating plane surface offset
1889 - mmc: dw_mmc: use resource_size_t to store physical address
1890 - pinctrl: at91-pio4: use %pr format string for resource
1891 - soc: qcom/spm: shut up uninitialized variable warning
1892 - kconfig: tinyconfig: provide whole choice blocks to avoid warnings
1893 - net: simplify napi_synchronize() to avoid warnings
1894 - drm: atmel-hlcdc: Fix vertical scaling
1895 - drm: Only use compat ioctl for addfb2 on X86/IA64
1896 - genirq: Provide irq_gc_{lock_irqsave,unlock_irqrestore}() helpers
1897 - irqchip/atmel-aic: Fix potential deadlock in ->xlate()
1898 - fix iov_iter_fault_in_readable()
1899 - microblaze: fix __get_user()
1900 - avr32: fix copy_from_user()
1901 - microblaze: fix copy_from_user()
1902 - fix minor infoleak in get_user_ex()
1903 - mn10300: failing __get_user() and get_user() should zero
1904 - m32r: fix __get_user()
1905 - sh64: failing __get_user() should zero
1906 - nios2: fix __get_user()
1907 - score: fix __get_user/get_user
1908 - s390: get_user() should zero on failure
1909 - ARC: uaccess: get_user to zero out dest in cause of fault
1910 - asm-generic: make get_user() clear the destination on errors
1911 - frv: fix clear_user()
1912 - cris: buggered copy_from_user/copy_to_user/clear_user
1913 - blackfin: fix copy_from_user()
1914 - score: fix copy_from_user() and friends
1915 - sh: fix copy_from_user()
1916 - hexagon: fix strncpy_from_user() error return
1917 - mips: copy_from_user() must zero the destination on access_ok() failure
1918 - asm-generic: make copy_from_user() zero the destination properly
1919 - alpha: fix copy_from_user()
1920 - metag: copy_from_user() should zero the destination on access_ok() failure
1921 - parisc: fix copy_from_user()
1922 - openrisc: fix copy_from_user()
1923 - nios2: copy_from_user() should zero the tail of destination
1924 - mn10300: copy_from_user() should zero on access_ok() failure...
1925 - sparc32: fix copy_from_user()
1926 - ppc32: fix copy_from_user()
1927 - genirq/msi: Fix broken debug output
1928 - ia64: copy_from_user() should zero the destination on access_ok() failure
1929 - avr32: fix 'undefined reference to `___copy_from_user'
1930 - openrisc: fix the fix of copy_from_user()
1931 - Linux 4.4.22
1932 * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295)
1933 - crypto: vmx - fix null dereference in p8_aes_xts_crypt
1934 * i40e/setting some ethtool features and remove module right after (modprobe
1935 -r) lead to crash in systems with more than 127 CPUs (LP: #1626782)
1936 - i40e: Fix errors resulted while turning off TSO
1937 * STC860:alpine-pdq:alpdq5p03: kernel panic when adding vnic (LP: #1626222)
1938 - ibmvnic: fix to use list_for_each_safe() when delete items
1939 * Stratton: ISST-LTE:UbuntuKVM: Failed to hotplug virtual devices to guest
1940 running Ubuntu 16.04.1 on UbuntuKVM16.04.1 #179 (LP: #1625986)
1941 - PCI: rpaphp: Fix slot registration for multiple slots under a PHB
1942 * nvme: Missing patch in Ubuntu-4.4.0-41.61 (LP: #1628520)
1943 - nvme: Call pci_disable_device on the error path.
1944
1945 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Oct 2016 11:33:44 -0500
8b68eecc 1946
4c7f91e8 1947linux-snapdragon (4.4.0-1032.36) xenial; urgency=low
1e1b8554 1948
4c7f91e8
SB
1949 [ Ubuntu: 4.4.0-45.66 ]
1950
1951 * CVE-2016-5195
1952 - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
1953 * srcname from mount rule corrupted under load (LP: #1634753)
1954 - SAUCE: apparmor: fix sleep in critical section
1955
1956 [ Ubuntu: 4.4.0-43.63 ]
1957
1958 * kswapd0 100% CPU usage (LP: #1518457)
1959 - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone
1960 balance.
1e1b8554
SB
1961
1962 -- Stefan Bader <stefan.bader@canonical.com> Wed, 19 Oct 2016 13:25:51 +0200
1963
7060ed23 1964linux-snapdragon (4.4.0-1030.33) xenial; urgency=low
d3ec8356 1965
7060ed23 1966 [ Ubuntu: 4.4.0-42.62 ]
d3ec8356 1967
7060ed23
SF
1968 * Fix GRO recursion overflow for tunneling protocols (LP: #1631287)
1969 - tunnels: Don't apply GRO to multiple layers of encapsulation.
1970 - gro: Allow tunnel stacking in the case of FOU/GUE
1971 * CVE-2016-7039
1972 - SAUCE: net: add recursion limit to GRO
1973
1974 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Oct 2016 14:29:56 -0500
d3ec8356 1975
a4f8f8e7 1976linux-snapdragon (4.4.0-1029.32) xenial; urgency=low
b789d180 1977
a4f8f8e7 1978 [ Kamal Mostafa ]
b789d180 1979
a4f8f8e7
KM
1980 * Release Tracking Bug
1981 - LP: #1628228
1982
1983 [ Ubuntu: 4.4.0-41.61 ]
1984
1985 * nvme drive probe failure (LP: #1626894)
1986 - (fix) NVMe: Don't unmap controller registers on reset
1987
1988 -- Kamal Mostafa <kamal@canonical.com> Tue, 27 Sep 2016 10:10:15 -0700
b789d180 1989
06253dbe 1990linux-snapdragon (4.4.0-1028.31) xenial; urgency=low
92130a65 1991
06253dbe 1992 [ Ubuntu: 4.4.0-40.60 ]
92130a65 1993
06253dbe
KM
1994 * Release Tracking Bug
1995 - LP: #1627077
1996 * Permission denied in CIFS with kernel 4.4.0-38 (LP: #1626112)
1997 - Fix memory leaks in cifs_do_mount()
1998 - Compare prepaths when comparing superblocks
1999 - SAUCE: Fix regression which breaks DFS mounting
2000 * Backlight does not change when adjust it higher than 50% after S3
2001 (LP: #1625932)
2002 - SAUCE: i915_bpo: drm/i915/backlight: setup and cache pwm alternate
2003 increment value
2004 - SAUCE: i915_bpo: drm/i915/backlight: setup backlight pwm alternate
2005 increment on backlight enable
2006
2007 [ Ubuntu: 4.4.0-39.59 ]
2008
2009 * thunder: chip errata w/ multiple CQEs for a TSO packet (LP: #1624569)
2010 - net: thunderx: Fix for issues with multiple CQEs posted for a TSO packet
2011 * thunder: faulty TSO padding (LP: #1623627)
2012 - net: thunderx: Fix for HW issue while padding TSO packet
2013 * CVE-2016-6828
2014 - tcp: fix use after free in tcp_xmit_retransmit_queue()
2015 * Sennheiser Officerunner - cannot get freq at ep 0x83 (LP: #1622763)
2016 - SAUCE: (no-up) ALSA: usb-audio: Add quirk for sennheiser officerunner
2017 * Backport E3 Skylake Support in ie31200_edac to Xenial (LP: #1619766)
2018 - EDAC, ie31200_edac: Add Skylake support
2019 * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
2020 - SAUCE: nvme: Don't suspend admin queue that wasn't created
2021 * ISST-LTE:pNV: system ben is hung during ST (nvme) (LP: #1620317)
2022 - blk-mq: Allow timeouts to run while queue is freezing
2023 - blk-mq: improve warning for running a queue on the wrong CPU
2024 - blk-mq: don't overwrite rq->mq_ctx
2025 * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
2026 (LP: #1619918)
2027 - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in
2028 btrfs_ioctl
2029 * radeon: monitor connected to onboard VGA doesn't work with Xenial
2030 (LP: #1600092)
2031 - drm/radeon/dp: add back special handling for NUTMEG
2032 * initramfs includes qle driver, but not firmware (LP: #1623187)
2033 - qed: add MODULE_FIRMWARE()
2034 * [Hyper-V] Rebase Hyper-V to 4.7.2 (stable) (LP: #1616677)
2035 - hv_netvsc: Implement support for VF drivers on Hyper-V
2036 - hv_netvsc: Fix the list processing for network change event
2037 - Drivers: hv: vmbus: Introduce functions for estimating room in the ring
2038 buffer
2039 - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile
2040 - Drivers: hv: vmbus: Export the vmbus_set_event() API
2041 - lcoking/barriers, arch: Use smp barriers in smp_store_release()
2042 - asm-generic: guard smp_store_release/load_acquire
2043 - x86: reuse asm-generic/barrier.h
2044 - asm-generic: add __smp_xxx wrappers
2045 - x86: define __smp_xxx
2046 - asm-generic: implement virt_xxx memory barriers
2047 - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h
2048 - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of
2049 vmbus packets
2050 - drivers:hv: Lock access to hyperv_mmio resource tree
2051 - drivers:hv: Make a function to free mmio regions through vmbus
2052 - drivers:hv: Track allocations of children of hv_vmbus in private resource
2053 tree
2054 - drivers:hv: Separate out frame buffer logic when picking MMIO range
2055 - Drivers: hv: vmbus: handle various crash scenarios
2056 - Drivers: hv: balloon: don't crash when memory is added in non-sorted order
2057 - Drivers: hv: balloon: reset host_specified_ha_region
2058 - tools: hv: lsvmbus: add pci pass-through UUID
2059 - hv_netvsc: move start_remove flag to net_device_context
2060 - hv_netvsc: use start_remove flag to protect netvsc_link_change()
2061 - hv_netvsc: untangle the pointer mess
2062 - hv_netvsc: get rid of struct net_device pointer in struct netvsc_device
2063 - hv_netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with
2064 netvsc_remove()
2065 - hv_netvsc: set nvdev link after populating chn_table
2066 - hv_netvsc: Fix VF register on vlan devices
2067 - hv_netvsc: remove redundant assignment in netvsc_recv_callback()
2068 - hv_netvsc: introduce {net, hv}_device_to_netvsc_device() helpers
2069 - hv_netvsc: pass struct netvsc_device to rndis_filter_{open, close}()
2070 - hv_netvsc: pass struct net_device to rndis_filter_set_device_mac()
2071 - hv_netvsc: pass struct net_device to rndis_filter_set_offload_params()
2072 - netvsc: get rid of completion timeouts
2073 - PCI: hv: Don't leak buffer in hv_pci_onchannelcallback()
2074 - PCI: hv: Handle all pending messages in hv_pci_onchannelcallback()
2075 - netvsc: Use the new in-place consumption APIs in the rx path
2076 - x86/kernel: Audit and remove any unnecessary uses of module.h
2077 - PCI: hv: Fix interrupt cleanup path
2078 - hv_netvsc: Fix VF register on bonding devices
2079 - hv_netvsc: don't lose VF information
2080 - hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt wait
2081 - hv_netvsc: reset vf_inject on VF removal
2082 - hv_netvsc: protect module refcount by checking net_device_ctx->vf_netdev
2083 - hv_netvsc: fix bonding devices check in netvsc_netdev_event()
2084 - Drivers: hv: vmbus: Use the new virt_xx barrier code
2085 - ixgbevf: call ndo_stop() instead of dev_close() when running offline
2086 selftest
2087 - ixgbevf: fix error code path when setting MAC address
2088 - ixgbevf: use bit operations for setting and checking resets
2089 - ixgbevf: Add support for generic Tx checksums
2090 - ixgbe/ixgbevf: Add support for bulk free in Tx cleanup & cleanup boolean
2091 logic
2092 - ixgbevf: refactor ethtool stats handling
2093 - ixgbevf: add support for per-queue ethtool stats
2094 - ixgbevf: make use of BIT() macro to avoid shift of signed values
2095 - ixgbevf: Move API negotiation function into mac_ops
2096 - ixgbevf: Add the device ID's presented while running on Hyper-V
2097 - ixgbevf: Support Windows hosts (Hyper-V)
2098 - ixgbevf: Change the relaxed order settings in VF driver for sparc
2099 - ixgbevf: Use mac_ops instead of trying to identify NIC type
2100 * New device ID for Kabypoint (LP: #1622469)
2101 - mfd: lpss: Add Intel Kaby Lake PCH-H PCI IDs
2102 - SAUCE: i2c: i801: Add support for Kaby Lake PCH-H
2103 * Xenial update to v4.4.21 stable release (LP: #1624037)
2104 - Revert "i40e: fix: do not sleep in netdev_ops"
2105 - fs: Check for invalid i_uid in may_follow_link()
2106 - netfilter: x_tables: check for size overflow
2107 - ext4: validate that metadata blocks do not overlap superblock
2108 - ext4: fix xattr shifting when expanding inodes
2109 - ext4: fix xattr shifting when expanding inodes part 2
2110 - ext4: properly align shifted xattrs when expanding inodes
2111 - ext4: avoid deadlock when expanding inode size
2112 - ext4: avoid modifying checksum fields directly during checksum verification
2113 - block: Fix race triggered by blk_set_queue_dying()
2114 - block: make sure a big bio is split into at most 256 bvecs
2115 - cgroup: reduce read locked section of cgroup_threadgroup_rwsem during fork
2116 - s390/sclp_ctl: fix potential information leak with /dev/sclp
2117 - drm/radeon: fix radeon_move_blit on 32bit systems
2118 - drm: Reject page_flip for !DRIVER_MODESET
2119 - drm/msm: fix use of copy_from_user() while holding spinlock
2120 - ASoC: atmel_ssc_dai: Don't unconditionally reset SSC on stream startup
2121 - xfs: fix superblock inprogress check
2122 - timekeeping: Cap array access in timekeeping_debug
2123 - timekeeping: Avoid taking lock in NMI path with CONFIG_DEBUG_TIMEKEEPING
2124 - lustre: remove unused declaration
2125 - wrappers for ->i_mutex access
2126 - ovl: don't copy up opaqueness
2127 - ovl: remove posix_acl_default from workdir
2128 - ovl: listxattr: use strnlen()
2129 - ovl: fix workdir creation
2130 - ubifs: Fix assertion in layout_in_gaps()
2131 - bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of
2132 two.
2133 - vhost/scsi: fix reuse of &vq->iov[out] in response
2134 - x86/apic: Do not init irq remapping if ioapic is disabled
2135 - uprobes: Fix the memcg accounting
2136 - crypto: caam - fix IV loading for authenc (giv)decryption
2137 - ALSA: usb-audio: Add sample rate inquiry quirk for B850V3 CP2114
2138 - ALSA: firewire-tascam: accessing to user space outside spinlock
2139 - ALSA: fireworks: accessing to user space outside spinlock
2140 - ALSA: rawmidi: Fix possible deadlock with virmidi registration
2141 - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468
2142 - ALSA: hda - Enable subwoofer on Dell Inspiron 7559
2143 - ALSA: timer: fix NULL pointer dereference in read()/ioctl() race
2144 - ALSA: timer: fix division by zero after SNDRV_TIMER_IOCTL_CONTINUE
2145 - ALSA: timer: fix NULL pointer dereference on memory allocation failure
2146 - scsi: fix upper bounds check of sense key in scsi_sense_key_string()
2147 - metag: Fix atomic_*_return inline asm constraints
2148 - cpufreq: Fix GOV_LIMITS handling for the userspace governor
2149 - hwrng: exynos - Disable runtime PM on probe failure
2150 - regulator: anatop: allow regulator to be in bypass mode
2151 - lib/mpi: mpi_write_sgl(): fix skipping of leading zero limbs
2152 - Linux 4.4.21
2153 * Headset mic detection on some variants of Dell Inspiron 5468 (LP: #1617900)
2154 - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468
2155 * Xenial update to v4.4.20 stable release (LP: #1621113)
2156 - hugetlb: fix nr_pmds accounting with shared page tables
2157 - x86/mm: Disable preemption during CR3 read+write
2158 - uprobes/x86: Fix RIP-relative handling of EVEX-encoded instructions
2159 - tools/testing/nvdimm: fix SIGTERM vs hotplug crash
2160 - SUNRPC: Handle EADDRNOTAVAIL on connection failures
2161 - SUNRPC: allow for upcalls for same uid but different gss service
2162 - powerpc/eeh: eeh_pci_enable(): fix checking of post-request state
2163 - ALSA: usb-audio: Add a sample rate quirk for Creative Live! Cam Socialize HD
2164 (VF0610)
2165 - ALSA: usb-audio: Add quirk for ELP HD USB Camera
2166 - arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
2167 - parisc: Fix order of EREFUSED define in errno.h
2168 - virtio: fix memory leak in virtqueue_add()
2169 - vfio/pci: Fix NULL pointer oops in error interrupt setup handling
2170 - perf intel-pt: Fix occasional decoding errors when tracing system-wide
2171 - libnvdimm, nd_blk: mask off reserved status bits
2172 - ALSA: hda - Manage power well properly for resume
2173 - NVMe: Don't unmap controller registers on reset
2174 - PCI: Support PCIe devices with short cfg_size
2175 - PCI: Add Netronome vendor and device IDs
2176 - PCI: Limit config space size for Netronome NFP6000 family
2177 - PCI: Add Netronome NFP4000 PF device ID
2178 - PCI: Limit config space size for Netronome NFP4000
2179 - mmc: sdhci-acpi: Reduce Baytrail eMMC/SD/SDIO hangs
2180 - ACPI: CPPC: Return error if _CPC is invalid on a CPU
2181 - ACPI / CPPC: Prevent cpc_desc_ptr points to the invalid data
2182 - um: Don't discard .text.exit section
2183 - genirq/msi: Remove unused MSI_FLAG_IDENTITY_MAP
2184 - genirq/msi: Make sure PCI MSIs are activated early
2185 - crypto: caam - fix non-hmac hashes
2186 - crypto: caam - fix echainiv(authenc) encrypt shared descriptor
2187 - crypto: caam - defer aead_set_sh_desc in case of zero authsize
2188 - usb: ehci: change order of register cleanup during shutdown
2189 - usb: misc: usbtest: add fix for driver hang
2190 - usb: dwc3: pci: add Intel Kabylake PCI ID
2191 - usb: dwc3: gadget: increment request->actual once
2192 - usb: hub: Fix unbalanced reference count/memory leak/deadlocks
2193 - USB: hub: fix up early-exit pathway in hub_activate
2194 - USB: hub: change the locking in hub_activate
2195 - usb: renesas_usbhs: clear the BRDYSTS in usbhsg_ep_enable()
2196 - usb: renesas_usbhs: Use dmac only if the pipe type is bulk
2197 - USB: validate wMaxPacketValue entries in endpoint descriptors
2198 - usb: gadget: fsl_qe_udc: off by one in setup_received_handle()
2199 - usb/gadget: fix gadgetfs aio support.
2200 - xhci: always handle "Command Ring Stopped" events
2201 - usb: xhci: Fix panic if disconnect
2202 - xhci: don't dereference a xhci member after removing xhci
2203 - USB: serial: fix memleak in driver-registration error path
2204 - USB: serial: option: add D-Link DWM-156/A3
2205 - USB: serial: option: add support for Telit LE920A4
2206 - USB: serial: ftdi_sio: add device ID for WICED USB UART dev board
2207 - USB: serial: ftdi_sio: add PIDs for Ivium Technologies devices
2208 - iommu/dma: Don't put uninitialised IOVA domains
2209 - iommu/arm-smmu: Fix CMDQ error handling
2210 - iommu/arm-smmu: Don't BUG() if we find aborting STEs with disable_bypass
2211 - pinctrl/amd: Remove the default de-bounce time
2212 - EDAC: Increment correct counter in edac_inc_ue_error()
2213 - s390/dasd: fix hanging device after clear subchannel
2214 - mac80211: fix purging multicast PS buffer queue
2215 - arm64: dts: rockchip: add reset saradc node for rk3368 SoCs
2216 - of: fix reference counting in of_graph_get_endpoint_by_regs
2217 - sched/cputime: Fix NO_HZ_FULL getrusage() monotonicity regression
2218 - sched/nohz: Fix affine unpinned timers mess
2219 - iio: fix sched WARNING "do not call blocking ops when !TASK_RUNNING"
2220 - drm/amdgpu: Change GART offset to 64-bit
2221 - drm/amdgpu: fix amdgpu_move_blit on 32bit systems
2222 - drm/amdgpu: avoid a possible array overflow
2223 - drm/amdgpu: skip TV/CV in display parsing
2224 - drm/amd/amdgpu: sdma resume fail during S4 on CI
2225 - drm/amdgpu: record error code when ring test failed
2226 - drm/i915: fix aliasing_ppgtt leak
2227 - ARC: build: Better way to detect ISA compatible toolchain
2228 - ARC: use correct offset in pt_regs for saving/restoring user mode r25
2229 - ARC: Call trace_hardirqs_on() before enabling irqs
2230 - ARC: Elide redundant setup of DMA callbacks
2231 - aacraid: Check size values after double-fetch from user
2232 - mfd: cros_ec: Add cros_ec_cmd_xfer_status() helper
2233 - i2c: cros-ec-tunnel: Fix usage of cros_ec_cmd_xfer()
2234 - cdc-acm: fix wrong pipe type on rx interrupt xfers
2235 - mpt3sas: Fix resume on WarpDrive flash cards
2236 - megaraid_sas: Fix probing cards without io port
2237 - usb: renesas_usbhs: gadget: fix return value check in
2238 usbhs_mod_gadget_probe()
2239 - gpio: Fix OF build problem on UM
2240 - fs/seq_file: fix out-of-bounds read
2241 - btrfs: waiting on qgroup rescan should not always be interruptible
2242 - btrfs: properly track when rescan worker is running
2243 - Input: tegra-kbc - fix inverted reset logic
2244 - Input: i8042 - break load dependency between atkbd/psmouse and i8042
2245 - Input: i8042 - set up shared ps2_cmd_mutex for AUX ports
2246 - crypto: nx - off by one bug in nx_of_update_msc()
2247 - crypto: qat - fix aes-xts key sizes
2248 - dmaengine: usb-dmac: check CHCR.DE bit in usb_dmac_isr_channel()
2249 - USB: avoid left shift by -1
2250 - usb: chipidea: udc: don't touch DP when controller is in host mode
2251 - USB: fix typo in wMaxPacketSize validation
2252 - USB: serial: mos7720: fix non-atomic allocation in write path
2253 - USB: serial: mos7840: fix non-atomic allocation in write path
2254 - USB: serial: option: add WeTelecom WM-D200
2255 - USB: serial: option: add WeTelecom 0x6802 and 0x6803 products
2256 - staging: comedi: daqboard2000: bug fix board type matching code
2257 - staging: comedi: comedi_test: fix timer race conditions
2258 - staging: comedi: ni_mio_common: fix AO inttrig backwards compatibility
2259 - staging: comedi: ni_mio_common: fix wrong insn_write handler
2260 - ACPI / drivers: fix typo in ACPI_DECLARE_PROBE_ENTRY macro
2261 - ACPI / drivers: replace acpi_probe_lock spinlock with mutex
2262 - ACPI / sysfs: fix error code in get_status()
2263 - ACPI / SRAT: fix SRAT parsing order with both LAPIC and X2APIC present
2264 - ALSA: line6: Remove double line6_pcm_release() after failed acquire.
2265 - ALSA: line6: Give up on the lock while URBs are released.
2266 - ALSA: line6: Fix POD sysfs attributes segfault
2267 - hwmon: (iio_hwmon) fix memory leak in name attribute
2268 - sysfs: correctly handle read offset on PREALLOC attrs
2269 - Linux 4.4.20
2270 * Failed to acknowledge elog: /sys/firmware/opal/elog/0x5018d709/acknowledge
2271 (2:No such file or directory) (LP: #1619552)
2272 - powerpc/powernv : Drop reference added by kset_find_obj()
2273 * backport support for userspace access of DP aux devices (LP: #1619756)
2274 - drm/dp: Add a drm_aux-dev module for reading/writing dpcd registers.
2275 - drm/dp: Allow signals to interrupt drm_aux-dev reads/writes
2276 - [Config] CONFIG_DRM_DP_AUX_CHARDEV=y
2277 * Enable virtual scsi server driver for Power (LP: #1615665)
2278 - SAUCE: Ibmvscsis: Properly deregister target sessions
2279 - SAUCE: Return TCMU-generated sense data to fabric module
2280 - SAUCE: Ibmvscsis: Code cleanup of print statements
2281 - SAUCE: Ibmvscsis: Fixed a bug reported by Dan Carpenter
2282 * ISST-LTE: system dropped into xmon at pcibios_release_device+0x5c/0x80
2283 during running dlpar test on monklp3 (LP: #1618151)
2284 - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb)
2285 * Kernel Build Fails for Fuse Module (LP: #1617550)
2286 - SAUCE: (namespace) userns: Export current_in_userns to modules
2287 * boot-time kernel panic introduced in 4.4.0-18, not present in 4.4.0-15
2288 (LP: #1572630)
2289 - blk-mq: Reuse hardware context cpumask for tags
2290 - blk-mq: Use proper cpumask iterator
2291
2292 -- Kamal Mostafa <kamal@canonical.com> Fri, 23 Sep 2016 12:16:37 -0700
92130a65 2293
8f74c4fc 2294linux-snapdragon (4.4.0-1027.30) xenial; urgency=low
74e83d82 2295
8f74c4fc 2296 [ Joseph Salisbury ]
74e83d82 2297
8f74c4fc
JS
2298 * Release Tracking Bug
2299 - LP: #1625328
2300
2301 * thunder: chip errata w/ multiple CQEs for a TSO packet (LP: #1624569)
2302 - net: thunderx: Fix for issues with multiple CQEs posted for a TSO packet
2303
2304 * thunder: faulty TSO padding (LP: #1623627)
2305 - net: thunderx: Fix for HW issue while padding TSO packet
2306
2307 * CVE-2016-6828
2308 - tcp: fix use after free in tcp_xmit_retransmit_queue()
2309
2310 * Sennheiser Officerunner - cannot get freq at ep 0x83 (LP: #1622763)
2311 - SAUCE: (no-up) ALSA: usb-audio: Add quirk for sennheiser officerunner
2312
2313 * Backport E3 Skylake Support in ie31200_edac to Xenial (LP: #1619766)
2314 - EDAC, ie31200_edac: Add Skylake support
2315
2316 * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
2317 - SAUCE: nvme: Don't suspend admin queue that wasn't created
2318
2319 * ISST-LTE:pNV: system ben is hung during ST (nvme) (LP: #1620317)
2320 - blk-mq: Allow timeouts to run while queue is freezing
2321 - blk-mq: improve warning for running a queue on the wrong CPU
2322 - blk-mq: don't overwrite rq->mq_ctx
2323
2324 * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
2325 (LP: #1619918)
2326 - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in
2327 btrfs_ioctl
2328
2329 * radeon: monitor connected to onboard VGA doesn't work with Xenial
2330 (LP: #1600092)
2331 - drm/radeon/dp: add back special handling for NUTMEG
2332
2333 * initramfs includes qle driver, but not firmware (LP: #1623187)
2334 - qed: add MODULE_FIRMWARE()
2335
2336 * [Hyper-V] Rebase Hyper-V to 4.7.2 (stable) (LP: #1616677)
2337 - hv_netvsc: Implement support for VF drivers on Hyper-V
2338 - hv_netvsc: Fix the list processing for network change event
2339 - Drivers: hv: vmbus: Introduce functions for estimating room in the ring
2340 buffer
2341 - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile
2342 - Drivers: hv: vmbus: Export the vmbus_set_event() API
2343 - lcoking/barriers, arch: Use smp barriers in smp_store_release()
2344 - asm-generic: guard smp_store_release/load_acquire
2345 - x86: reuse asm-generic/barrier.h
2346 - asm-generic: add __smp_xxx wrappers
2347 - x86: define __smp_xxx
2348 - asm-generic: implement virt_xxx memory barriers
2349 - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h
2350 - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of
2351 vmbus packets
2352 - drivers:hv: Lock access to hyperv_mmio resource tree
2353 - drivers:hv: Make a function to free mmio regions through vmbus
2354 - drivers:hv: Track allocations of children of hv_vmbus in private resource
2355 tree
2356 - drivers:hv: Separate out frame buffer logic when picking MMIO range
2357 - Drivers: hv: vmbus: handle various crash scenarios
2358 - Drivers: hv: balloon: don't crash when memory is added in non-sorted order
2359 - Drivers: hv: balloon: reset host_specified_ha_region
2360 - tools: hv: lsvmbus: add pci pass-through UUID
2361 - hv_netvsc: move start_remove flag to net_device_context
2362 - hv_netvsc: use start_remove flag to protect netvsc_link_change()
2363 - hv_netvsc: untangle the pointer mess
2364 - hv_netvsc: get rid of struct net_device pointer in struct netvsc_device
2365 - hv_netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with
2366 netvsc_remove()
2367 - hv_netvsc: set nvdev link after populating chn_table
2368 - hv_netvsc: Fix VF register on vlan devices
2369 - hv_netvsc: remove redundant assignment in netvsc_recv_callback()
2370 - hv_netvsc: introduce {net, hv}_device_to_netvsc_device() helpers
2371 - hv_netvsc: pass struct netvsc_device to rndis_filter_{open, close}()
2372 - hv_netvsc: pass struct net_device to rndis_filter_set_device_mac()
2373 - hv_netvsc: pass struct net_device to rndis_filter_set_offload_params()
2374 - netvsc: get rid of completion timeouts
2375 - PCI: hv: Don't leak buffer in hv_pci_onchannelcallback()
2376 - PCI: hv: Handle all pending messages in hv_pci_onchannelcallback()
2377 - netvsc: Use the new in-place consumption APIs in the rx path
2378 - x86/kernel: Audit and remove any unnecessary uses of module.h
2379 - PCI: hv: Fix interrupt cleanup path
2380 - hv_netvsc: Fix VF register on bonding devices
2381 - hv_netvsc: don't lose VF information
2382 - hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt wait
2383 - hv_netvsc: reset vf_inject on VF removal
2384 - hv_netvsc: protect module refcount by checking net_device_ctx->vf_netdev
2385 - hv_netvsc: fix bonding devices check in netvsc_netdev_event()
2386 - Drivers: hv: vmbus: Use the new virt_xx barrier code
2387 - ixgbevf: call ndo_stop() instead of dev_close() when running offline
2388 selftest
2389 - ixgbevf: fix error code path when setting MAC address
2390 - ixgbevf: use bit operations for setting and checking resets
2391 - ixgbevf: Add support for generic Tx checksums
2392 - ixgbe/ixgbevf: Add support for bulk free in Tx cleanup & cleanup boolean
2393 logic
2394 - ixgbevf: refactor ethtool stats handling
2395 - ixgbevf: add support for per-queue ethtool stats
2396 - ixgbevf: make use of BIT() macro to avoid shift of signed values
2397 - ixgbevf: Move API negotiation function into mac_ops
2398 - ixgbevf: Add the device ID's presented while running on Hyper-V
2399 - ixgbevf: Support Windows hosts (Hyper-V)
2400 - ixgbevf: Change the relaxed order settings in VF driver for sparc
2401 - ixgbevf: Use mac_ops instead of trying to identify NIC type
2402
2403 * New device ID for Kabypoint (LP: #1622469)
2404 - mfd: lpss: Add Intel Kaby Lake PCH-H PCI IDs
2405 - SAUCE: i2c: i801: Add support for Kaby Lake PCH-H
2406
2407 * Xenial update to v4.4.21 stable release (LP: #1624037)
2408 - Revert "i40e: fix: do not sleep in netdev_ops"
2409 - fs: Check for invalid i_uid in may_follow_link()
2410 - netfilter: x_tables: check for size overflow
2411 - ext4: validate that metadata blocks do not overlap superblock
2412 - ext4: fix xattr shifting when expanding inodes
2413 - ext4: fix xattr shifting when expanding inodes part 2
2414 - ext4: properly align shifted xattrs when expanding inodes
2415 - ext4: avoid deadlock when expanding inode size
2416 - ext4: avoid modifying checksum fields directly during checksum verification
2417 - block: Fix race triggered by blk_set_queue_dying()
2418 - block: make sure a big bio is split into at most 256 bvecs
2419 - cgroup: reduce read locked section of cgroup_threadgroup_rwsem during fork
2420 - s390/sclp_ctl: fix potential information leak with /dev/sclp
2421 - drm/radeon: fix radeon_move_blit on 32bit systems
2422 - drm: Reject page_flip for !DRIVER_MODESET
2423 - drm/msm: fix use of copy_from_user() while holding spinlock
2424 - ASoC: atmel_ssc_dai: Don't unconditionally reset SSC on stream startup
2425 - xfs: fix superblock inprogress check
2426 - timekeeping: Cap array access in timekeeping_debug
2427 - timekeeping: Avoid taking lock in NMI path with CONFIG_DEBUG_TIMEKEEPING
2428 - lustre: remove unused declaration
2429 - wrappers for ->i_mutex access
2430 - ovl: don't copy up opaqueness
2431 - ovl: remove posix_acl_default from workdir
2432 - ovl: listxattr: use strnlen()
2433 - ovl: fix workdir creation
2434 - ubifs: Fix assertion in layout_in_gaps()
2435 - bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of
2436 two.
2437 - vhost/scsi: fix reuse of &vq->iov[out] in response
2438 - x86/apic: Do not init irq remapping if ioapic is disabled
2439 - uprobes: Fix the memcg accounting
2440 - crypto: caam - fix IV loading for authenc (giv)decryption
2441 - ALSA: usb-audio: Add sample rate inquiry quirk for B850V3 CP2114
2442 - ALSA: firewire-tascam: accessing to user space outside spinlock
2443 - ALSA: fireworks: accessing to user space outside spinlock
2444 - ALSA: rawmidi: Fix possible deadlock with virmidi registration
2445 - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468
2446 - ALSA: hda - Enable subwoofer on Dell Inspiron 7559
2447 - ALSA: timer: fix NULL pointer dereference in read()/ioctl() race
2448 - ALSA: timer: fix division by zero after SNDRV_TIMER_IOCTL_CONTINUE
2449 - ALSA: timer: fix NULL pointer dereference on memory allocation failure
2450 - scsi: fix upper bounds check of sense key in scsi_sense_key_string()
2451 - metag: Fix atomic_*_return inline asm constraints
2452 - cpufreq: Fix GOV_LIMITS handling for the userspace governor
2453 - hwrng: exynos - Disable runtime PM on probe failure
2454 - regulator: anatop: allow regulator to be in bypass mode
2455 - lib/mpi: mpi_write_sgl(): fix skipping of leading zero limbs
2456 - Linux 4.4.21
2457
2458 * Headset mic detection on some variants of Dell Inspiron 5468 (LP: #1617900)
2459 - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468
2460
2461 * Xenial update to v4.4.20 stable release (LP: #1621113)
2462 - hugetlb: fix nr_pmds accounting with shared page tables
2463 - x86/mm: Disable preemption during CR3 read+write
2464 - uprobes/x86: Fix RIP-relative handling of EVEX-encoded instructions
2465 - tools/testing/nvdimm: fix SIGTERM vs hotplug crash
2466 - SUNRPC: Handle EADDRNOTAVAIL on connection failures
2467 - SUNRPC: allow for upcalls for same uid but different gss service
2468 - powerpc/eeh: eeh_pci_enable(): fix checking of post-request state
2469 - ALSA: usb-audio: Add a sample rate quirk for Creative Live! Cam Socialize HD
2470 (VF0610)
2471 - ALSA: usb-audio: Add quirk for ELP HD USB Camera
2472 - arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
2473 - parisc: Fix order of EREFUSED define in errno.h
2474 - virtio: fix memory leak in virtqueue_add()
2475 - vfio/pci: Fix NULL pointer oops in error interrupt setup handling
2476 - perf intel-pt: Fix occasional decoding errors when tracing system-wide
2477 - libnvdimm, nd_blk: mask off reserved status bits
2478 - ALSA: hda - Manage power well properly for resume
2479 - NVMe: Don't unmap controller registers on reset
2480 - PCI: Support PCIe devices with short cfg_size
2481 - PCI: Add Netronome vendor and device IDs
2482 - PCI: Limit config space size for Netronome NFP6000 family
2483 - PCI: Add Netronome NFP4000 PF device ID
2484 - PCI: Limit config space size for Netronome NFP4000
2485 - mmc: sdhci-acpi: Reduce Baytrail eMMC/SD/SDIO hangs
2486 - ACPI: CPPC: Return error if _CPC is invalid on a CPU
2487 - ACPI / CPPC: Prevent cpc_desc_ptr points to the invalid data
2488 - um: Don't discard .text.exit section
2489 - genirq/msi: Remove unused MSI_FLAG_IDENTITY_MAP
2490 - genirq/msi: Make sure PCI MSIs are activated early
2491 - crypto: caam - fix non-hmac hashes
2492 - crypto: caam - fix echainiv(authenc) encrypt shared descriptor
2493 - crypto: caam - defer aead_set_sh_desc in case of zero authsize
2494 - usb: ehci: change order of register cleanup during shutdown
2495 - usb: misc: usbtest: add fix for driver hang
2496 - usb: dwc3: pci: add Intel Kabylake PCI ID
2497 - usb: dwc3: gadget: increment request->actual once
2498 - usb: hub: Fix unbalanced reference count/memory leak/deadlocks
2499 - USB: hub: fix up early-exit pathway in hub_activate
2500 - USB: hub: change the locking in hub_activate
2501 - usb: renesas_usbhs: clear the BRDYSTS in usbhsg_ep_enable()
2502 - usb: renesas_usbhs: Use dmac only if the pipe type is bulk
2503 - USB: validate wMaxPacketValue entries in endpoint descriptors
2504 - usb: gadget: fsl_qe_udc: off by one in setup_received_handle()
2505 - usb/gadget: fix gadgetfs aio support.
2506 - xhci: always handle "Command Ring Stopped" events
2507 - usb: xhci: Fix panic if disconnect
2508 - xhci: don't dereference a xhci member after removing xhci
2509 - USB: serial: fix memleak in driver-registration error path
2510 - USB: serial: option: add D-Link DWM-156/A3
2511 - USB: serial: option: add support for Telit LE920A4
2512 - USB: serial: ftdi_sio: add device ID for WICED USB UART dev board
2513 - USB: serial: ftdi_sio: add PIDs for Ivium Technologies devices
2514 - iommu/dma: Don't put uninitialised IOVA domains
2515 - iommu/arm-smmu: Fix CMDQ error handling
2516 - iommu/arm-smmu: Don't BUG() if we find aborting STEs with disable_bypass
2517 - pinctrl/amd: Remove the default de-bounce time
2518 - EDAC: Increment correct counter in edac_inc_ue_error()
2519 - s390/dasd: fix hanging device after clear subchannel
2520 - mac80211: fix purging multicast PS buffer queue
2521 - arm64: dts: rockchip: add reset saradc node for rk3368 SoCs
2522 - of: fix reference counting in of_graph_get_endpoint_by_regs
2523 - sched/cputime: Fix NO_HZ_FULL getrusage() monotonicity regression
2524 - sched/nohz: Fix affine unpinned timers mess
2525 - iio: fix sched WARNING "do not call blocking ops when !TASK_RUNNING"
2526 - drm/amdgpu: Change GART offset to 64-bit
2527 - drm/amdgpu: fix amdgpu_move_blit on 32bit systems
2528 - drm/amdgpu: avoid a possible array overflow
2529 - drm/amdgpu: skip TV/CV in display parsing
2530 - drm/amd/amdgpu: sdma resume fail during S4 on CI
2531 - drm/amdgpu: record error code when ring test failed
2532 - drm/i915: fix aliasing_ppgtt leak
2533 - ARC: build: Better way to detect ISA compatible toolchain
2534 - ARC: use correct offset in pt_regs for saving/restoring user mode r25
2535 - ARC: Call trace_hardirqs_on() before enabling irqs
2536 - ARC: Elide redundant setup of DMA callbacks
2537 - aacraid: Check size values after double-fetch from user
2538 - mfd: cros_ec: Add cros_ec_cmd_xfer_status() helper
2539 - i2c: cros-ec-tunnel: Fix usage of cros_ec_cmd_xfer()
2540 - cdc-acm: fix wrong pipe type on rx interrupt xfers
2541 - mpt3sas: Fix resume on WarpDrive flash cards
2542 - megaraid_sas: Fix probing cards without io port
2543 - usb: renesas_usbhs: gadget: fix return value check in
2544 usbhs_mod_gadget_probe()
2545 - gpio: Fix OF build problem on UM
2546 - fs/seq_file: fix out-of-bounds read
2547 - btrfs: waiting on qgroup rescan should not always be interruptible
2548 - btrfs: properly track when rescan worker is running
2549 - Input: tegra-kbc - fix inverted reset logic
2550 - Input: i8042 - break load dependency between atkbd/psmouse and i8042
2551 - Input: i8042 - set up shared ps2_cmd_mutex for AUX ports
2552 - crypto: nx - off by one bug in nx_of_update_msc()
2553 - crypto: qat - fix aes-xts key sizes
2554 - dmaengine: usb-dmac: check CHCR.DE bit in usb_dmac_isr_channel()
2555 - USB: avoid left shift by -1
2556 - usb: chipidea: udc: don't touch DP when controller is in host mode
2557 - USB: fix typo in wMaxPacketSize validation
2558 - USB: serial: mos7720: fix non-atomic allocation in write path
2559 - USB: serial: mos7840: fix non-atomic allocation in write path
2560 - USB: serial: option: add WeTelecom WM-D200
2561 - USB: serial: option: add WeTelecom 0x6802 and 0x6803 products
2562 - staging: comedi: daqboard2000: bug fix board type matching code
2563 - staging: comedi: comedi_test: fix timer race conditions
2564 - staging: comedi: ni_mio_common: fix AO inttrig backwards compatibility
2565 - staging: comedi: ni_mio_common: fix wrong insn_write handler
2566 - ACPI / drivers: fix typo in ACPI_DECLARE_PROBE_ENTRY macro
2567 - ACPI / drivers: replace acpi_probe_lock spinlock with mutex
2568 - ACPI / sysfs: fix error code in get_status()
2569 - ACPI / SRAT: fix SRAT parsing order with both LAPIC and X2APIC present
2570 - ALSA: line6: Remove double line6_pcm_release() after failed acquire.
2571 - ALSA: line6: Give up on the lock while URBs are released.
2572 - ALSA: line6: Fix POD sysfs attributes segfault
2573 - hwmon: (iio_hwmon) fix memory leak in name attribute
2574 - sysfs: correctly handle read offset on PREALLOC attrs
2575 - Linux 4.4.20
2576
2577 * Failed to acknowledge elog: /sys/firmware/opal/elog/0x5018d709/acknowledge
2578 (2:No such file or directory) (LP: #1619552)
2579 - powerpc/powernv : Drop reference added by kset_find_obj()
2580
2581 * backport support for userspace access of DP aux devices (LP: #1619756)
2582 - drm/dp: Add a drm_aux-dev module for reading/writing dpcd registers.
2583 - drm/dp: Allow signals to interrupt drm_aux-dev reads/writes
2584 - [Config] CONFIG_DRM_DP_AUX_CHARDEV=y
2585
2586 * Enable virtual scsi server driver for Power (LP: #1615665)
2587 - SAUCE: Ibmvscsis: Properly deregister target sessions
2588 - SAUCE: Return TCMU-generated sense data to fabric module
2589 - SAUCE: Ibmvscsis: Code cleanup of print statements
2590 - SAUCE: Ibmvscsis: Fixed a bug reported by Dan Carpenter
2591
2592 * ISST-LTE: system dropped into xmon at pcibios_release_device+0x5c/0x80
2593 during running dlpar test on monklp3 (LP: #1618151)
2594 - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb)
2595
2596 * Kernel Build Fails for Fuse Module (LP: #1617550)
2597 - SAUCE: (namespace) userns: Export current_in_userns to modules
2598
2599 * boot-time kernel panic introduced in 4.4.0-18, not present in 4.4.0-15
2600 (LP: #1572630)
2601 - blk-mq: Reuse hardware context cpumask for tags
2602 - blk-mq: Use proper cpumask iterator
2603
8f74c4fc 2604 -- Joseph Salisbury <joseph.salisbury@canonical.com> Thu, 22 Sep 2016 09:02:27 -0400
74e83d82 2605
951f3590 2606linux-snapdragon (4.4.0-1026.29) xenial; urgency=low
c8676ea5 2607
951f3590
TG
2608 [ Tim Gardner ]
2609
2610 * Release Tracking Bug
2611 - LP: #1620701
2612
2613 [ Ubuntu: 4.4.0-38.57 ]
2614
2615 * CIFS client: access problems after updating to kernel 4.4.0-29-generic
2616 (LP: #1612135)
2617 - Revert "UBUNTU: SAUCE: (namespace) Bypass sget() capability check for nfs"
2618 - fs: Call d_automount with the filesystems creds
2619
2620 * apt-key add fails in overlayfs (LP: #1618572)
2621 - SAUCE: overlayfs: fix regression in whiteout detection
c8676ea5
TG
2622
2623 -- Tim Gardner <tim.gardner@canonical.com> Tue, 30 Aug 2016 12:34:04 -0600
2624
6cdc59cc 2625linux-snapdragon (4.4.0-1025.28) xenial; urgency=low
adde02b0 2626
6cdc59cc
TG
2627 [ Tim Gardner ]
2628
2629 * Release Tracking Bug
2630 - LP: #1618153
2631
2632 [ Ubuntu: 4.4.0-37.56 ]
2633
2634 * [Feature] Instruction decoder support for new SKX instructions- AVX512
2635 (LP: #1591655)
2636 - x86/insn: perf tools: Fix vcvtph2ps instruction decoding
2637 - x86/insn: Add AVX-512 support to the instruction decoder
2638 - perf tools: Add AVX-512 support to the instruction decoder used by Intel PT
2639 - perf tools: Add AVX-512 instructions to the new instructions test
2640
2641 * [Ubuntu 16.04] FCoE Lun not visible in OS with inbox driver - Issue with
2642 ioremap() call on 32bit kernel (LP: #1608652)
2643 - lpfc: Correct issue with ioremap() call on 32bit kernel
2644
2645 * [Feature] turbostat support for Skylake-SP server (LP: #1591802)
2646 - tools/power turbostat: decode more CPUID fields
2647 - tools/power turbostat: CPUID(0x16) leaf shows base, max, and bus frequency
2648 - tools/power turbostat: decode HWP registers
2649 - tools/power turbostat: Decode MSR_MISC_PWR_MGMT
2650 - tools/power turbostat: allow sub-sec intervals
2651 - tools/power turbostat: Intel Xeon x200: fix erroneous bclk value
2652 - tools/power turbostat: Intel Xeon x200: fix turbo-ratio decoding
2653 - tools/power turbostat: re-name "%Busy" field to "Busy%"
2654 - tools/power turbostat: add --out option for saving output in a file
2655 - tools/power turbostat: fix compiler warnings
2656 - tools/power turbostat: make fewer systems calls
2657 - tools/power turbostat: show IRQs per CPU
2658 - tools/power turbostat: show GFXMHz
2659 - tools/power turbostat: show GFX%rc6
2660 - tools/power turbostat: detect and work around syscall jitter
2661 - tools/power turbostat: indicate SMX and SGX support
2662 - tools/power turbostat: call __cpuid() instead of __get_cpuid()
2663 - tools/power turbostat: correct output for MSR_NHM_SNB_PKG_CST_CFG_CTL dump
2664 - tools/power turbostat: bugfix: TDP MSRs print bits fixing
2665 - tools/power turbostat: SGX state should print only if --debug
2666 - tools/power turbostat: print IRTL MSRs
2667 - tools/power turbostat: initial BXT support
2668 - tools/power turbostat: decode BXT TSC frequency via CPUID
2669 - tools/power turbostat: initial SKX support
2670
2671 * [BYT] display hotplug doesn't work on console (LP: #1616894)
2672 - drm/i915/vlv: Make intel_crt_reset() per-encoder
2673 - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init()
2674 - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug()
2675 - drm/i915: Enable polling when we don't have hpd
2676
2677 * [Feature]intel_idle enabling on Broxton-P (LP: #1520446)
2678 - intel_idle: add BXT support
2679
2680 * [Feature] EDAC: Update driver for SKX-SP (LP: #1591815)
2681 - [Config] CONFIG_EDAC_SKX=m
2682 - EDAC, skx_edac: Add EDAC driver for Skylake
2683
2684 * [Feature] KBL: Sandy Peak(3168) WiFi/BT support (LP: #1591648)
2685 - Bluetooth: Add support for Intel Bluetooth device 3168 [8087:0aa7]
2686
2687 * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714)
2688 - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11
2689
2690 * Support Edge Gateway's Bluetooth LED (LP: #1512999)
2691 - SAUCE: Bluetooth: Support for LED on Edge Gateways
2692 - SAUCE: Bluetooth: Use host bridge subsystem IDs to identify Edge Gateways
2693
2694 * Please add support for alps touchpad. (LP: #1616813)
2695 - [Config] CONFIG_HID_ALPS=m
2696 - HID: add Alps I2C HID Touchpad-Stick support
2697 - HID: alps: struct u1_dev *priv is internal to the driver
2698 - HID: alps: pass correct sizes to hid_hw_raw_request()
2699 - HID: alps: match alps devices in core
2700 - HID: alps: a few cleanups
2701
2702 * DINO2M - System hangs with a black screen during s4 stress test
2703 (LP: #1616781)
2704 - x86/power/64: Fix kernel text mapping corruption during image restoration
2705
2706 * Xenial update to v4.4.17 stable release (LP: #1611833)
2707 - USB: OHCI: Don't mark EDs as ED_OPER if scheduling fails
2708 - x86/quirks: Apply nvidia_bugs quirk only on root bus
2709 - x86/quirks: Reintroduce scanning of secondary buses
2710 - x86/quirks: Add early quirk to reset Apple AirPort card
2711 - dmaengine: at_xdmac: align descriptors on 64 bits
2712 - dmaengine: at_xdmac: fix residue corruption
2713 - dmaengine: at_xdmac: double FIFO flush needed to compute residue
2714 - mm, sl[au]b: add __GFP_ATOMIC to the GFP reclaim mask
2715 - mm, compaction: abort free scanner if split fails
2716 - fs/nilfs2: fix potential underflow in call to crc32_le
2717 - mm, compaction: prevent VM_BUG_ON when terminating freeing scanner
2718 - mm, meminit: always return a valid node from early_pfn_to_nid
2719 - mm, meminit: ensure node is online before checking whether pages are
2720 uninitialised
2721 - vmlinux.lds: account for destructor sections
2722 - pps: do not crash when failed to register
2723 - kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while
2724 processing sysrq-w
2725 - arc: unwind: warn only once if DW2_UNWIND is disabled
2726 - ARC: unwind: ensure that .debug_frame is generated (vs. .eh_frame)
2727 - xen/pciback: Fix conf_space read/write overlap check.
2728 - xenbus: don't BUG() on user mode induced condition
2729 - xenbus: don't bail early from xenbus_dev_request_and_reply()
2730 - Input: vmmouse - remove port reservation
2731 - Input: elantech - add more IC body types to the list
2732 - Input: xpad - fix oops when attaching an unknown Xbox One gamepad
2733 - Input: wacom_w8001 - w8001_MAX_LENGTH should be 13
2734 - Input: xpad - validate USB endpoint count during probe
2735 - Input: tsc200x - report proper input_dev name
2736 - pvclock: Add CPU barriers to get correct version value
2737 - pinctrl: single: Fix missing flush of posted write for a wakeirq
2738 - pinctrl: imx: Do not treat a PIN without MUX register as an error
2739 - cgroup: set css->id to -1 during init
2740 - power_supply: power_supply_read_temp only if use_cnt > 0
2741 - locks: use file_inode()
2742 - Revert "ecryptfs: forbid opening files without mmap handler"
2743 - ecryptfs: don't allow mmap when the lower fs doesn't support it
2744 - ext4: verify extent header depth
2745 - 9p: use file_dentry()
2746 - namespace: update event counter when umounting a deleted dentry
2747 - spi: sunxi: fix transfer timeout
2748 - spi: sun4i: fix FIFO limit
2749 - clk: rockchip: initialize flags of clk_init_data in mmc-phase clock
2750 - platform/chrome: cros_ec_dev - double fetch bug in ioctl
2751 - block: fix use-after-free in sys_ioprio_get()
2752 - mmc: block: fix packed command header endianness
2753 - sched/fair: Fix effective_load() to consistently use smoothed load
2754 - ovl: handle ATTR_KILL*
2755 - perf/x86: fix PEBS issues on Intel Atom/Core2
2756 - can: at91_can: RX queue could get stuck at high bus load
2757 - can: c_can: Update D_CAN TX and RX functions to 32 bit - fix Altera Cyclone
2758 access
2759 - can: fix handling of unmodifiable configuration options fix
2760 - can: fix oops caused by wrong rtnl dellink usage
2761 - RDS: fix rds_tcp_init() error path
2762 - SCSI: fix new bug in scsi_dev_info_list string matching
2763 - ipr: Clear interrupt on croc/crocodile when running with LSI
2764 - posix_cpu_timer: Exit early when process has been reaped
2765 - i2c: mux: reg: wrong condition checked for of_address_to_resource return
2766 value
2767 - libata: LITE-ON CX1-JB256-HP needs lower max_sectors
2768 - libceph: apply new_state before new_up_client on incrementals
2769 - net: mvneta: set real interrupt per packet for tx_done
2770 - intel_th: pci: Add Kaby Lake PCH-H support
2771 - intel_th: Fix a deadlock in modprobing
2772 - vfs: fix deadlock in file_remove_privs() on overlayfs
2773 - Linux 4.4.17
2774 - xenbus: don't look up transaction IDs for ordinary writes
2775
2776 * Enable virtual scsi server driver for Power (LP: #1615665)
2777 - [Config] CONFIG_SCSI_IBMVSCSIS=m
2778 - target: Add target_alloc_session() helper function
2779 - ibmvscsis: Initial commit of IBM VSCSI Tgt Driver
2780
2781 * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295)
2782 - crypto: vmx: Only call enable_kernel_vsx()
2783 - powerpc: Create disable_kernel_{fp,altivec,vsx,spe}()
2784 - crypto: vmx - Adding asm subroutines for XTS
2785 - crypto: xts - consolidate sanity check for keys
2786 - crypto: vmx - Adding support for XTS
2787 - crypto: vmx - Fix aes_p8_xts_decrypt build failure
2788 - crypto: xts - fix compile errors
2789
2790 * System hang when plug/pull USB 3.1 key via thunderbolt port over 5 times
2791 (LP: #1616318)
2792 - USB: don't free bandwidth_mutex too early
2793
2794 * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
2795 - nvme: Suspend all queues before deletion
2796
2797 * change_hat is logging failures during expected hat probing (LP: #1615893)
2798 - SAUCE: apparmor: Fix auditing behavior for change_hat probing
2799
2800 * deleted files outside of the namespace are not being treated as disconnected
2801 (LP: #1615892)
2802 - SAUCE: apparmor: deleted dentries can be disconnected
2803
2804 * stacking to unconfined in a child namespace confuses mediation
2805 (LP: #1615890)
2806 - SAUCE: apparmor: special case unconfined when determining the mode
2807
2808 * apparmor module parameters can be changed after the policy is locked
2809 (LP: #1615895)
2810 - SAUCE: apparmor: fix: parameters can be changed after policy is locked
2811
2812 * AppArmor profile reloading causes an intermittent kernel BUG (LP: #1579135)
2813 - SAUCE: apparmor: fix vec_unique for vectors larger than 8
2814
2815 * label vec reductions can result in reference labels instead of direct access
2816 to labels (LP: #1615889)
2817 - SAUCE: apparmor: reduction of vec to single entry is just that entry
2818
2819 * profiles from different namespaces can block other namespaces from being
2820 able to load a profile (LP: #1615887)
2821 - SAUCE: apparmor: profiles in one ns can affect mediation in another ns
2822
2823 * vmalloc failure leads to null ptr dereference in aa_dfa_next (LP: #1592547)
2824 - SAUCE: apparmor: oops in profile_unpack() when policy_db is not present
2825
2826 * vmalloc_addr is being checked on the failed return address of kvzalloc()
2827 (LP: #1615885)
2828 - SAUCE: apparmor: fix: don't check for vmalloc_addr if kvzalloc() failed
2829
2830 * dfa is missing a bounds check which can cause an oops (LP: #1615882)
2831 - SAUCE: apparmor: Add missing id bounds check on dfa verification
2832
2833 * The label build for onexec when stacking is wrong (LP: #1615881)
2834 - SAUCE: apparmor: Fix label build for onexec stacking.
2835
2836 * The inherit check for new to old label comparison for domain transitions is
2837 wrong (LP: #1615880)
2838 - SAUCE: apparmor: Fix new to old label comparison for domain transitions
2839
2840 * warning stack trace while playing with apparmor namespaces (LP: #1593874)
2841 - SAUCE: apparmor: fix stack trace when removing namespace with profiles
2842
2843 * __label_update proxy comparison test is wrong (LP: #1615878)
2844 - SAUCE: apparmor: Fix __label_update proxy comparison test
2845
2846 * Xenial update to v4.4.19 stable release (LP: #1615620)
2847 - usb: gadget: avoid exposing kernel stack
2848 - usb: f_fs: off by one bug in _ffs_func_bind()
2849 - usb: renesas_usbhs: protect the CFIFOSEL setting in usbhsg_ep_enable()
2850 - usb: dwc3: fix for the isoc transfer EP_BUSY flag
2851 - USB: serial: option: add support for Telit LE910 PID 0x1206
2852 - usb: renesas_usbhs: fix NULL pointer dereference in xfer_work()
2853 - arm64: kernel: Save and restore UAO and addr_limit on exception entry
2854 - arm64: debug: unmask PSTATE.D earlier
2855 - arm64: Fix incorrect per-cpu usage for boot CPU
2856 - tty: serial: msm: Don't read off end of tx fifo
2857 - serial: samsung: Fix ERR pointer dereference on deferred probe
2858 - tty/serial: atmel: fix RS485 half duplex with DMA
2859 - gpio: pca953x: Fix NBANK calculation for PCA9536
2860 - gpio: intel-mid: Remove potentially harmful code
2861 - Bluetooth: hci_intel: Fix null gpio desc pointer dereference
2862 - pinctrl: cherryview: prevent concurrent access to GPIO controllers
2863 - arm64: dts: rockchip: fixes the gic400 2nd region size for rk3368
2864 - arm64: mm: avoid fdt_check_header() before the FDT is fully mapped
2865 - KVM: PPC: Book3S HV: Pull out TM state save/restore into separate procedures
2866 - KVM: PPC: Book3S HV: Save/restore TM state in H_CEDE
2867 - KVM: MTRR: fix kvm_mtrr_check_gfn_range_consistency page fault
2868 - KVM: VMX: handle PML full VMEXIT that occurs during event delivery
2869 - KVM: nVMX: Fix memory corruption when using VMCS shadowing
2870 - intel_pstate: Fix MSR_CONFIG_TDP_x addressing in core_get_max_pstate()
2871 - mfd: qcom_rpm: Fix offset error for msm8660
2872 - mfd: qcom_rpm: Parametrize also ack selector size
2873 - media: usbtv: prevent access to free'd resources
2874 - media: dvb_ringbuffer: Add memory barriers
2875 - vb2: core: Skip planes array verification if pb is NULL
2876 - Fix RC5 decoding with Fintek CIR chipset
2877 - sur40: lower poll interval to fix occasional FPS drops to ~56 FPS
2878 - sur40: fix occasional oopses on device close
2879 - dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING
2880 - hp-wmi: Fix wifi cannot be hard-unblocked
2881 - s5p-mfc: Set device name for reserved memory region devs
2882 - s5p-mfc: Add release callback for memory region devs
2883 - i2c: efm32: fix a failure path in efm32_i2c_probe()
2884 - spi: pxa2xx: Clear all RFT bits in reset_sccr1() on Intel Quark
2885 - Bluetooth: Fix l2cap_sock_setsockopt() with optname BT_RCVMTU
2886 - EDAC: Correct channel count limit
2887 - HID: uhid: fix timeout when probe races with IO
2888 - ovl: disallow overlayfs as upperdir
2889 - remoteproc: Fix potential race condition in rproc_add
2890 - ARC: mm: don't loose PTE_SPECIAL in pte_modify()
2891 - jbd2: make journal y2038 safe
2892 - fs/cifs: make share unaccessible at root level mountable
2893 - cifs: Check for existing directory when opening file with O_CREAT
2894 - cifs: fix crash due to race in hmac(md5) handling
2895 - CIFS: Fix a possible invalid memory access in smb2_query_symlink()
2896 - random: initialize the non-blocking pool via add_hwgenerator_randomness()
2897 - random: print a warning for the first ten uninitialized random users
2898 - random: add interrupt callback to VMBus IRQ handler
2899 - MIPS: KVM: Fix mapped fault broken commpage handling
2900 - MIPS: KVM: Add missing gfn range check
2901 - MIPS: KVM: Fix gfn range check in kseg0 tlb faults
2902 - MIPS: KVM: Propagate kseg0/mapped tlb fault errors
2903 - nfs: don't create zero-length requests
2904 - nfsd: Fix race between FREE_STATEID and LOCK
2905 - nfsd: don't return an unhashed lock stateid after taking mutex
2906 - drm/i915: Don't complain about lack of ACPI video bios
2907 - iommu/exynos: Suppress unbinding to prevent system failure
2908 - iommu/vt-d: Return error code in domain_context_mapping_one()
2909 - iommu/amd: Handle IOMMU_DOMAIN_DMA in ops->domain_free call-back
2910 - iommu/amd: Init unity mappings only for dma_ops domains
2911 - iommu/amd: Update Alias-DTE in update_device_table()
2912 - audit: fix a double fetch in audit_log_single_execve_arg()
2913 - ARM: dts: sunxi: Add a startup delay for fixed regulator enabled phys
2914 - netlabel: add address family checks to netlbl_{sock,req}_delattr()
2915 - w1:omap_hdq: fix regression
2916 - drm/amdgpu: add a delay after ATPX dGPU power off
2917 - drm/amdgpu: Poll for both connect/disconnect on analog connectors
2918 - drm/amdgpu: support backlight control for UNIPHY3
2919 - drm/amdgpu: Disable RPM helpers while reprobing connectors on resume
2920 - drm/amdgpu: fix firmware info version checks
2921 - drm/amdgpu/gmc7: add missing mullins case
2922 - drm/radeon: add a delay after ATPX dGPU power off
2923 - drm/radeon: Poll for both connect/disconnect on analog connectors
2924 - drm/radeon: fix firmware info version checks
2925 - drm/radeon: support backlight control for UNIPHY3
2926 - drm/nouveau/gr/nv3x: fix instobj write offsets in gr setup
2927 - drm/nouveau/fbcon: fix font width not divisible by 8
2928 - drm: Restore double clflush on the last partial cacheline
2929 - drm/edid: Add 6 bpc quirk for display AEO model 0.
2930 - drm/i915: Never fully mask the the EI up rps interrupt on SNB/IVB
2931 - drm/i915/dp: Revert "drm/i915/dp: fall back to 18 bpp when sink capability
2932 is unknown"
2933 - balloon: check the number of available pages in leak balloon
2934 - ftrace/recordmcount: Work around for addition of metag magic but not
2935 relocations
2936 - metag: Fix __cmpxchg_u32 asm constraint for CMP
2937 - block: add missing group association in bio-cloning functions
2938 - block: fix bdi vs gendisk lifetime mismatch
2939 - mtd: nand: fix bug writing 1 byte less than page size
2940 - mm/hugetlb: avoid soft lockup in set_max_huge_pages()
2941 - ALSA: hda: Fix krealloc() with __GFP_ZERO usage
2942 - ALSA: hda/realtek - Can't adjust speaker's volume on a Dell AIO
2943 - ALSA: hda: add AMD Bonaire AZ PCI ID with proper driver caps
2944 - ALSA: hda - Fix headset mic detection problem for two dell machines
2945 - IB/mlx5: Fix MODIFY_QP command input structure
2946 - IB/mlx5: Fix entries checks in mlx5_ib_create_cq
2947 - IB/mlx5: Fix returned values of query QP
2948 - IB/mlx5: Fix entries check in mlx5_ib_resize_cq
2949 - IB/mlx5: Fix post send fence logic
2950 - IB/mlx5: Return PORT_ERR in Active to Initializing tranisition
2951 - IB/SA: Use correct free function
2952 - IB/IPoIB: Don't update neigh validity for unresolved entries
2953 - IB/IWPM: Fix a potential skb leak
2954 - IB/mlx4: Fix the SQ size of an RC QP
2955 - IB/mlx4: Fix error flow when sending mads under SRIOV
2956 - IB/mlx4: Fix memory leak if QP creation failed
2957 - of: fix memory leak related to safe_name()
2958 - ubi: Make volume resize power cut aware
2959 - ubi: Fix early logging
2960 - ubi: Fix race condition between ubi device creation and udev
2961 - iscsi-target: Fix panic when adding second TCP connection to iSCSI session
2962 - target: Fix ordered task target_setup_cmd_from_cdb exception hang
2963 - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP
2964 - target: Fix race between iscsi-target connection shutdown + ABORT_TASK
2965 - target: Fix max_unmap_lba_count calc overflow
2966 - target: Fix ordered task CHECK_CONDITION early exception handling
2967 - Input: elan_i2c - properly wake up touchpad on ASUS laptops
2968 - SUNRPC: Don't allocate a full sockaddr_storage for tracing
2969 - MIPS: mm: Fix definition of R6 cache instruction
2970 - MIPS: Don't register r4k sched clock when CPUFREQ enabled
2971 - MIPS: hpet: Increase HPET_MIN_PROG_DELTA and decrease HPET_MIN_CYCLES
2972 - PCI: Mark Atheros AR9485 and QCA9882 to avoid bus reset
2973 - x86/platform/intel_mid_pci: Rework IRQ0 workaround
2974 - ACPI / EC: Work around method reentrancy limit in ACPICA for _Qxx
2975 - rtc: s3c: Add s3c_rtc_{enable/disable}_clk in s3c_rtc_setfreq()
2976 - dm flakey: error READ bios during the down_interval
2977 - module: Invalidate signatures on force-loaded modules
2978 - Documentation/module-signing.txt: Note need for version info if reusing a
2979 key
2980 - Linux 4.4.19
2981
2982 * xfrm: ipsec crash when updating spd thresholds (LP: #1613787)
2983 - xfrm: Ignore socket policies when rebuilding hash tables
2984
2985 * ISST-LTE:pKVM311:lotg5:Ubutu16041:lotg5 crashed @
2986 writeback_sb_inodes+0x30c/0x590 (LP: #1614565)
2987 - writeback: Write dirty times for WB_SYNC_ALL writeback
2988
2989 * IBM Power 720 Ethernet Not Seen (LP: #1612725)
2990 - [Config] CONFIG_IBMEBUS=y for powerpc
2991
2992 * CAPI: Update default setting for the psl_fir_cntl register (LP: #1612431)
2993 - cxl: Set psl_fir_cntl to production environment value
2994
2995 * Xenial update to v4.4.18 stable release (LP: #1614560)
2996 - tcp: enable per-socket rate limiting of all 'challenge acks'
2997 - ipv4: reject RTNH_F_DEAD and RTNH_F_LINKDOWN from user space
2998 - bonding: set carrier off for devices created through netlink
2999 - net: bgmac: Fix infinite loop in bgmac_dma_tx_add()
3000 - net/irda: fix NULL pointer dereference on memory allocation failure
3001 - qed: Fix setting/clearing bit in completion bitmap
3002 - tcp: consider recv buf for the initial window scale
3003 - ipath: Restrict use of the write() interface
3004 - scsi: ignore errors from scsi_dh_add_device()
3005 - HID: sony: do not bail out when the sixaxis refuses the output report
3006 - i2c: i801: Allow ACPI SystemIO OpRegion to conflict with PCI BAR
3007 - arm: oabi compat: add missing access checks
3008 - KEYS: 64-bit MIPS needs to use compat_sys_keyctl for 32-bit userspace
3009 - Revert "s390/kdump: Clear subchannel ID to signal non-CCW/SCSI IPL"
3010 - random: strengthen input validation for RNDADDTOENTCNT
3011 - devpts: clean up interface to pty drivers
3012 - x86/mm/pat: Add support of non-default PAT MSR setting
3013 - x86/mm/pat: Add pat_disable() interface
3014 - x86/mm/pat: Replace cpu_has_pat with boot_cpu_has()
3015 - x86/mtrr: Fix Xorg crashes in Qemu sessions
3016 - x86/mtrr: Fix PAT init handling when MTRR is disabled
3017 - x86/xen, pat: Remove PAT table init code from Xen
3018 - x86/pat: Document the PAT initialization sequence
3019 - x86/mm/pat: Fix BUG_ON() in mmap_mem() on QEMU/i386
3020 - drm/i915: Pretend cursor is always on for ILK-style WM calculations (v2)
3021 - x86/syscalls/64: Add compat_sys_keyctl for 32-bit userspace
3022 - block: fix use-after-free in seq file
3023 - sysv, ipc: fix security-layer leaking
3024 - fuse: fsync() did not return IO errors
3025 - fuse: fuse_flush must check mapping->flags for errors
3026 - fuse: fix wrong assignment of ->flags in fuse_send_init()
3027 - fs/dcache.c: avoid soft-lockup in dput()
3028 - crypto: gcm - Filter out async ghash if necessary
3029 - crypto: scatterwalk - Fix test in scatterwalk_done
3030 - ext4: check for extents that wrap around
3031 - ext4: fix deadlock during page writeback
3032 - ext4: don't call ext4_should_journal_data() on the journal inode
3033 - ext4: validate s_reserved_gdt_blocks on mount
3034 - ext4: short-cut orphan cleanup on error
3035 - ext4: fix reference counting bug on block allocation error
3036 - mm: memcontrol: fix cgroup creation failure after many small jobs
3037 - mm: memcontrol: fix swap counter leak on swapout from offline cgroup
3038 - mm: memcontrol: fix memcg id ref counter on swap charge move
3039 - Linux 4.4.18
3040
3041 * Ubuntu16.10:installation fails on Brazos system (31TB and 192 cores) No
3042 memory for flatten_device_tree (no room) (LP: #1614309)
3043 - SAUCE: powerpc/pseries: Increase RMA size to 512MB.
3044
3045 * [SRU] xgene_enet: 10g performance only hits ~75% on multi-client tests
3046 (LP: #1613157)
3047 - drivers: net: xgene: Add support for Classifier engine
3048 - drivers: net: xgene: Add support for RSS
3049 - drivers: net: xgene: Add support for multiple queues
3050
3051 * [SRU] xgene_enet: an extra interrupt may be pending for an interrupt
3052 controller that doesn't support irq_disable and hardware with level
3053 interrupt (LP: #1611399)
3054 - drivers: net: xgene: fix extra IRQ issue
3055
3056 * Mic mute hotkey does not work on usb keyboard [03f0:2f4a] (LP: #1609606)
3057 - HID: input: add mic mute key on HP slim keyboard
adde02b0
TG
3058
3059 -- Tim Gardner <tim.gardner@canonical.com> Mon, 29 Aug 2016 11:27:56 -0600
3060
00e76e78 3061linux-snapdragon (4.4.0-1024.27) xenial; urgency=low
18a6ffc4 3062
00e76e78
SB
3063 [ Stefan Bader ]
3064
3065 * Release Tracking Bug
3066 - LP: #1612349
3067
3068 [ Ubuntu: 4.4.0-36.55 ]
3069
3070 * I2C touchpad does not work on AMD platform (LP: #1612006)
3071 - SAUCE: pinctrl/amd: Remove the default de-bounce time
3072 * CVE-2016-5696
3073 - tcp: make challenge acks less predictable
18a6ffc4
SB
3074
3075 -- Stefan Bader <stefan.bader@canonical.com> Fri, 12 Aug 2016 11:36:44 +0200
3076
90b617a9 3077linux-snapdragon (4.4.0-1023.26) xenial; urgency=low
b6f44f6d 3078
90b617a9 3079 [ Stefan Bader ]
b6f44f6d 3080
90b617a9
SB
3081 * Release Tracking Bug
3082 - LP: #1611239
3083
3084 [ Ubuntu: 4.4.0-35.54 ]
3085
3086 * [i915_bpo] Sync with v4.7 (LP: #1609742)
3087 - SAUCE: i915_bpo: Sync with v4.7
3088 * s390/cio: fix reset of channel measurement block (LP: #1609415)
3089 - s390/cio: allow to reset channel measurement block
3090 * in Ubuntu16.10: Hit on Call traces and system goes down when transactional
3091 memory tests are running in 32TB Brazos system (LP: #1606786)
3092 - powerpc/tm: Avoid SLB faults in treclaim/trecheckpoint when RI=0
3093 - powerpc/tm: Fix stack pointer corruption in __tm_recheckpoint()
3094 * Power Menu does not display after press the Power Button (LP: #1609204)
3095 - intel-vbtn: new driver for Intel Virtual Button
3096 - [config] enable CONFIG_INTEL_VBTN=m
3097 * OptiPlex 7450 AIO hangs when rebooting (LP: #1608762)
3098 - x86/reboot: Add Dell Optiplex 7450 AIO reboot quirk
3099 * virtualbox+usb 3.0 breaks boot, -28 kernel works (LP: #1604058)
3100 - SAUCE: xhci: Fix soft lockup in xhci_pci_probe path when XHCI_STATE_HALTED
3101 * linux-kernel: Freeing IRQ from IRQ context (LP: #1597908)
3102 - block: defer timeouts to a workqueue
3103 * Tunnel offload indications not stripped from encapsulated packets, causing
3104 performance overhead (LP: #1602755)
3105 - tunnels: Remove encapsulation offloads on decap.
3106 * lm-sensors is throwing "ERROR: Can't get value of subfeature temp1_input:
3107 I/O error" for be2net driver (LP: #1607387)
3108 - be2net: perform temperature query in adapter regardless of its interface
3109 state
3110 * Dell dock MAC Address pass through doesn't work in Ubuntu (LP: #1579984)
3111 - r8152: Add support for setting pass through MAC address on RTL8153-AD
3112 * vmxnet3 LRO IPv6 performance issues (stalling TCP) (LP: #1605494)
3113 - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets
3114 * ISST-LTE:pVM:monklp5:Ubuntu16.04.1:system crashed at
3115 lpfc_sli4_scmd_to_wqidx_distr (LP: #1597974)
3116 - SAUCE: lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from
3117 lpfc_send_taskmgmt()
3118 * Backport cxlflash shutdown patch to Xenial SRU (LP: #1605405)
3119 - SAUCE: cxlflash: Verify problem state area is mapped before notifying
3120 shutdown
3121 * Xenial update to v4.4.16 stable release (LP: #1607404)
3122 - mac80211: fix fast_tx header alignment
3123 - mac80211: mesh: flush mesh paths unconditionally
3124 - mac80211_hwsim: Add missing check for HWSIM_ATTR_SIGNAL
3125 - mac80211: Fix mesh estab_plinks counting in STA removal case
3126 - EDAC, sb_edac: Fix rank lookup on Broadwell
3127 - IB/cm: Fix a recently introduced locking bug
3128 - IB/mlx4: Properly initialize GRH TClass and FlowLabel in AHs
3129 - powerpc/pseries: Fix IBM_ARCH_VEC_NRCORES_OFFSET since POWER8NVL was added
3130 - powerpc/tm: Always reclaim in start_thread() for exec() class syscalls
3131 - usb: dwc2: fix regression on big-endian PowerPC/ARM systems
3132 - USB: EHCI: declare hostpc register as zero-length array
3133 - usb: common: otg-fsm: add license to usb-otg-fsm
3134 - mnt: fs_fully_visible test the proper mount for MNT_LOCKED
3135 - mnt: Account for MS_RDONLY in fs_fully_visible
3136 - mnt: If fs_fully_visible fails call put_filesystem.
3137 - of: fix autoloading due to broken modalias with no 'compatible'
3138 - of: irq: fix of_irq_get[_byname]() kernel-doc
3139 - locking/ww_mutex: Report recursive ww_mutex locking early
3140 - locking/qspinlock: Fix spin_unlock_wait() some more
3141 - locking/static_key: Fix concurrent static_key_slow_inc()
3142 - x86, build: copy ldlinux.c32 to image.iso
3143 - kprobes/x86: Clear TF bit in fault on single-stepping
3144 - x86/amd_nb: Fix boot crash on non-AMD systems
3145 - Revert "gpiolib: Split GPIO flags parsing and GPIO configuration"
3146 - uvc: Forward compat ioctls to their handlers directly
3147 - thermal: cpu_cooling: fix improper order during initialization
3148 - writeback: use higher precision calculation in domain_dirty_limits()
3149 - nfsd4/rpc: move backchannel create logic into rpc code
3150 - nfsd: Always lock state exclusively.
3151 - nfsd: Extend the mutex holding region around in nfsd4_process_open2()
3152 - posix_acl: Add set_posix_acl
3153 - nfsd: check permissions when setting ACLs
3154 - make nfs_atomic_open() call d_drop() on all ->open_context() errors.
3155 - NFS: Fix another OPEN_DOWNGRADE bug
3156 - ARM: imx6ul: Fix Micrel PHY mask
3157 - ARM: 8578/1: mm: ensure pmd_present only checks the valid bit
3158 - ARM: 8579/1: mm: Fix definition of pmd_mknotpresent
3159 - MIPS: KVM: Fix modular KVM under QEMU
3160 - mm: Export migrate_page_move_mapping and migrate_page_copy
3161 - UBIFS: Implement ->migratepage()
3162 - sched/fair: Fix cfs_rq avg tracking underflow
3163 - packet: Use symmetric hash for PACKET_FANOUT_HASH.
3164 - net_sched: fix mirrored packets checksum
3165 - cdc_ncm: workaround for EM7455 "silent" data interface
3166 - ipv6: Fix mem leak in rt6i_pcpu
3167 - ARCv2: Check for LL-SC livelock only if LLSC is enabled
3168 - ARCv2: LLSC: software backoff is NOT needed starting HS2.1c
3169 - kvm: Fix irq route entries exceeding KVM_MAX_IRQ_ROUTES
3170 - KVM: nVMX: VMX instructions: fix segment checks when L1 is in long mode.
3171 - HID: elo: kill not flush the work
3172 - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands
3173 - tracing: Handle NULL formats in hold_module_trace_bprintk_format()
3174 - base: make module_create_drivers_dir race-free
3175 - iommu/arm-smmu: Wire up map_sg for arm-smmu-v3
3176 - iommu/vt-d: Enable QI on all IOMMUs before setting root entry
3177 - iommu/amd: Fix unity mapping initialization race
3178 - drm/mgag200: Black screen fix for G200e rev 4
3179 - ipmi: Remove smi_msg from waiting_rcv_msgs list before handle_one_recv_msg()
3180 - arm64: Rework valid_user_regs
3181 - vfs: add d_real_inode() helper
3182 - af_unix: fix hard linked sockets on overlay
3183 - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction
3184 - drm/radeon: fix asic initialization for virtualized environments
3185 - drm/amdgpu/gfx7: fix broken condition check
3186 - ubi: Make recover_peb power cut aware
3187 - drm/amdkfd: unbind only existing processes
3188 - drm/amdkfd: destroy dbgmgr in notifier release
3189 - drm/dp/mst: Always clear proposed vcpi table for port.
3190 - drm/nouveau/disp/sor/gf119: both links use the same training register
3191 - drm/nouveau/gr/gf100-: update sm error decoding from gk20a nvgpu headers
3192 - drm/nouveau/fbcon: fix out-of-bounds memory accesses
3193 - drm/nouveau: fix for disabled fbdev emulation
3194 - drm/nouveau/disp/sor/gf119: select correct sor when poking training pattern
3195 - drm/i915/ilk: Don't disable SSC source if it's in use
3196 - drm/i915: Refresh cached DP port register value on resume
3197 - drm/i915: Update ifdeffery for mutex->owner
3198 - drm/i915: Update CDCLK_FREQ register on BDW after changing cdclk frequency
3199 - drm: add missing drm_mode_set_crtcinfo call
3200 - drm: make drm_atomic_set_mode_prop_for_crtc() more reliable
3201 - drm: atmel-hlcdc: actually disable scaling when no scaling is required
3202 - drm/ttm: Make ttm_bo_mem_compat available
3203 - drm/vmwgfx: Add an option to change assumed FB bpp
3204 - drm/vmwgfx: Work around mode set failure in 2D VMs
3205 - drm/vmwgfx: Check pin count before attempting to move a buffer
3206 - drm/vmwgfx: Delay pinning fbdev framebuffer until after mode set
3207 - drm/vmwgfx: Fix error paths when mapping framebuffer
3208 - memory: omap-gpmc: Fix omap gpmc EXTRADELAY timing
3209 - perf/x86: Fix undefined shift on 32-bit kernels
3210 - xen/balloon: Fix declared-but-not-defined warning
3211 - iio: Fix error handling in iio_trigger_attach_poll_func
3212 - iio:st_pressure: fix sampling gains (bring inline with ABI)
3213 - iio: light apds9960: Add the missing dev.parent
3214 - iio: proximity: as3935: correct IIO_CHAN_INFO_RAW output
3215 - iio: proximity: as3935: remove triggered buffer processing
3216 - iio: proximity: as3935: fix buffer stack trashing
3217 - iio: humidity: hdc100x: correct humidity integration time mask
3218 - iio: humidity: hdc100x: fix IIO_TEMP channel reporting
3219 - iio: hudmidity: hdc100x: fix incorrect shifting and scaling
3220 - staging: iio: accel: fix error check
3221 - iio: accel: kxsd9: fix the usage of spi_w8r8()
3222 - iio:ad7266: Fix broken regulator error handling
3223 - iio:ad7266: Fix support for optional regulators
3224 - iio:ad7266: Fix probe deferral for vref
3225 - tty/vt/keyboard: fix OOB access in do_compute_shiftstate()
3226 - hwmon: (dell-smm) Restrict fan control and serial number to CAP_SYS_ADMIN by
3227 default
3228 - hwmon: (dell-smm) Disallow fan_type() calls on broken machines
3229 - hwmon: (dell-smm) Cache fan_type() calls and change fan detection
3230 - ALSA: dummy: Fix a use-after-free at closing
3231 - ALSA: hda - Fix the headset mic jack detection on Dell machine
3232 - ALSA: hda / realtek - add two more Thinkpad IDs (5050,5053) for tpt460 fixup
3233 - ALSA: au88x0: Fix calculation in vortex_wtdma_bufshift()
3234 - ALSA: echoaudio: Fix memory allocation
3235 - ALSA: timer: Fix negative queue usage by racy accesses
3236 - ALSA: hda/realtek: Add Lenovo L460 to docking unit fixup
3237 - ALSA: hda - Add PCI ID for Kabylake-H
3238 - ALSA: hda - fix read before array start
3239 - ALSA: hda/realtek - add new pin definition in alc225 pin quirk table
3240 - ALSA: pcm: Free chmap at PCM free callback, too
3241 - ALSA: ctl: Stop notification after disconnection
3242 - ALSA: hda - fix use-after-free after module unload
3243 - ALSA: hda: add AMD Stoney PCI ID with proper driver caps
3244 - ARM: sunxi/dt: make the CHIP inherit from allwinner,sun5i-a13
3245 - ARM: dts: armada-38x: fix MBUS_ID for crypto SRAM on Armada 385 Linksys
3246 - ARM: mvebu: fix HW I/O coherency related deadlocks
3247 - ovl: Copy up underlying inode's ->i_mode to overlay inode
3248 - ovl: verify upper dentry in ovl_remove_and_whiteout()
3249 - scsi: fix race between simultaneous decrements of ->host_failed
3250 - 53c700: fix BUG on untagged commands
3251 - Fix reconnect to not defer smb3 session reconnect long after socket
3252 reconnect
3253 - cifs: dynamic allocation of ntlmssp blob
3254 - File names with trailing period or space need special case conversion
3255 - xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7
3256 - crypto: qat - make qat_asym_algs.o depend on asn1 headers
3257 - tmpfs: don't undo fallocate past its last page
3258 - tmpfs: fix regression hang in fallocate undo
3259 - drm/i915: Revert DisplayPort fast link training feature
3260 - ovl: verify upper dentry before unlink and rename
3261 - Linux 4.4.16
3262 * Regression caused by `fuse: Add support for pid namespaces` in 4.4.0-6.21
3263 (LP: #1605344)
3264 - SAUCE: (namespace) fuse: Permit requests from other pid namespaces
3265 * CVE-2016-5400
3266 - media: fix airspy usb probe error path
3267 * Cannot mount proc in unprivileged containers if /proc/xen is mounted
3268 (LP: #1607374)
3269 - SAUCE: xenbus: Use proc_create_mount_point() to create /proc/xen
3270 * Mic mute key does not work for Ideapad laptops (LP: #1607153)
3271 - ideapad_laptop: Add an event for mic mute hotkey
3272 * NVMe stress test fails after 12 hours on Ubuntu 16.04 (LP: #1604995)
3273 - block: atari: Return early for unsupported sector size
3274 * Console extremely slow with 4.4 kernels for servers with Matrox G200er2 or
3275 similar (LP: #1605662)
3276 - SAUCE: vesafb: Set mtrr:3 (write-combining) as default
3277 * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
3278 - nvme: use a work item to submit async event requests
3279 - nvme: don't poll the CQ from the kthread
3280 - nvme: replace the kthread with a per-device watchdog timer
3281 - NVMe: Fix reset/remove race
3282 - nvme: Avoid reset work on watchdog timer function during error recovery
3283 - NVMe: Always use MSI/MSI-x interrupts
3284 * [LTC-Test] - NMI watchdog Bug and call traces when trinity is executed.
3285 (LP: #1602524)
3286 - ext4: factor out determining of hole size
3287 - ext4: return hole from ext4_map_blocks()
3288 - ext4: more efficient SEEK_DATA implementation
3289 * changelog: add CVEs as first class citizens (LP: #1604344)
3290 - avoid duplicate CVE numbers in changelog
3291 * [LTCTest][Opal][OP820] Machine crashed with Oops: Kernel access of bad area,
3292 sig: 11 [#1] while executing Froze PE Error injection (LP: #1603449)
3293 - powerpc/eeh: Fix invalid cached PE primary bus
3294 * Hotplug remove and re-add adds PCI adapter to next PCI domain (PCI)
3295 (LP: #1603574)
3296 - powerpc/pci: Assign fixed PHB number based on device-tree properties
3297 * nvme - reset_controller is not working after adapter's firmware upgrade
3298 (adapter quirk is needed) (LP: #1602726)
3299 - NVMe: Create discard zero quirk white list
3300 - nvme/quirk: Add a delay before checking for adapter readiness
3301 * ovs nat: conntrack netlink event are missing (LP: #1603468)
3302 - openvswitch: fix conntrack netlink event delivery
3303 * FlashGT - In Tuleta 8284-22A with card in card slot P1-C9, system Fails to
3304 boot operating system (LP: #1602785)
3305 - cxl: Ignore CAPI adapters misplaced in switched slots
3306 * CVE-2016-5728
3307 - misc: mic: Fix for double fetch security bug in VOP driver
3308 * CVE-2016-5244 (LP: #1589041)
3309 - rds: fix an infoleak in rds_inc_info_copy
3310 * Miscellaneous Ubuntu changes
3311 - Added Snapcraft files
3312 - SAUCE: snapcraft: cleanup and remove unnecessary elements
3313
3314 [ Ubuntu: 4.4.0-34.53 ]
3315
3316 * [APL][SAUCE] Slow system response time due to a monitor bug (LP: #1606147)
3317 - x86/cpu/intel: Introduce macros for Intel family numbers
3318 - SAUCE: x86/cpu: Add workaround for MONITOR instruction erratum on Goldmont
3319 based CPUs
3320
3321 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Aug 2016 16:55:01 +0200
b6f44f6d 3322
7dc7727a 3323linux-snapdragon (4.4.0-1022.25) xenial; urgency=low
fbf0ba91 3324
7dc7727a
SF
3325 [ Seth Forshee ]
3326
3327 * Release Tracking Bug
3328 - LP: #1605716
3329
3330 [ Ubuntu: 4.4.0-33.52 ]
3331
3332 * Release Tracking Bug
3333 - LP: #1605709
3334 * [regression] NFS client: access problems after updating to kernel
3335 4.4.0-31-generic (LP: #1603719)
3336 - SAUCE: (namespace) Bypass sget() capability check for nfs
fbf0ba91 3337
7dc7727a 3338 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Jul 2016 16:52:25 -0500
fbf0ba91 3339
eefa571d 3340linux-snapdragon (4.4.0-1021.24) xenial; urgency=low
f27172c5 3341
eefa571d 3342 [ Seth Forshee ]
f27172c5 3343
eefa571d
SF
3344 * Release Tracking Bug
3345 - LP: #1604458
3346
3347 * Drop superseded namespace mount patches (LP: #1604830)
3348 - UBUNTU: SAUCE: fs: Ensure the mounter of a filesystem is privileged towards its inodes
3349 - UBUNTU: SAUCE: quota: Treat superblock owner as privilged
3350 - UBUNTU: SAUCE: kernfs: Always set super block owner to init_user_ns
3351 - UBUNTU: SAUCE: proc: Always set super block owner to init_user_ns
3352
3353 * UBUNTU: [Config] updateconfigs after 4.4.0-32.51 rebase (LP: #1603483)
3354
3355 [ Kamal Mostafa ]
3356
3357 * [Debian] embed derivative target name in release tag (LP: #1599924)
3358
3359 [ Ubuntu: 4.4.0-32.51 ]
3360
3361 * Release Tracking Bug
3362 - LP: #1604443
3363 * thinkpad yoga 260 wacom touchscreen not working (LP: #1603975)
3364 - HID: wacom: break out parsing of device and registering of input
3365 - HID: wacom: Initialize hid_data.inputmode to -1
3366 - HID: wacom: Support switching from vendor-defined device mode on G9 and G11
3367 * changelog: add CVEs as first class citizens (LP: #1604344)
3368 - use CVE numbers in changelog
3369 * [Xenial] Include Huawei PCIe SSD hio kernel driver (LP: #1603483)
3370 - SAUCE: import Huawei ES3000_V2 (2.1.0.23)
3371 - SAUCE: hio: bio_endio() no longer takes errors arg
3372 - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t
3373 - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than
3374 - SAUCE: hio: fix mask maybe-uninitialized warning
3375 - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver)
3376 - SAUCE: hio: Makefile and Kconfig
3377 * CVE-2016-5243 (LP: #1589036)
3378 - tipc: fix an infoleak in tipc_nl_compat_link_dump
3379 - tipc: fix nl compat regression for link statistics
3380 * CVE-2016-4470
3381 - KEYS: potential uninitialized variable
3382 * integer overflow in xt_alloc_table_info (LP: #1555353)
3383 - netfilter: x_tables: check for size overflow
3384 * CVE-2016-3135:
3385 - Revert "UBUNTU: SAUCE: (noup) netfilter: x_tables: check for size overflow"
3386 * CVE-2016-4440 (LP: #1584192)
3387 - kvm:vmx: more complete state update on APICv on/off
3388 * the system hangs in the dma driver when reboot or shutdown on a baytrail-m
3389 laptop (LP: #1602579)
3390 - dmaengine: dw: platform: power on device on shutdown
3391 - ACPI / LPSS: override power state for LPSS DMA device
3392 * Add proper palm detection support for MS Precision Touchpad (LP: #1593124)
3393 - Revert "HID: multitouch: enable palm rejection if device implements
3394 confidence usage"
3395 - HID: multitouch: enable palm rejection for Windows Precision Touchpad
3396 * Add support for Intel 8265 Bluetooth ([8087:0A2B]) (LP: #1599068)
3397 - Bluetooth: Add support for Intel Bluetooth device 8265 [8087:0a2b]
3398 * CVE-2016-4794 (LP: #1581871)
3399 - percpu: fix synchronization between chunk->map_extend_work and chunk
3400 destruction
3401 - percpu: fix synchronization between synchronous map extension and chunk
3402 destruction
3403 * Xenial update to v4.4.15 stable release (LP: #1601952)
3404 - net_sched: fix pfifo_head_drop behavior vs backlog
3405 - net: Don't forget pr_fmt on net_dbg_ratelimited for CONFIG_DYNAMIC_DEBUG
3406 - sit: correct IP protocol used in ipip6_err
3407 - esp: Fix ESN generation under UDP encapsulation
3408 - netem: fix a use after free
3409 - ipmr/ip6mr: Initialize the last assert time of mfc entries.
3410 - Bridge: Fix ipv6 mc snooping if bridge has no ipv6 address
3411 - sock_diag: do not broadcast raw socket destruction
3412 - bpf, perf: delay release of BPF prog after grace period
3413 - neigh: Explicitly declare RCU-bh read side critical section in neigh_xmit()
3414 - net: macb: fix default configuration for GMAC on AT91
3415 - net: alx: Work around the DMA RX overflow issue
3416 - bpf: try harder on clones when writing into skb
3417 - AX.25: Close socket connection on session completion
3418 - crypto: ux500 - memmove the right size
3419 - crypto: user - re-add size check for CRYPTO_MSG_GETALG
3420 - USB: uas: Fix slave queue_depth not being set
3421 - usb: quirks: Fix sorting
3422 - usb: quirks: Add no-lpm quirk for Acer C120 LED Projector
3423 - usb: musb: only restore devctl when session was set in backup
3424 - usb: musb: Stop bulk endpoint while queue is rotated
3425 - usb: musb: Ensure rx reinit occurs for shared_fifo endpoints
3426 - usb: musb: host: correct cppi dma channel for isoch transfer
3427 - usb: xhci-plat: properly handle probe deferral for devm_clk_get()
3428 - USB: xhci: Add broken streams quirk for Frescologic device id 1009
3429 - xhci: Fix handling timeouted commands on hosts in weird states.
3430 - USB: mos7720: delete parport
3431 - usb: gadget: fix spinlock dead lock in gadgetfs
3432 - usb: host: ehci-tegra: Grab the correct UTMI pads reset
3433 - usb: dwc3: exynos: Fix deferred probing storm.
3434 - Linux 4.4.15
3435 * qeth: delete napi struct when removing a qeth device (LP: #1601831)
3436 - qeth: delete napi struct when removing a qeth device
3437 * Adjust KBL PCI-ID's (LP: #1600124)
3438 - drm/i915: Add more Kabylake PCI IDs.
3439 - drm/i915: Removing PCI IDs that are no longer listed as Kabylake.
3440 * [i915_bpo] Rebase driver to v4.7-rc6 + gen9 workarounds + KBP PCH support
3441 (LP: #1599109)
3442 - drm/kms_helper: Add a common place to call init and exit functions.
3443 - drm: Add helper for DP++ adaptors
3444 - GPU-DRM: Delete unnecessary checks before drm_property_unreference_blob()
3445 - drm: introduce pipe color correction properties
3446 - drm: fix blob pointer check
3447 - drm: atomic helper: do not unreference error pointer
3448 - drm: fix lut value extraction function
3449 - drm/dsi: Add a helper to get bits per pixel of MIPI DSI pixel format
3450 - SAUCE: drm: Introduce drm_malloc_gfp()
3451 - SAUCE: i915_bpo: Rebase to v4.7-rc6
3452 - SAUCE: i915_bpo: Add backported workarounds for gen9
3453 - SAUCE: i915_bpo: Revert "drm/i915: Get panel_type from OpRegion panel
3454 details"
3455 - SAUCE: i915_bpo: Introduce Kabypoint PCH for Kabylake H/DT.
3456 * Baytrail-I got black screen with HDMI output (LP: #1599379)
3457 - drm/i915: Only ignore eDP ports that are connected
3458 - drm/i915: Check VBT for port presence in addition to the strap on VLV/CHV
3459 * [Hyper-V] storvsc messages for CD-ROM medium not present tray closed
3460 (LP: #1590655)
3461 - SAUCE: (no-up) scsi: storvsc: Filter out storvsc messages CD-ROM medium not
3462 present
3463 * Hotplug device addition issue - missing patches on Xenial kernel
3464 (LP: #1599250)
3465 - Revert "UBUNTU: SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early()"
3466 - Revert "powerpc/eeh: Fix crash in eeh_add_device_early() on Cell"
3467 - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism
3468 - powerpc/pseries: Fix PCI config address for DDW
3469 * kernel: signal return with invalid floating-point control (LP: #1597971)
3470 - s390: fix test_fp_ctl inline assembly contraints
3471 * [Toshiba P50W-B00F] Touchscreen no longer working (LP: #1498667)
3472 - SAUCE: (no-up) usb: quirks: Add no-lpm quirk for Elan Microelectronics
3473 Touchpad
3474 * [yakkety] d-i does not support (ehci_msm) Qualcomm On-Chip EHCI Host
3475 Controller (LP: #1599347)
3476 - d-i: Add ehci_msm to usb-modules
3477 * [Bug] Legacy audio couldn't work after S3 resume on Kabylake (LP: #1596871)
3478 - ALSA: hda - Skip ELD notification during PM process
3479 - ALSA: hda - hdmi add wmb barrier for audio component
3480 - ALSA: hda - hdmi defer to register acomp eld notifier
3481 * sync spl 0.6.5.6-0ubuntu4 changes into Xenial kernel source (LP: #1599257)
3482 - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu4
3483 * Config: missing AMD Seattle platform support (LP: #1597574)
3484 - [Config] Enable the AMD Seattle platform
3485 * Network installer fails to detect network on AMD Overdrive (ARM64)
3486 (LP: #1597573)
3487 - [Config] Add amd-xgbe to nic-modules udeb
3488 * exercising ptys causes a kernel oops (LP: #1586418)
3489 - devpts: fix null pointer dereference on failed memory allocation
3490 * Regression (constant vibration of device) in xpad driver in Ubuntu 16.04
3491 (LP: #1574102)
3492 - Input: xpad - move pending clear to the correct location
3493 * thunderx nics fail to establish link (LP: #1597867)
3494 - net: thunderx: Fix link status reporting
3495 * Xenial update to v4.4.14 stable release (LP: #1596575)
3496 - scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands
3497 - scsi: Add QEMU CD-ROM to VPD Inquiry Blacklist
3498 - netlink: Fix dump skb leak/double free
3499 - tipc: fix nametable publication field in nl compat
3500 - switchdev: pass pointer to fib_info instead of copy
3501 - tuntap: correctly wake up process during uninit
3502 - udp: prevent skbs lingering in tunnel socket queues
3503 - uapi glibc compat: fix compilation when !__USE_MISC in glibc
3504 - sfc: on MC reset, clear PIO buffer linkage in TXQs
3505 - team: don't call netdev_change_features under team->lock
3506 - vxlan: Accept user specified MTU value when create new vxlan link
3507 - tcp: record TLP and ER timer stats in v6 stats
3508 - bridge: Don't insert unnecessary local fdb entry on changing mac address
3509 - l2tp: fix configuration passed to setup_udp_tunnel_sock()
3510 - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid
3511 - vxlan: Relax MTU constraints
3512 - geneve: Relax MTU constraints
3513 - vxlan, gre, geneve: Set a large MTU on ovs-created tunnel devices
3514 - KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS
3515 - KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi
3516 - ALSA: hda - Add PCI ID for Kabylake
3517 - ALSA: hda - Fix headset mic detection problem for Dell machine
3518 - ALSA: hda/realtek - ALC256 speaker noise issue
3519 - ALSA: hda/realtek - Add support for new codecs ALC700/ALC701/ALC703
3520 - ALSA: hda/realtek: Add T560 docking unit fixup
3521 - ARM: fix PTRACE_SETVFPREGS on SMP systems
3522 - gpio: bcm-kona: fix bcm_kona_gpio_reset() warnings
3523 - s390/bpf: fix recache skb->data/hlen for skb_vlan_push/pop
3524 - s390/bpf: reduce maximum program size to 64 KB
3525 - irqchip/gic-v3: Fix ICC_SGI1R_EL1.INTID decoding mask
3526 - crypto: public_key: select CRYPTO_AKCIPHER
3527 - crypto: ccp - Fix AES XTS error for request sizes above 4096
3528 - arm64: Provide "model name" in /proc/cpuinfo for PER_LINUX32 tasks
3529 - arm64: mm: always take dirty state from new pte in ptep_set_access_flags
3530 - powerpc/pseries/eeh: Handle RTAS delay requests in configure_bridge
3531 - powerpc: Fix definition of SIAR and SDAR registers
3532 - powerpc: Use privileged SPR number for MMCR2
3533 - powerpc/pseries: Add POWER8NVL support to ibm,client-architecture-support
3534 call
3535 - pinctrl: mediatek: fix dual-edge code defect
3536 - parisc: Fix pagefault crash in unaligned __get_user() call
3537 - memcg: add RCU locking around css_for_each_descendant_pre() in
3538 memcg_offline_kmem()
3539 - wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel
3540 - x86/entry/traps: Don't force in_interrupt() to return true in IST handlers
3541 - fix d_walk()/non-delayed __d_free() race
3542 - sparc: Fix system call tracing register handling.
3543 - sparc64: Fix bootup regressions on some Kconfig combinations.
3544 - sparc64: Fix numa node distance initialization
3545 - sparc64: Fix sparc64_set_context stack handling.
3546 - sparc/PCI: Fix for panic while enabling SR-IOV
3547 - sparc64: Reduce TLB flushes during hugepte changes
3548 - sparc64: Take ctx_alloc_lock properly in hugetlb_setup().
3549 - sparc: Harden signal return frame checks.
3550 - sparc64: Fix return from trap window fill crashes.
3551 - MIPS: Fix 64k page support for 32 bit kernels.
3552 - crypto: qat - fix adf_ctl_drv.c:undefined reference to adf_init_pf_wq
3553 - drm/core: Do not preserve framebuffer on rmfb, v4.
3554 - Linux 4.4.14
3555 * [Hyper-V] Rebase Hyper-V to 4.6 kernel (LP: #1583357)
3556 - hv_netvsc: rework link status change handling
3557 - hv_netvsc: Resize some of the variables in hv_netvsc_packet
3558 - hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient
3559 - hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure
3560 - hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure
3561 - hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet
3562 - hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet
3563 - hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet
3564 - hv_netvsc: Don't ask for additional head room in the skb
3565 - hv_netvsc: move subchannel existence check to netvsc_select_queue()
3566 - hv_netvsc: remove locking in netvsc_send()
3567 - hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet
3568 - hv_netvsc: Eliminate send_completion_tid from struct hv_netvsc_packet
3569 - hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet
3570 - hv_netvsc: Eliminate completion_func from struct hv_netvsc_packet
3571 - hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet
3572 - hv_netvsc: Eliminate status from struct hv_netvsc_packet
3573 - hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet
3574 - storvsc: add logging for error/warning messages
3575 - hv_netvsc: Fix race condition on Multi-Send Data field
3576 - kvm/x86: split ioapic-handled and EOI exit bitmaps
3577 - kvm/x86: per-vcpu apicv deactivation support
3578 - kvm/x86: Hyper-V synthetic interrupt controller
3579 - kvm/x86: Hyper-V kvm exit
3580 - kvm/x86: Rearrange func's declarations inside Hyper-V header
3581 - kvm/x86: Added Hyper-V vcpu_to_hv_vcpu()/hv_vcpu_to_vcpu() helpers
3582 - kvm/x86: Hyper-V internal helper to read MSR HV_X64_MSR_TIME_REF_COUNT
3583 - kvm/x86: Hyper-V SynIC message slot pending clearing at SINT ack
3584 - kvm/x86: Hyper-V SynIC timers
3585 - storvsc: Fix a bug in the layout of the hv_fc_wwn_packet
3586 - storvsc: Properly support Fibre Channel devices
3587 - storvsc: Refactor the code in storvsc_channel_init()
3588 - storvsc: Tighten up the interrupt path
3589 - storvsc: Fix typo in MODULE_PARM_DESC
3590 - Revert "hv_netvsc: use skb_get_hash() instead of a homegrown implementation"
3591 - hv_netvsc: use skb_get_hash() instead of a homegrown implementation
3592 - hv_netvsc: Fix book keeping of skb during batching process
3593 - storvsc: Install the storvsc specific timeout handler for FC devices
3594 - storvsc: Use the specified target ID in device lookup
3595 - Revert "Drivers: hv: vmbus: Cleanup vmbus_set_event()"
3596 - Drivers: hv: vmbus: Cleanup vmbus_set_event()
3597 - Revert "Drivers: hv: vmbus: Eliminate the spin lock on the read path"
3598 - Drivers: hv: vmbus: Eliminate the spin lock on the read path
3599 - Revert "hv_netvsc: cleanup netdev feature flags for netvsc"
3600 - hv_netvsc: cleanup netdev feature flags for netvsc
3601 - hv_netvsc: Restore needed_headroom request
3602 - kvm/x86: Rename Hyper-V long spin wait hypercall
3603 - hv_netvsc: add software transmit timestamp support
3604 - hv_netvsc: add ethtool support for set and get of settings
3605 - hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
3606 - hv_netvsc: Fix the array sizes to be max supported channels
3607 - hv_netvsc: Fix the order of num_sc_offered decrement
3608 - x86/hyperv: Avoid reporting bogus NMI status for Gen2 instances
3609 - Drivers: hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read()
3610 - Drivers: hv: kvp: fix IP Failover
3611
3612 [ Ubuntu: 4.4.0-31.50 ]
3613
3614 * Release Tracking Bug
3615 - LP: #1602449
3616 * nouveau: boot hangs at blank screen with unsupported graphics cards
3617 (LP: #1602340)
3618 - SAUCE: drm: check for supported chipset before booting fbdev off the hw
3619
3620 -- Seth Forshee <seth.forshee@canonical.com> Wed, 20 Jul 2016 10:46:39 -0500
f27172c5 3621
9dba20c0 3622linux-snapdragon (4.4.0-1020.23) xenial; urgency=low
95766ea9 3623
9dba20c0
KM
3624 [ Kamal Mostafa ]
3625
3626 * Release Tracking Bug
3627 - LP: #1597903
3628
3629 [ Ubuntu: 4.4.0-30.49 ]
3630
3631 * FCP devices are not detected correctly nor deterministically (LP: #1567602)
3632 - scsi_dh_alua: Disable ALUA handling for non-disk devices
3633 - scsi_dh_alua: Use vpd_pg83 information
3634 - scsi_dh_alua: improved logging
3635 - scsi_dh_alua: sanitze sense code handling
3636 - scsi_dh_alua: use standard logging functions
3637 - scsi_dh_alua: return standard SCSI return codes in submit_rtpg
3638 - scsi_dh_alua: fixup description of stpg_endio()
3639 - scsi_dh_alua: use flag for RTPG extended header
3640 - scsi_dh_alua: use unaligned access macros
3641 - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode
3642 - scsi_dh_alua: simplify sense code handling
3643 - scsi: Add scsi_vpd_lun_id()
3644 - scsi: Add scsi_vpd_tpg_id()
3645 - scsi_dh_alua: use scsi_vpd_tpg_id()
3646 - scsi_dh_alua: Remove stale variables
3647 - scsi_dh_alua: Pass buffer as function argument
3648 - scsi_dh_alua: separate out alua_stpg()
3649 - scsi_dh_alua: Make stpg synchronous
3650 - scsi_dh_alua: call alua_rtpg() if stpg fails
3651 - scsi_dh_alua: switch to scsi_execute_req_flags()
3652 - scsi_dh_alua: allocate RTPG buffer separately
3653 - scsi_dh_alua: Use separate alua_port_group structure
3654 - scsi_dh_alua: use unique device id
3655 - scsi_dh_alua: simplify alua_initialize()
3656 - revert commit a8e5a2d593cb ("[SCSI] scsi_dh_alua: ALUA handler attach should
3657 succeed while TPG is transitioning")
3658 - scsi_dh_alua: move optimize_stpg evaluation
3659 - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure
3660 - scsi_dh_alua: Use workqueue for RTPG
3661 - scsi_dh_alua: Allow workqueue to run synchronously
3662 - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA'
3663 - scsi_dh_alua: Recheck state on unit attention
3664 - scsi_dh_alua: update all port states
3665 - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning
3666 - scsi_dh_alua: do not fail for unknown VPD identification
3667
3668 [ Ubuntu: 4.4.0-29.48 ]
3669
3670 * Wireless hotkey fails on Dell XPS 15 9550 (LP: #1589886)
3671 - intel-hid: new hid event driver for hotkeys
3672 - intel-hid: fix incorrect entries in intel_hid_keymap
3673 - intel-hid: allocate correct amount of memory for private struct
3674 - intel-hid: add a workaround to ignore an event after waking up from S4.
3675 - [Config] CONFIG_INTEL_HID_EVENT=m
3676 * cgroupfs mounts can hang (LP: #1588056)
3677 - Revert "UBUNTU: SAUCE: (namespace) mqueue: Super blocks must be owned by the
3678 user ns which owns the ipc ns"
3679 - Revert "UBUNTU: SAUCE: kernfs: Do not match superblock in another user
3680 namespace when mounting"
3681 - Revert "UBUNTU: SAUCE: cgroup: Use a new super block when mounting in a
3682 cgroup namespace"
3683 - (namespace) bpf: Use mount_nodev not mount_ns to mount the bpf filesystem
3684 - (namespace) bpf, inode: disallow userns mounts
3685 - (namespace) ipc: Initialize ipc_namespace->user_ns early.
3686 - (namespace) vfs: Pass data, ns, and ns->userns to mount_ns
3687 - SAUCE: (namespace) Sync with upstream s_user_ns patches
3688 - (namespace) kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC
3689 - (namespace) ipc/mqueue: The mqueue filesystem should never contain
3690 executables
3691 * KVM system crashes after starting guest (LP: #1596635)
3692 - xhci: Cleanup only when releasing primary hcd
3693 * Upstream patch "crypto: vmx - IV size failing on skcipher API" for Ubuntu
3694 16.04 (LP: #1596557)
3695 - crypto: vmx - IV size failing on skcipher API
3696 * [Bug]tpm initialization fails on x86 (LP: #1596469)
3697 - tpm_crb: drop struct resource res from struct crb_priv
3698 - tpm_crb: fix mapping of the buffers
3699 * Device shutdown notification for CAPI Flash cards (LP: #1592114)
3700 - cxlflash: Fix regression issue with re-ordering patch
3701 - cxlflash: Fix to drain operations from previous reset
3702 - cxlflash: Add device dependent flags
3703 - cxlflash: Shutdown notify support for CXL Flash cards
3704 * scsi-modules udeb should include pm80xx (LP: #1595628)
3705 - [Config] Add pm80xx scsi driver to d-i
3706 * Sync up latest relevant upstream bug fixes (LP: #1594871)
3707 - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu10
3708 * Cannot compile module tda10071 (LP: #1592531)
3709 - [media] tda10071: Fix dependency to REGMAP_I2C
3710 * lsvpd doesn't show correct location code for devices attached to a CAPI card
3711 (LP: #1594847)
3712 - cxl: Make vPHB device node match adapter's
3713 * enable CRC32 and AES ARM64 by default or as module (LP: #1594455)
3714 - [Config] Enable arm64 AES and CRC32 crypto
3715 * VMX kernel crypto module exhibits poor performance in Ubuntu 16.04
3716 (LP: #1592481)
3717 - crypto: vmx - comply with ABIs that specify vrsave as reserved.
3718 - crypto: vmx - Fix ABI detection
3719 - crypto: vmx - Increase priority of aes-cbc cipher
3720 * build squashfs into xenial kernels by default (LP: #1593134)
3721 - [Config] CONFIG_SQUASHFS=y
3722 * Restore irqfd fast path for PPC (LP: #1592809)
3723 - KVM: PPC: Book3S HV: Re-enable XICS fast path for irqfd-generated interrupts
3724 * Unable to start guests with memballoon default. (LP: #1592042)
3725 - virtio_balloon: fix PFN format for virtio-1
3726 * Key 5 automatically pressed on some Logitech wireless keyboards
3727 (LP: #1579190)
3728 - HID: core: prevent out-of-bound readings
3729 * ZFS: Running ztest repeatedly for long periods of time eventually results in
3730 "zdb: can't open 'ztest': No such file or directory" (LP: #1587686)
3731 - Fix ztest truncated cache file
3732 * STC840.20:Alpine:alp7fp1:Ubuntu 16.04, BlueFin (SAN) EEH 6 times during boot
3733 then disabled SRC BA188002:b0314a_1612.840 (LP: #1587316)
3734 - lpfc: Fix DMA faults observed upon plugging loopback connector
95766ea9 3735
9dba20c0 3736 -- Kamal Mostafa <kamal@canonical.com> Thu, 30 Jun 2016 14:22:47 -0700
95766ea9 3737
31360408 3738linux-snapdragon (4.4.0-1019.22) xenial; urgency=low
ae5db41a 3739
31360408 3740 [ Kamal Mostafa ]
ae5db41a 3741
31360408
KM
3742 * Release Tracking Bug
3743 - LP: #1595882
3744
3745 [ Ubuntu: 4.4.0-28.47 ]
3746
3747 * Linux netfilter local privilege escalation issues (LP: #1595350)
3748 - netfilter: x_tables: don't move to non-existent next rule
3749 - netfilter: x_tables: validate targets of jumps
3750 - netfilter: x_tables: add and use xt_check_entry_offsets
3751 - netfilter: x_tables: kill check_entry helper
3752 - netfilter: x_tables: assert minimum target size
3753 - netfilter: x_tables: add compat version of xt_check_entry_offsets
3754 - netfilter: x_tables: check standard target size too
3755 - netfilter: x_tables: check for bogus target offset
3756 - netfilter: x_tables: validate all offsets and sizes in a rule
3757 - netfilter: x_tables: don't reject valid target size on some architectures
3758 - netfilter: arp_tables: simplify translate_compat_table args
3759 - netfilter: ip_tables: simplify translate_compat_table args
3760 - netfilter: ip6_tables: simplify translate_compat_table args
3761 - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval
3762 - netfilter: x_tables: do compat validation via translate_table
3763 - netfilter: x_tables: introduce and use xt_copy_counters_from_user
3764 * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
3765 - netfilter: x_tables: validate e->target_offset early
3766 - netfilter: x_tables: make sure e->next_offset covers remaining blob size
3767 - netfilter: x_tables: fix unconditional helper
3768
3769 -- Kamal Mostafa <kamal@canonical.com> Fri, 24 Jun 2016 08:22:41 -0700
ae5db41a 3770
f6267c0e 3771linux-snapdragon (4.4.0-1018.21) xenial; urgency=low
f4225723 3772
f6267c0e
KM
3773 [ Kamal Mostafa ]
3774
3775 * Release Tracking Bug
3776 - LP: #1594929
3777
3778 [ Ubuntu: 4.4.0-27.46 ]
3779
3780 * Support Edge Gateway's Bluetooth LED (LP: #1512999)
3781 - Revert "UBUNTU: SAUCE: Bluetooth: Support for LED on Marvell modules"
f4225723 3782
f6267c0e 3783 -- Kamal Mostafa <kamal@canonical.com> Tue, 21 Jun 2016 12:35:33 -0700
f4225723 3784
088b0ec9 3785linux-snapdragon (4.4.0-1017.20) xenial; urgency=low
67dc18dd 3786
088b0ec9 3787 [ Kamal Mostafa ]
67dc18dd 3788
088b0ec9
KM
3789 * Release Tracking Bug
3790 - LP: #1594480
3791
3792 [ Ubuntu: 4.4.0-26.45 ]
3793
3794 * linux: Implement secure boot state variables (LP: #1593075)
3795 - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl
3796 * failures building userspace packages that include ethtool.h (LP: #1592930)
3797 - ethtool.h: define INT_MAX for userland
3798
3799 -- Kamal Mostafa <kamal@canonical.com> Mon, 20 Jun 2016 11:48:30 -0700
67dc18dd 3800
d8f38477 3801linux-snapdragon (4.4.0-1016.19) xenial; urgency=low
56ac6e51 3802
d8f38477
KM
3803 [ Kamal Mostafa ]
3804
3805 * Release Tracking Bug
3806 - LP: #1591462
3807
3808 [ Ubuntu: 4.4.0-25.44 ]
3809
3810 * Xenial update to v4.4.13 stable release (LP: #1590455)
3811 - MIPS64: R6: R2 emulation bugfix
3812 - MIPS: math-emu: Fix jalr emulation when rd == $0
3813 - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC
3814 - MIPS: Don't unwind to user mode with EVA
3815 - MIPS: Avoid using unwind_stack() with usermode
3816 - MIPS: Fix siginfo.h to use strict posix types
3817 - MIPS: Fix uapi include in exported asm/siginfo.h
3818 - MIPS: Fix watchpoint restoration
3819 - MIPS: Flush highmem pages in __flush_dcache_page
3820 - MIPS: Handle highmem pages in __update_cache
3821 - MIPS: Sync icache & dcache in set_pte_at
3822 - MIPS: ath79: make bootconsole wait for both THRE and TEMT
3823 - MIPS: Reserve nosave data for hibernation
3824 - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU
3825 - MIPS: Use copy_s.fmt rather than copy_u.fmt
3826 - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU
3827 - MIPS: Prevent "restoration" of MSA context in non-MSA kernels
3828 - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...)
3829 - MIPS: ptrace: Fix FP context restoration FCSR regression
3830 - MIPS: ptrace: Prevent writes to read-only FCSR bits
3831 - MIPS: Fix sigreturn via VDSO on microMIPS kernel
3832 - MIPS: Build microMIPS VDSO for microMIPS kernels
3833 - MIPS: lib: Mark intrinsics notrace
3834 - MIPS: VDSO: Build with `-fno-strict-aliasing'
3835 - affs: fix remount failure when there are no options changed
3836 - ASoC: ak4642: Enable cache usage to fix crashes on resume
3837 - Input: uinput - handle compat ioctl for UI_SET_PHYS
3838 - ARM: mvebu: fix GPIO config on the Linksys boards
3839 - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description
3840 - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats
3841 - ARM: dts: imx35: restore existing used clock enumeration
3842 - ath9k: Add a module parameter to invert LED polarity.
3843 - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards.
3844 - ath10k: fix debugfs pktlog_filter write
3845 - ath10k: fix firmware assert in monitor mode
3846 - ath10k: fix rx_channel during hw reconfigure
3847 - ath10k: fix kernel panic, move arvifs list head init before htt init
3848 - ath5k: Change led pin configuration for compaq c700 laptop
3849 - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path
3850 - rtlwifi: rtl8723be: Add antenna select module parameter
3851 - rtlwifi: btcoexist: Implement antenna selection
3852 - rtlwifi: Fix logic error in enter/exit power-save mode
3853 - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in
3854 rtl_pci_reset_trx_ring
3855 - aacraid: Relinquish CPU during timeout wait
3856 - aacraid: Fix for aac_command_thread hang
3857 - aacraid: Fix for KDUMP driver hang
3858 - hwmon: (ads7828) Enable internal reference
3859 - mfd: intel-lpss: Save register context on suspend
3860 - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table
3861 correctly
3862 - PM / Runtime: Fix error path in pm_runtime_force_resume()
3863 - cpuidle: Indicate when a device has been unregistered
3864 - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter()
3865 - clk: bcm2835: Fix PLL poweron
3866 - clk: at91: fix check of clk_register() returned value
3867 - clk: bcm2835: pll_off should only update CM_PLL_ANARST
3868 - clk: bcm2835: divider value has to be 1 or more
3869 - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range
3870 - PCI: Disable all BAR sizing for devices with non-compliant BARs
3871 - media: v4l2-compat-ioctl32: fix missing reserved field copy in
3872 put_v4l2_create32
3873 - mm: use phys_addr_t for reserve_bootmem_region() arguments
3874 - wait/ptrace: assume __WALL if the child is traced
3875 - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id
3876 - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel
3877 - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover()
3878 - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover()
3879 - xen/events: Don't move disabled irqs
3880 - xen: use same main loop for counting and remapping pages
3881 - sunrpc: fix stripping of padded MIC tokens
3882 - drm/gma500: Fix possible out of bounds read
3883 - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION
3884 - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands.
3885 - drm/vmwgfx: Fix order of operation
3886 - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh
3887 - drm/amdgpu: Fix hdmi deep color support.
3888 - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config()
3889 - drm/fb_helper: Fix references to dev->mode_config.num_connector
3890 - drm/atomic: Verify connector->funcs != NULL when clearing states
3891 - drm/i915: Don't leave old junk in ilk active watermarks on readout
3892 - drm/imx: Match imx-ipuv3-crtc components using device node in platform data
3893 - ext4: fix hang when processing corrupted orphaned inode list
3894 - ext4: clean up error handling when orphan list is corrupted
3895 - ext4: fix oops on corrupted filesystem
3896 - ext4: address UBSAN warning in mb_find_order_for_block()
3897 - ext4: silence UBSAN in ext4_mb_init()
3898 - PM / sleep: Handle failures in device_suspend_late() consistently
3899 - dma-debug: avoid spinlock recursion when disabling dma-debug
3900 - scripts/package/Makefile: rpmbuild add support of RPMOPTS
3901 - gcov: disable tree-loop-im to reduce stack usage
3902 - xfs: disallow rw remount on fs with unknown ro-compat features
3903 - xfs: Don't wrap growfs AGFL indexes
3904 - xfs: xfs_iflush_cluster fails to abort on error
3905 - xfs: fix inode validity check in xfs_iflush_cluster
3906 - xfs: skip stale inodes in xfs_iflush_cluster
3907 - xfs: print name of verifier if it fails
3908 - xfs: handle dquot buffer readahead in log recovery correctly
3909 - Linux 4.4.13
3910 * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't
3911 switch colors (LP: #972604)
3912 - ath5k: Change led pin configuration for compaq c700 laptop
3913 * Extended statistics from balloon for proper memory management (LP: #1587091)
3914 - mm/page_alloc.c: calculate 'available' memory in a separate function
3915 - virtio_balloon: export 'available' memory to balloon statistics
3916 * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu
3917 open/close (LP: #1588468)
3918 - misc: cxl: use kobj_to_dev()
3919 - cxl: Move common code away from bare-metal-specific files
3920 - cxl: Move bare-metal specific code to specialized files
3921 - cxl: Define process problem state area at attach time only
3922 - cxl: Introduce implementation-specific API
3923 - cxl: Rename some bare-metal specific functions
3924 - cxl: Isolate a few bare-metal-specific calls
3925 - cxl: Update cxl_irq() prototype
3926 - cxl: IRQ allocation for guests
3927 - powerpc: New possible return value from hcall
3928 - cxl: New hcalls to support cxl adapters
3929 - cxl: Separate bare-metal fields in adapter and AFU data structures
3930 - cxlflash: Simplify PCI registration
3931 - cxlflash: Unmap problem state area before detaching master context
3932 - cxlflash: Split out context initialization
3933 - cxlflash: Simplify attach path error cleanup
3934 - cxlflash: Reorder user context initialization
3935 - cxl: Add guest-specific code
3936 - cxl: sysfs support for guests
3937 - cxl: Support to flash a new image on the adapter from a guest
3938 - cxl: Parse device tree and create cxl device(s) at boot
3939 - cxl: Support the cxl kernel API from a guest
3940 - cxl: Adapter failure handling
3941 - cxl: Add tracepoints around the cxl hcall
3942 - cxlflash: Use new cxl_pci_read_adapter_vpd() API
3943 - cxl: Remove cxl_get_phys_dev() kernel API
3944 - cxl: Ignore probes for virtual afu pci devices
3945 - cxl: Poll for outstanding IRQs when detaching a context
3946 * NVMe max_segments queue parameter gets set to 1 (LP: #1588449)
3947 - nvme: set queue limits for the admin queue
3948 - nvme: fix max_segments integer truncation
3949 - block: fix blk_rq_get_max_sectors for driver private requests
3950 * workaround cavium thunderx silicon erratum 23144 (LP: #1589704)
3951 - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144
3952 * Xenial update to v4.4.12 stable release (LP: #1588945)
3953 - Btrfs: don't use src fd for printk
3954 - perf/x86/intel/pt: Generate PMI in the STOP region as well
3955 - perf/core: Fix perf_event_open() vs. execve() race
3956 - perf test: Fix build of BPF and LLVM on older glibc libraries
3957 - ext4: iterate over buffer heads correctly in move_extent_per_page()
3958 - arm64: Fix typo in the pmdp_huge_get_and_clear() definition
3959 - arm64: Ensure pmd_present() returns false after pmd_mknotpresent()
3960 - arm64: Implement ptep_set_access_flags() for hardware AF/DBM
3961 - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM
3962 - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str
3963 - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables
3964 - kvm: arm64: Fix EC field in inject_abt64
3965 - remove directory incorrectly tries to set delete on close on non-empty
3966 directories
3967 - fs/cifs: correctly to anonymous authentication via NTLMSSP
3968 - fs/cifs: correctly to anonymous authentication for the LANMAN authentication
3969 - fs/cifs: correctly to anonymous authentication for the NTLM(v1)
3970 authentication
3971 - fs/cifs: correctly to anonymous authentication for the NTLM(v2)
3972 authentication
3973 - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions
3974 - ring-buffer: Use long for nr_pages to avoid overflow failures
3975 - ring-buffer: Prevent overflow of size in ring_buffer_resize()
3976 - crypto: caam - fix caam_jr_alloc() ret code
3977 - crypto: talitos - fix ahash algorithms registration
3978 - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore}
3979 - clk: qcom: msm8916: Fix crypto clock flags
3980 - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded
3981 systems
3982 - mfd: omap-usb-tll: Fix scheduling while atomic BUG
3983 - Input: pwm-beeper - fix - scheduling while atomic
3984 - irqchip/gic: Ensure ordering between read of INTACK and shared data
3985 - irqchip/gic-v3: Configure all interrupts as non-secure Group-1
3986 - can: fix handling of unmodifiable configuration options
3987 - mmc: mmc: Fix partition switch timeout for some eMMCs
3988 - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
3989 - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal
3990 strings
3991 - dell-rbtn: Ignore ACPI notifications if device is suspended
3992 - mmc: longer timeout for long read time quirk
3993 - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
3994 - Bluetooth: vhci: fix open_timeout vs. hdev race
3995 - Bluetooth: vhci: purge unhandled skbs
3996 - Bluetooth: vhci: Fix race at creating hci device
3997 - mei: fix NULL dereferencing during FW initiated disconnection
3998 - mei: amthif: discard not read messages
3999 - mei: bus: call mei_cl_read_start under device lock
4000 - USB: serial: mxuport: fix use-after-free in probe error path
4001 - USB: serial: keyspan: fix use-after-free in probe error path
4002 - USB: serial: quatech2: fix use-after-free in probe error path
4003 - USB: serial: io_edgeport: fix memory leaks in attach error path
4004 - USB: serial: io_edgeport: fix memory leaks in probe error path
4005 - USB: serial: option: add support for Cinterion PH8 and AHxx
4006 - USB: serial: option: add more ZTE device ids
4007 - USB: serial: option: add even more ZTE device ids
4008 - usb: gadget: f_fs: Fix EFAULT generation for async read operations
4009 - usb: f_mass_storage: test whether thread is running before starting another
4010 - usb: misc: usbtest: fix pattern tests for scatterlists.
4011 - usb: gadget: udc: core: Fix argument of dev_err() in
4012 usb_gadget_map_request()
4013 - staging: comedi: das1800: fix possible NULL dereference
4014 - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset
4015 - MIPS: KVM: Fix timer IRQ race when freezing timer
4016 - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare
4017 - KVM: x86: mask CPUID(0xD,0x1).EAX against host value
4018 - xen/x86: actually allocate legacy interrupts on PV guests
4019 - tty: vt, return error when con_startup fails
4020 - TTY: n_gsm, fix false positive WARN_ON
4021 - tty/serial: atmel: fix hardware handshake selection
4022 - Fix OpenSSH pty regression on close
4023 - serial: 8250_pci: fix divide error bug if baud rate is 0
4024 - serial: 8250_mid: use proper bar for DNV platform
4025 - serial: 8250_mid: recognize interrupt source in handler
4026 - serial: samsung: Reorder the sequence of clock control when call
4027 s3c24xx_serial_set_termios()
4028 - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait()
4029 - clk: bcm2835: add locking to pll*_on/off methods
4030 - mcb: Fixed bar number assignment for the gdd
4031 - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294
4032 - ALSA: hda - Fix headphone noise on Dell XPS 13 9360
4033 - ALSA: hda/realtek - Add support for ALC295/ALC3254
4034 - ALSA: hda - Fix headset mic detection problem for one Dell machine
4035 - IB/srp: Fix a debug kernel crash
4036 - thunderbolt: Fix double free of drom buffer
4037 - SIGNAL: Move generic copy_siginfo() to signal.h
4038 - UBI: Fix static volume checks when Fastmap is used
4039 - hpfs: fix remount failure when there are no options changed
4040 - hpfs: implement the show_options method
4041 - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state
4042 - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal"
4043 - kbuild: move -Wunused-const-variable to W=1 warning level
4044 - Linux 4.4.12
4045 * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965)
4046 - clocksource: Allow unregistering the watchdog
4047 * net_admin apparmor denial when using Go (LP: #1465724)
4048 - SAUCE: kernel: Add noaudit variant of ns_capable()
4049 - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions
4050 * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311)
4051 - [Debian] Install lsvmbus in cloud tools
4052 - SAUCE: tools/hv/lsvmbus -- convert to python3
4053 - SAUCE: tools/hv/lsvmbus -- add manual page
4054 * btrfs: file write crashes with false ENOSPC during snapshot creation since
4055 kernel 4.4 - fix available (LP: #1584052)
4056 - btrfs: Continue write in case of can_not_nocow
4057 * boot stalls on USB detection errors (LP: #1437492)
4058 - usb: core: hub: hub_port_init lock controller instead of bus
4059 * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850)
4060 - kernek/fork.c: allocate idle task for a CPU always on its local node
4061 * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243)
4062 - PCI: hv: Report resources release after stopping the bus
4063 - PCI: hv: Add explicit barriers to config space access
4064 * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM)
4065 claim/release logic in USBFS (LP: #1577024)
4066 - USB: leave LPM alone if possible when binding/unbinding interface drivers
4067 * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034)
4068 - NVMe: Fix namespace removal deadlock
4069 - NVMe: Requeue requests on suspended queues
4070 - NVMe: Move error handling to failed reset handler
4071 - blk-mq: End unstarted requests on dying queue
4072 * conflicting modules in udebs - arc4.ko (LP: #1582991)
4073 - [Config] Remove arc4 from nic-modules
4074 * CVE-2016-4482 (LP: #1578493)
4075 - USB: usbfs: fix potential infoleak in devio
4076 * mlx5_core kexec fail (LP: #1585978)
4077 - net/mlx5: Add pci shutdown callback
4078 * backport fix for /proc/net issues with containers (LP: #1584953)
4079 - netfilter: Set /proc/net entries owner to root in namespace
4080 * CVE-2016-4951 (LP: #1585365)
4081 - tipc: check nl sock before parsing nested attributes
4082 * CVE-2016-4578 (LP: #1581866)
4083 - ALSA: timer: Fix leak in events via snd_timer_user_ccallback
4084 - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt
4085 * CVE-2016-4569 (LP: #1580379)
4086 - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS
4087 * s390/pci: fix use after free in dma_init (LP: #1584828)
4088 - s390/pci: fix use after free in dma_init
4089 * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827)
4090 - s390/mm: fix asce_bits handling with dynamic pagetable levels
4091 * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default
4092 setting in cxl.ko driver) (LP: #1584066)
4093 - powerpc: Define PVR value for POWER8NVL processor
4094 - cxl: Configure the PSL for two CAPI ports on POWER8NVL
4095 - cxl: Increase timeout for detection of AFU mmio hang
4096 * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814)
4097 - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer.
4098 * debian.master/.../getabis bogus warnings "inconsistant compiler versions"
4099 and "not a git repository" (LP: #1584890)
4100 - [debian] getabis: Only git add $abidir if running in local repo
4101 - [debian] getabis: Fix inconsistent compiler versions check
4102 * Backport cxlflash patch related to EEH recovery into Xenial SRU stream
4103 (LP: #1584935)
4104 - cxlflash: Fix to resolve dead-lock during EEH recovery
4105 * Xenial update to 4.4.11 stable release (LP: #1584912)
4106 - decnet: Do not build routes to devices without decnet private data.
4107 - route: do not cache fib route info on local routes with oif
4108 - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface
4109 - net: sched: do not requeue a NULL skb
4110 - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction
4111 - cdc_mbim: apply "NDP to end" quirk to all Huawei devices
4112 - net: use skb_postpush_rcsum instead of own implementations
4113 - vlan: pull on __vlan_insert_tag error path and fix csum correction
4114 - openvswitch: use flow protocol when recalculating ipv6 checksums
4115 - ipv4/fib: don't warn when primary address is missing if in_dev is dead
4116 - net/mlx4_en: fix spurious timestamping callbacks
4117 - bpf: fix check_map_func_compatibility logic
4118 - samples/bpf: fix trace_output example
4119 - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case
4120 - gre: do not pull header in ICMP error processing
4121 - net_sched: introduce qdisc_replace() helper
4122 - net_sched: update hierarchical backlog too
4123 - sch_htb: update backlog as well
4124 - sch_dsmark: update backlog as well
4125 - netem: Segment GSO packets on enqueue
4126 - net: fec: only clear a queue's work bit if the queue was emptied
4127 - VSOCK: do not disconnect socket when peer has shutdown SEND only
4128 - net: bridge: fix old ioctl unlocked net device walk
4129 - bridge: fix igmp / mld query parsing
4130 - uapi glibc compat: fix compile errors when glibc net/if.h included before
4131 linux/if.h MIME-Version: 1.0
4132 - net: fix a kernel infoleak in x25 module
4133 - net: thunderx: avoid exposing kernel stack
4134 - tcp: refresh skb timestamp at retransmit time
4135 - net/route: enforce hoplimit max value
4136 - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang
4137 - ocfs2: fix posix_acl_create deadlock
4138 - zsmalloc: fix zs_can_compact() integer overflow
4139 - crypto: qat - fix invalid pf2vf_resp_wq logic
4140 - crypto: hash - Fix page length clamping in hash walk
4141 - crypto: testmgr - Use kmalloc memory for RSA input
4142 - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2)
4143 - ALSA: usb-audio: Yet another Phoneix Audio device quirk
4144 - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551
4145 - ALSA: hda - Fix white noise on Asus UX501VW headset
4146 - ALSA: hda - Fix broken reconfig
4147 - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT
4148 - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden
4149 - spi: spi-ti-qspi: Handle truncated frames properly
4150 - pinctrl: at91-pio4: fix pull-up/down logic
4151 - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case
4152 - perf/core: Disable the event on a truncated AUX record
4153 - vfs: add vfs_select_inode() helper
4154 - vfs: rename: check backing inode being equal
4155 - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC
4156 - workqueue: fix rebind bound workers warning
4157 - regulator: s2mps11: Fix invalid selector mask and voltages for buck9
4158 - regulator: axp20x: Fix axp22x ldo_io voltage ranges
4159 - atomic_open(): fix the handling of create_error
4160 - qla1280: Don't allocate 512kb of host tags
4161 - tools lib traceevent: Do not reassign parg after collapse_tree()
4162 - get_rock_ridge_filename(): handle malformed NM entries
4163 - Input: max8997-haptic - fix NULL pointer dereference
4164 - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing"
4165 - drm/radeon: fix PLL sharing on DCE6.1 (v2)
4166 - drm/i915: Bail out of pipe config compute loop on LPT
4167 - drm/i915/bdw: Add missing delay during L3 SQC credit programming
4168 - drm/radeon: fix DP link training issue with second 4K monitor
4169 - nf_conntrack: avoid kernel pointer value leak in slab name
4170 - Linux 4.4.11
4171 * Support Edge Gateway's Bluetooth LED (LP: #1512999)
4172 - SAUCE: Bluetooth: Support for LED on Marvell modules
4173 * Support Edge Gateway's WIFI LED (LP: #1512997)
4174 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
4175 * Marvell wireless driver update for FCC regulation (LP: #1528910)
4176 - mwifiex: parse adhoc start/join result
4177 - mwifiex: handle start AP error paths correctly
4178 - mwifiex: set regulatory info from EEPROM
4179 - mwifiex: don't follow AP if country code received from EEPROM
4180 - mwifiex: correction in region code to country mapping
4181 - mwifiex: update region_code_index array
4182 - mwifiex: use world for unidentified region code
4183 - SAUCE: mwifiex: add iw vendor command support
4184 * Kernel can be oopsed using remap_file_pages (LP: #1558120)
4185 - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages"
4186 - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix,
4187 mainly for linux-4.5-rc5, remap_file_pages(2) emulation
4188 * cgroup namespace update (LP: #1584163)
4189 - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot="
4190 - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo
4191 field"
4192 - cgroup, kernfs: make mountinfo show properly scoped path for cgroup
4193 namespaces
4194 - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call
4195 - cgroup: fix compile warning
4196 * Missing libunwind support in perf (LP: #1248289)
4197 - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding
4198 * e1000 Tx Unit Hang (LP: #1582328)
4199 - e1000: Double Tx descriptors needed check for 82544
4200 - e1000: Do not overestimate descriptor counts in Tx pre-check
4201 * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable
4202 (LP: #1582378)
4203 - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which
4204 owns the ipc ns
4205 * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526)
4206 - drm/radeon: rework fbdev handling on chips with no connectors
4207 - drm/radeon/mst: fix regression in lane/link handling.
4208 - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance
4209 issue for CZ
4210 - drm/amd/powerplay: fix segment fault issue in multi-display case.
4211 - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail
4212 * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699)
4213 - [Config] enable CONFIG_AUFS_EXPORT
4214 * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355)
4215 - [Config] Update inclusion list for CRIU
4216 * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support
4217 (LP: #1581132)
4218 - ethtool: add speed/duplex validation functions
4219 - ethtool: make validate_speed accept all speeds between 0 and INT_MAX
4220 - virtio_net: add ethtool support for set and get of settings
4221 - virtio_net: validate ethtool port setting and explain the user validation
4222 * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211)
4223 - powerpc/perf: Remove PME_ prefix for power7 events
4224 - powerpc/perf: Export Power8 generic and cache events to sysfs
4225 * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466)
4226 - net/mlx5: Introduce a new header file for physical port functions
4227 - net/mlx5e: Device's mtu field is u16 and not int
4228 - net/mlx5e: Fix minimum MTU
4229 * Miscellaneous Ubuntu changes
4230 - [Config] CONFIG_CAVIUM_ERRATUM_23144=y
56ac6e51 4231
d8f38477 4232 -- Kamal Mostafa <kamal@canonical.com> Mon, 13 Jun 2016 11:42:36 -0700
56ac6e51 4233
85420e8b 4234linux-snapdragon (4.4.0-1015.18) xenial; urgency=low
80c871d1 4235
85420e8b
KM
4236 [ Kamal Mostafa ]
4237
4238 [ Ubuntu: 4.4.0-24.42 ]
4239
4240 * CVE-2016-1583 (LP: #1588871)
4241 - ecryptfs: fix handling of directory opening
4242 - SAUCE: proc: prevent stacking filesystems on top
4243 - SAUCE: ecryptfs: forbid opening files without mmap handler
4244 - SAUCE: sched: panic on corrupted stack end
4245 * arm64: statically link rtc-efi (LP: #1583738)
4246 - [Config] Link rtc-efi statically on arm64
80c871d1 4247
85420e8b 4248 -- Andy Whitcroft <apw@canonical.com> Wed, 08 Jun 2016 21:34:43 +0100
80c871d1 4249
c3edf819 4250linux-snapdragon (4.4.0-1014.16) xenial; urgency=low
11cdc5f5 4251
c3edf819
KM
4252 [ Kamal Mostafa ]
4253
4254 * Rebase against Ubuntu-4.4.0-23.41
4255 * Release Tracking Bug
4256 - LP: #1582679
4257
4258 * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
4259 - [Packaging] disable zfs module checks when cross-compiling
4260
4261 * Xenial update to v4.4.10 stable release (LP: #1580754)
4262 - Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
4263 recursive method calls"
4264 - Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
4265 - Revert: "powerpc/tm: Check for already reclaimed tasks"
4266 - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
4267 - ipvs: handle ip_vs_fill_iph_skb_off failure
4268 - ipvs: correct initial offset of Call-ID header search in SIP persistence
4269 engine
4270 - ipvs: drop first packet to redirect conntrack
4271 - mfd: intel-lpss: Remove clock tree on error path
4272 - nbd: ratelimit error msgs after socket close
4273 - ata: ahci_xgene: dereferencing uninitialized pointer in probe
4274 - mwifiex: fix corner case association failure
4275 - CNS3xxx: Fix PCI cns3xxx_write_config()
4276 - clk-divider: make sure read-only dividers do not write to their register
4277 - soc: rockchip: power-domain: fix err handle while probing
4278 - clk: rockchip: free memory in error cases when registering clock branches
4279 - clk: meson: Fix meson_clk_register_clks() signature type mismatch
4280 - clk: qcom: msm8960: fix ce3_core clk enable register
4281 - clk: versatile: sp810: support reentrance
4282 - clk: qcom: msm8960: Fix ce3_src register offset
4283 - lpfc: fix misleading indentation
4284 - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
4285 initialisation
4286 - mac80211: fix statistics leak if dev_alloc_name() fails
4287 - tracing: Don't display trigger file for events that can't be enabled
4288 - MD: make bio mergeable
4289 - Minimal fix-up of bad hashing behavior of hash_64()
4290 - mm, cma: prevent nr_isolated_* counters from going negative
4291 - mm/zswap: provide unique zpool name
4292 - ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
4293 - ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
4294 - xen: Fix page <-> pfn conversion on 32 bit systems
4295 - xen/balloon: Fix crash when ballooning on x86 32 bit PAE
4296 - xen/evtchn: fix ring resize when binding new events
4297 - HID: wacom: Add support for DTK-1651
4298 - HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
4299 - Input: zforce_ts - fix dual touch recognition
4300 - proc: prevent accessing /proc/<PID>/environ until it's ready
4301 - mm: update min_free_kbytes from khugepaged after core initialization
4302 - batman-adv: fix DAT candidate selection (must use vid)
4303 - batman-adv: Check skb size before using encapsulated ETH+VLAN header
4304 - batman-adv: Fix broadcast/ogm queue limit on a removed interface
4305 - batman-adv: Reduce refcnt of removed router when updating route
4306 - writeback: Fix performance regression in wb_over_bg_thresh()
4307 - MAINTAINERS: Remove asterisk from EFI directory names
4308 - x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
4309 - ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
4310 - ARC: Add missing io barriers to io{read,write}{16,32}be()
4311 - x86/sysfb_efi: Fix valid BAR address range check
4312 - ACPICA: Dispatcher: Update thread ID for recursive method calls
4313 - powerpc: Fix bad inline asm constraint in create_zero_mask()
4314 - libahci: save port map for forced port map
4315 - ata: ahci-platform: Add ports-implemented DT bindings.
4316 - USB: serial: cp210x: add ID for Link ECU
4317 - USB: serial: cp210x: add Straizona Focusers device ids
4318 - nvmem: mxs-ocotp: fix buffer overflow in read
4319 - gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
4320 - drm/amdgpu: make sure vertical front porch is at least 1
4321 - drm/amdgpu: set metadata pointer to NULL after freeing.
4322 - iio: ak8975: Fix NULL pointer exception on early interrupt
4323 - iio: ak8975: fix maybe-uninitialized warning
4324 - drm/radeon: make sure vertical front porch is at least 1
4325 - drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
4326 - drm/i915: Fix eDP low vswing for Broadwell
4327 - drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
4328 - drm/i915: Fake HDMI live status
4329 - lib/test-string_helpers.c: fix and improve string_get_size() tests
4330 - drm/i915/skl: Fix DMC load on Skylake J0 and K0
4331 - Linux 4.4.10
4332
4333 * HDMI audio playback noise observed on AMD Polaris 10/11 GPU (LP: #1577288)
4334 - ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps
4335
4336 * [i915_bpo] Update i915 backport driver (LP: #1580114)
4337 - SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
4338 - SAUCE: i915_bpo: Sync with v4.6-rc7
4339
4340 * CVE-2016-4486 (LP: #1578497)
4341 - net: fix infoleak in rtnetlink
4342
4343 * CVE-2016-4485 (LP: #1578496)
4344 - net: fix infoleak in llc
4345
4346 * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
4347 - drm: Balance error path for GEM handle allocation
4348
4349 * Cannot use CONFIG_CC_STACKPROTECTOR_STRONG: -fstack-protector-strong not
4350 supported by compiler (LP: #1574982)
4351 - SAUCE: (no-up) disable -pie when gcc has it enabled by default
4352
4353 * system freeze after vt switching (LP: #1542939)
4354 - drm/atomic: Add __drm_atomic_helper_connector_reset, v2.
4355 - drm/atomic: Remove drm_atomic_connectors_for_crtc.
4356
4357 * CVE-2016-4558 (LP: #1579140)
4358 - bpf: fix refcnt overflow
4359
4360 * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release-
4361 upgrade -d (LP: #1573231)
4362 - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully
4363
4364 * PCI Call Traces hw csum failure in dmesg with 4.4.0-2-generic
4365 (LP: #1544978)
4366 - net/mlx4_en: Fix endianness bug in IPV6 csum calculation
4367
4368 * Missing libunwind support in perf (LP: #1248289)
4369 - [Config] Add liblzma-dev to enable libunwind support in perf
4370
4371 * thunderbolt hotplug is broken (LP: #1577898)
4372 - SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method
4373 calls
4374
4375 * Kernel can be oopsed using remap_file_pages (LP: #1558120)
4376 - SAUCE: mm/mmap: fix oopsing on remap_file_pages
4377
4378 * ZFS is confused by user namespaces (uid/gid mapping) when used with
4379 acltype=posixac (LP: #1567558)
4380 - zfs: Fix user namespaces uid/gid mapping
4381
4382 * oops when propagating mounts into containers - RIP:
4383 0010:[<ffffffff8123cb3e>] [<ffffffff8123cb3e>] propagate_one+0xbe/0x1c0
4384 (LP: #1572316)
4385 - fs/pnode.c: treat zero mnt_group_id-s as unequal
4386 - propogate_mnt: Handle the first propogated copy being a slave
4387
4388 * OOPS on wily+ for Haswell-ULT and Broadwell (LP: #1577748)
4389 - PNP: Add Broadwell to Intel MCH size workaround
4390 - PNP: Add Haswell-ULT to Intel MCH size workaround
4391
4392 * Xenial update to v4.4.9 stable release (LP: #1578798)
4393 - block: loop: fix filesystem corruption in case of aio/dio
4394 - x86/mce: Avoid using object after free in genpool
4395 - kvm: x86: do not leak guest xcr0 into host interrupt handlers
4396 - ARM: dts: AM43x-epos: Fix clk parent for synctimer
4397 - ARM: mvebu: Correct unit address for linksys
4398 - ARM: OMAP2: Fix up interconnect barrier initialization for DRA7
4399 - ARM: OMAP2+: hwmod: Fix updating of sysconfig register
4400 - assoc_array: don't call compare_object() on a node
4401 - usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host
4402 - xhci: resume USB 3 roothub first
4403 - usb: xhci: fix wild pointers in xhci_mem_cleanup
4404 - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci controllers
4405 - usb: hcd: out of bounds access in for_each_companion
4406 - usb: gadget: f_fs: Fix use-after-free
4407 - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros
4408 - dm cache metadata: fix cmd_read_lock() acquiring write lock
4409 - lib: lz4: fixed zram with lz4 on big endian machines
4410 - debugfs: Make automount point inodes permanently empty
4411 - dmaengine: dw: fix master selection
4412 - dmaengine: hsu: correct use of channel status register
4413 - dmaengine: pxa_dma: fix the maximum requestor line
4414 - sched/cgroup: Fix/cleanup cgroup teardown/init
4415 - x86/mm/xen: Suppress hugetlbfs in PV guests
4416 - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address
4417 - ALSA: hda - Don't trust the reported actual power state
4418 - ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m
4419 - ALSA: hda - Keep powering up ADCs on Cirrus codecs
4420 - ALSA: hda - add PCI ID for Intel Broxton-T
4421 - ALSA: pcxhr: Fix missing mutex unlock
4422 - ALSA: hda - Add dock support for ThinkPad X260
4423 - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic()
4424 - futex: Handle unlock_pi race gracefully
4425 - futex: Acknowledge a new waiter in counter before plist
4426 - drm/nouveau/core: use vzalloc for allocating ramht
4427 - drm/qxl: fix cursor position with non-zero hotspot
4428 - drm/i915: Fix race condition in intel_dp_destroy_mst_connector()
4429 - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU power
4430 control"
4431 - Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU power
4432 control"
4433 - cpufreq: intel_pstate: Fix processing for turbo activation ratio
4434 - iwlwifi: pcie: lower the debug level for RSA semaphore access
4435 - iwlwifi: mvm: fix memory leak in paging
4436 - crypto: ccp - Prevent information leakage on export
4437 - crypto: sha1-mb - use corrcet pointer while completing jobs
4438 - crypto: talitos - fix crash in talitos_cra_init()
4439 - crypto: talitos - fix AEAD tcrypt tests
4440 - powerpc: scan_features() updates incorrect bits for REAL_LE
4441 - powerpc: Update cpu_user_features2 in scan_features()
4442 - powerpc: Update TM user feature bits in scan_features()
4443 - nl80211: check netlink protocol in socket release notification
4444 - netlink: don't send NETLINK_URELEASE for unbound sockets
4445 - Input: pmic8xxx-pwrkey - fix algorithm for converting trigger delay
4446 - xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND"
4447 - pinctrl: mediatek: correct debounce time unit in mtk_gpio_set_debounce
4448 - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs
4449 - iommu/amd: Fix checking of pci dma aliases
4450 - iommu/dma: Restore scatterlist offsets correctly
4451 - drm/amdgpu: when suspending, if uvd/vce was running. need to cancel delay
4452 work.
4453 - drm/amdgpu: use defines for CRTCs and AMFT blocks
4454 - drm/amdgpu: bump the afmt limit for CZ, ST, Polaris
4455 - amdgpu/uvd: add uvd fw version for amdgpu
4456 - drm/amdgpu: fix regression on CIK (v2)
4457 - drm/radeon: add a quirk for a XFX R9 270X
4458 - drm/radeon: fix initial connector audio value
4459 - drm/radeon: forbid mapping of userptr bo through radeon device file
4460 - drm/radeon: fix vertical bars appear on monitor (v2)
4461 - drm: Loongson-3 doesn't fully support wc memory
4462 - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries
4463 - drm/dp/mst: Validate port in drm_dp_payload_send_msg()
4464 - drm/dp/mst: Restore primary hub guid on resume
4465 - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1()
4466 - pwm: brcmstb: Fix check of devm_ioremap_resource() return code
4467 - drm/i915: Cleanup phys status page too
4468 - drm/i915: skl_update_scaler() wants a rotation bitmask instead of bit number
4469 - drm/amdkfd: uninitialized variable in dbgdev_wave_control_set_registers()
4470 - drm/i915: Fixup the free space logic in ring_prepare
4471 - drm/i915: Use fw_domains_put_with_fifo() on HSW
4472 - perf intel-pt: Fix segfault tracing transactions
4473 - i2c: cpm: Fix build break due to incompatible pointer types
4474 - i2c: exynos5: Fix possible ABBA deadlock by keeping I2C clock prepared
4475 - toshiba_acpi: Fix regression caused by hotkey enabling value
4476 - EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback
4477 - ASoC: s3c24xx: use const snd_soc_component_driver pointer
4478 - ASoC: ssm4567: Reset device before regcache_sync()
4479 - ASoC: dapm: Make sure we have a card when displaying component widgets
4480 - ASoC: rt5640: Correct the digital interface data select
4481 - vb2-memops: Fix over allocation of frame vectors
4482 - v4l2-dv-timings.h: fix polarity for 4k formats
4483 - cxl: Keep IRQ mappings on context teardown
4484 - IB/mlx5: Expose correct max_sge_rd limit
4485 - IB/security: Restrict use of the write() interface
4486 - efi: Fix out-of-bounds read in variable_matches()
4487 - efi: Expose non-blocking set_variable() wrapper to efivars
4488 - x86/apic: Handle zero vector gracefully in clear_vector_irq()
4489 - workqueue: fix ghost PENDING flag while doing MQ IO
4490 - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk
4491 - cgroup, cpuset: replace cpuset_post_attach_flush() with
4492 cgroup_subsys->post_attach callback
4493 - memcg: relocate charge moving from ->attach to ->post_attach
4494 - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check
4495 - numa: fix /proc/<pid>/numa_maps for THP
4496 - mm: vmscan: reclaim highmem zone if buffer_heads is over limit
4497 - mm/hwpoison: fix wrong num_poisoned_pages accounting
4498 - cgroup: make sure a parent css isn't freed before its children
4499 - videobuf2-core: Check user space planes array in dqbuf
4500 - videobuf2-v4l2: Verify planes array in buffer dequeueing
4501 - Revert "regulator: core: Fix nested locking of supplies"
4502 - regulator: core: fix regulator_lock_supply regression
4503 - regulator: core: Ensure we lock all regulators
4504 - regulator: core: Fix nested locking of supplies
4505 - locking/mcs: Fix mcs_spin_lock() ordering
4506 - spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs
4507 - irqchip/sunxi-nmi: Fix error check of of_io_request_and_map()
4508 - irqchip/mxs: Fix error check of of_io_request_and_map()
4509 - regulator: s5m8767: fix get_register() error handling
4510 - paride: make 'verbose' parameter an 'int' again
4511 - scsi_dh: force modular build if SCSI is a module
4512 - fbdev: da8xx-fb: fix videomodes of lcd panels
4513 - misc/bmp085: Enable building as a module
4514 - misc: mic/scif: fix wrap around tests
4515 - PM / OPP: Initialize u_volt_min/max to a valid value
4516 - PM / Domains: Fix removal of a subdomain
4517 - rtc: hym8563: fix invalid year calculation
4518 - rtc: vr41xx: Wire up alarm_irq_enable
4519 - rtc: ds1685: passing bogus values to irq_restore
4520 - rtc: rx8025: remove rv8803 id
4521 - rtc: max77686: Properly handle regmap_irq_get_virq() error code
4522 - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors
4523 - perf evlist: Reference count the cpu and thread maps at set_maps()
4524 - x86/mm/kmmio: Fix mmiotrace for hugepages
4525 - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty()
4526 - serial: sh-sci: Remove cpufreq notifier to fix crash/deadlock
4527 - mtd: spi-nor: remove micron_quad_enable()
4528 - mtd: brcmnand: Fix v7.1 register offsets
4529 - mtd: nand: Drop mtd.owner requirement in nand_scan
4530 - perf hists browser: Only offer symbol scripting when a symbol is under the
4531 cursor
4532 - perf tools: handle spaces in file names obtained from /proc/pid/maps
4533 - perf stat: Document --detailed option
4534 - ext4: fix races between page faults and hole punching
4535 - ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4536 - ext4: fix races between buffered IO and collapse / insert range
4537 - ext4: fix races of writeback with punch hole and zero range
4538 - ARM: OMAP3: Add cpuidle parameters table for omap3430
4539 - ARM: prima2: always enable reset controller
4540 - ARM: EXYNOS: select THERMAL_OF
4541 - ARM: dts: armada-375: use armada-370-sata for SATA
4542 - ARM: dts: pxa: fix dma engine node to pxa3xx-nand
4543 - bus: imx-weim: Take the 'status' property value into account
4544 - jme: Do not enable NIC WoL functions on S0
4545 - jme: Fix device PM wakeup API usage
4546 - unbreak allmodconfig KCONFIG_ALLCONFIG=...
4547 - thermal: rockchip: fix a impossible condition caused by the warning
4548 - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race
4549 - megaraid_sas: add missing curly braces in ioctl handler
4550 - stm class: Select CONFIG_SRCU
4551 - extcon: max77843: Use correct size for reading the interrupt register
4552 - Linux 4.4.9
4553
4554 * Stoney powerplay support (LP: #1578305)
4555 - amdgpu/powerplay: Add Stoney to list of early init cases
4556
4557 * CVE-2016-2117 (LP: #1561403)
4558 - atl2: Disable unimplemented scatter/gather feature
4559
4560 * CVE-2016-2187 (LP: #1575706)
4561 - Input: gtco - fix crash on detecting device without endpoints
4562
4563 * zfs posix default permissions lost on reboot or unmount (LP: #1574801)
4564 - Fix ZPL miswrite of default POSIX ACL
4565
4566 * WARNING: at /build/linux-aWXT0l/linux-4.4.0/drivers/pci/pci.c:1595
4567 [travis3EN] (LP: #1574697)
4568 - net/mlx4_core: Implement pci_resume callback
4569 - net/mlx4_core: Avoid repeated calls to pci enable/disable
4570
4571 * Add support to thinkpad keyboard backlight (LP: #1574498)
4572 - thinkpad_acpi: Add support for keyboard backlight
4573
4574 * Please enable kconfig X86_LEGACY_VM86 for i386 (LP: #1499089)
4575 - [Config] CONFIG_VM86=y, CONFIG_X86_LEGACY_VM86=y
4576
4577 * Miscellaneous Ubuntu changes
4578 - updateconfigs for Linux v4.4.9
11cdc5f5 4579
c3edf819 4580 -- Kamal Mostafa <kamal@canonical.com> Tue, 17 May 2016 11:25:43 -0700
11cdc5f5 4581
52d5d147 4582linux-snapdragon (4.4.0-1013.15) xenial; urgency=low
e0a94488 4583
52d5d147
KM
4584 [ Kamal Mostafa ]
4585
4586 * Rebase against Ubuntu-4.4.0-22.40
4587
4588 * CVE-2016-3713 (LP: #1581201)
4589 - SAUCE: KVM: MTRR: remove MSR 0x2f8
4590
4591 * CVE-2016-0758 (LP: #1581202)
4592 - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing
e0a94488 4593
52d5d147 4594 -- Kamal Mostafa <kamal@canonical.com> Fri, 13 May 2016 08:05:26 -0700
e0a94488 4595
bff99c6e 4596linux-snapdragon (4.4.0-1013.14) xenial; urgency=low
56089f7f 4597
bff99c6e 4598 [ Kamal Mostafa ]
56089f7f 4599
bff99c6e
KM
4600 * Release Tracking Bug
4601 - LP: #1578759
4602
4603 * Rebase to Ubuntu-4.4.0-22.39
4604
4605 -- Kamal Mostafa <kamal@canonical.com> Thu, 05 May 2016 11:17:11 -0700
56089f7f 4606
aa269355 4607linux-snapdragon (4.4.0-1013.13) xenial; urgency=low
d90cfa1d 4608
aa269355 4609 [ Kamal Mostafa ]
d90cfa1d 4610
aa269355
KM
4611 * Release Tracking Bug
4612 - LP: #1575237
4613
4614 * Miscellaneous Ubuntu changes
4615 - [Config] updateconfigs after 4.4.0-22.38 rebase
4616
4617 -- Kamal Mostafa <kamal@canonical.com> Tue, 26 Apr 2016 08:27:08 -0700
d90cfa1d 4618
913d550d 4619linux-snapdragon (4.4.0-1012.12) xenial; urgency=low
5db06f39 4620
913d550d
TG
4621 [ Tim Gardner ]
4622
4623 * Release Tracking Bug
4624 - LP: #1572284
4625
4626 * Rebase to Ubuntu-4.4.0-21.37
5db06f39
TG
4627
4628 -- Tim Gardner <tim.gardner@canonical.com> Tue, 19 Apr 2016 13:03:54 -0600
4629
0bac4b5a 4630linux-snapdragon (4.4.0-1011.11) xenial; urgency=low
c53d0ee1 4631
0bac4b5a
PP
4632 [ Tim Gardner ]
4633
4634 * Release Tracking Bug
4635 - LP: #1567379
4636
4637 * Miscellaneous Ubuntu changes
4638 - [Config] disable PROVE_LOCKING
4639 - [Config] PREEMPT_VOLUNTARY=y
4640 - [Config] disable DEBUG_LOCK_ALLOC
4641 - [Config] disable DEBUG_SPINLOCK
4642 - [Config] disable DEBUG_MUTEXES
4643 - [Config] INLINE_*_UNLOCK=y
4644
4645 * Miscellaneous upstream changes
4646 - arm64: clean up defconfig with savedefconfig
4647 - configs: add SPI_SPIDEV as module in distro.config
4648 - arm64: dts: apq8016-sbc: Add aliases to spi device.
4649 - regulator: qcom_spmi: Add slewing delays for all SMPS types
4650 - regulator: qcom_spmi: Only use selector based regulator ops
c53d0ee1
PP
4651
4652 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 06 Apr 2016 16:29:44 +0200
4653
ee5c633c 4654linux-snapdragon (4.4.0-1010.10) xenial; urgency=low
ff7860e0 4655
ee5c633c
TG
4656 [ Tim Gardner ]
4657
4658 * Release Tracking Bug
4659 - LP: #1563910
4660 * Rebase to Ubuntu-4.4.0-17.33
4661
4662 * Miscellaneous Ubuntu changes
4663 - handle rprovides via dpkg-gencontrol
4664 - [Config] updateconfigs after rebase to Ubuntu-4.4.0-17.33
ff7860e0
TG
4665
4666 -- Tim Gardner <tim.gardner@canonical.com> Wed, 30 Mar 2016 08:30:18 -0600
4667
24c26360 4668linux-snapdragon (4.4.0-1009.9) xenial; urgency=low
956ba1dd 4669
24c26360
TG
4670 * rebased on Ubuntu-4.4.0-13.29
4671 * Feature Freeze Exception (LP: #1558535)
956ba1dd
TG
4672
4673 -- Tim Gardner <tim.gardner@canonical.com> Tue, 15 Mar 2016 15:33:32 -0600
4674
023e2fae 4675linux-snapdragon (4.4.0-1008.8) xenial; urgency=low
c2b4595b 4676
023e2fae
PP
4677 [ Paolo Pisati ]
4678
4679 * Rebased on Ubuntu-4.4.0-11.26
4680
4681 * Miscellaneous Ubuntu changes
4682 - [Config] CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
c2b4595b
PP
4683
4684 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 10 Mar 2016 11:16:08 +0100
4685
e6fd5684 4686linux-snapdragon (4.4.0-1007.7) xenial; urgency=low
ad6b53b6 4687
e6fd5684
PP
4688 [ Paolo Pisati ]
4689
4690 * Rebased on Ubuntu-4.4.0-10.25
4691
4692 * need arm64 acpi parking protocol support in xenial (LP: #1547047)
4693 - arm64: kernel: implement ACPI parking protocol
4694
4695 * Miscellaneous Ubuntu changes
4696 - [Config] ARM64_ACPI_PARKING_PROTOCOL=y
ad6b53b6
PP
4697
4698 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Mar 2016 15:57:39 +0100
4699
69a5f0b4 4700linux-snapdragon (4.4.0-1006.6) xenial; urgency=low
0d74230f 4701
69a5f0b4
PP
4702 [ Paolo Pisati ]
4703
4704 * Updated qcomlt-4.4 BSP @ 86e3204d9
4705 * Rebased on Ubuntu-4.4.0-6.21
4706
4707 * Miscellaneous Ubuntu changes
4708 - [Config] updateconfigs
4709
4710 * Miscellaneous upstream changes
4711 - ASoC: qcom: use snd_dma_alloc/free* apis
4712 - ASoC: qcom: add wrdma register details to lpass_variant
4713 - ASoC: qcom: rename rdmactl_audif_start to dmactrl_audif_start
4714 - ASoC: qcom: pass direction to dma allocation
4715 - ASoC: qcom: ipq806x: add error in dma allocation.
4716 - ASoC: qcom: ipq806x: add wrdma related register offsets
4717 - ASoC: qcom: add mic related i2s control register defines
4718 - ASoC: qcom: add wrdma dma channel start
4719 - ASoC: qcom: rename rdma_ch_bit_map to dma_ch_bit_map
4720 - ASoC: qcom: apq8016: add wrdma support
4721 - ASoC: qcom: add wrdma register definations
4722 - ASoC: qcom: add generic bit masks for RDMA and WRDMA
4723 - ASoC: qcom: apq8016: set the correct max register for regmap
4724 - ASoC: qcom: add mic support
4725 - ASoC: qcom: apq8016-sbc: add mic support
4726 - ASoC: add audio routing support
4727 - arm64: dts: qcom: add audio capture support
4728 - drm/i2c: adv7511: Add HPD support
4729 - arm64: dts: qcom: apq8016-sbc: Enable ADV7533 interrupts
4730 - dts: arm64: qcom: remove dmic pins in default pinctrl
4731 - ASoC: codec: msm8x16: check return value of msm8x16_wcd_codec_parse_dt
4732 - ASoC: codec: msm8x16: enable regulators before accessing registers
4733 - drm/msm: Boost the GPU clock on msm8916 for better performance
4734 - firmware: qcom: scm: Convert to platform driver
4735 - firmware: scm: make scm_init call from probe
4736 - arm64: dts: qcom : add scm device node
4737 - firmware: scm: make scm clks optional
4738 - arm: dts: qcom : add scm device node
4739 - iommu: qcom: check scm avaiablity before initialization.
4740 - ARM: dts: ifc6410: remove pinctrl defaults from gpio node.
0d74230f
PP
4741
4742 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 26 Feb 2016 14:39:48 +0100
4743
ca33d283 4744linux-snapdragon (4.4.0-1005.5) xenial; urgency=low
b657aed6 4745
ca33d283
PP
4746 [ Paolo Pisati ]
4747
4748 * SAUCE: dtb: add a custom apq8016 for snappy with sdhc_2's vmmc-supply
4749 disabled
b657aed6
PP
4750
4751 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 19 Feb 2016 13:34:25 +0100
4752
c82a8ddd 4753linux-snapdragon (4.4.0-1004.4) xenial; urgency=low
d258db0d 4754
c82a8ddd
PP
4755 [ Paolo Pisati ]
4756
4757 * [Config] MMC_BLOCK_MINORS=32
d258db0d
PP
4758
4759 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 09 Feb 2016 10:27:30 +0100
4760
74142ade 4761linux-snapdragon (4.4.0-1003.3) xenial; urgency=low
5feb0a7b 4762
74142ade
PP
4763 [ Upstream Kernel Changes ]
4764
4765 * arm64: dts: qcom: fix typo in usb id pins
4766 * usb: phy: msm: Fix state machine worker logic for OTG mode.
5feb0a7b
PP
4767
4768 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 05 Feb 2016 14:38:07 +0100
4769
7287e035 4770linux-snapdragon (4.4.0-1002.2) xenial; urgency=low
caf037cc 4771
7287e035
PP
4772 [ Paolo Pisati ]
4773
4774 * [Config] copy annotations from master
4775 * [Config] updateconfigs
4776 * [Config] better align config with qcomlt-4.4
4777 * [Config] FTBFS: disable DRM_PANEL_SIMPLE
caf037cc
PP
4778
4779 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Feb 2016 17:21:00 +0100
4780
e142eb10 4781linux-snapdragon (4.4.0-1001.1) xenial; urgency=low
f68293bf 4782
e142eb10
PP
4783 [ Paolo Pisati ]
4784
4785 * Imported http://git.linaro.org/landing-teams/working/qualcomm/kernel.git - qcomlt-4.4 @ 17a6dbb
4786 * Rebased on Ubuntu-4.4.0-2.16
4787
4788 [ Upstream Kernel Changes ]
4789
4790 * mmc: mmci: Support any block sizes for ux500v2 and qcom variant
4791 * hid: add support for Lilliput touchscreen
4792 * ARM: qcom_defconfig: Add QCOM specific drivers
4793 * arm:multi_v7_defconfig: Add QCOM specific Kconfigs
4794 * WIP:pwrseq: Convert in to proper platform device
4795 * iommu:msm: fix compilation error.
4796 * Input: pm8941: Add RESIN_N input handling
4797 * media: v4l2-controls: add h264 5.2 level and constrained high profile
4798 * media: vidc: Qualcomm video encoder/decoder driver
4799 * PCI: designware: add memory barrier after enabling region
4800 * DT: PCI: qcom: Document PCIe devicetree bindings
4801 * PCI: qcom: Add Qualcomm PCIe controller driver
4802 * drm/edid: Add support to get edid early
4803 * drm/edid: export edid_vendor()
4804 * drm/panel: simple-panel: Add panel picker support.
4805 * drm/msm: mdp4 lvds: continue if the panel is not connected
4806 * drm/msm: mdp4 lvds: Check the panel node in detect_panel()
4807 * devicetree: Add hardware rng entry to qcom-apq8064.dtsi
4808 * ARM: dts: qcom: apq8064: Add hwmutex and SMEM nodes
4809 * ARM: dts: qcom: apq8064: Declare all pm8921 regulators
4810 * ARM: dts: qcom: apq8064: Introduce gsbi5 and gsbi5 serial node
4811 * arm: dts: qcom: Add generic PMIC gpio/MPP compat strings
4812 * arm: dts: qcom: apq8064: Add fixed rate on-board oscillators
4813 * ARM: dts: qcom: apq8064-ifc6410 Use hardware flow control for GSBI6
4814 * ARM: dts: apq8064: add pcie devicetree node
4815 * ARM: dts: ifc6410: enable pcie dt node for this board
4816 * ARM: dts: apq8064: Add MDP support
4817 * ARM: dts: ifc6410: enable MDP support
4818 * ARM: dts: qs600: enable MDP support
4819 * ARM: dts: ifc6410: add inforce LVDS panel support
4820 * ARM: dts: APQ8064: Add iommu
4821 * ARM: dts: apq8064: add pci support in CM QS600
4822 * ARM: dts: qcom: Add necessary DT data for Krait cpufreq
4823 * ARM: qcom: add description of KPSS WDT for APQ8064
4824 * ARM: dts: apq8064: Assign a power supply to each CPU
4825 * ARM: dts: apq8064: Add OPP data for frequencies above 1ghz
4826 * ARM: dts: apq8064: Add thermal cooling maps
4827 * ARM: dts: apq8064: Add voltage ranges of the SAW2 regulators
4828 * ARM: dts: apq8064: Add reference to the L2 clock
4829 * ARM: dts: apq8064: Add a DT node for the L2 data
4830 * ARM: dts: apq8064: Add ADM configuration node
4831 * arm: dts: Added eInfochips ERAGON600 board support
4832 * ARM: dts: ifc6410: HACK add bt reset gpios to pwrseq
4833 * ARM: dts: apq8064: Increase critical temperature to 110C
4834 * arm: dts: apq8064: Add thermal zones, tsens and qfprom nodes
4835 * arm64: dts: qcom: 8x16: UART1 add CTS_N, RTS_N pin configurations
4836 * arm64: dts: qcom: 8x16: UART1 and UART2 use DMA for RX and TX
4837 * arm64: dts: qcom: Make msm8916-mtp compatible string compliant
4838 * arm64: dts: qcom: Alias pm8916 on msm8916 devices
4839 * arm64: dts: qcom: msm8916: Add fixed rate on-board oscillators
4840 * arm64: dts: fix the i2c aliasing to match to schematics.
4841 * arm64: dts: set the default i2c pin drive strength to 16mA
4842 * arm64: dts: qcom: Add MSM8916 SMEM nodes
4843 * arm64: dts: qcom: Add RPM/SMD support on MSM8916
4844 * arm64: dts: Add PM8916 support on MSM8916
4845 * arm64: dts: qcom: Add pm8994, pmi8994, pm8004 PMIC skeletons
4846 * arm64: dts: qcom: Add pm8994 gpios and MPPs
4847 * arm64: dts: apq8016-sbc: enable UART0 on LS connector
4848 * arm64: dts: apq8016-sbc: add label properties for UART, I2C, and SPI
4849 * devicetree: bindings: Document qcom,msm-id and qcom,board-id
4850 * arm64: dts: Add Qualcomm MSM8916 & MTP8916 ids
4851 * DT: arm64: msm8916-mtp: enable spi3
4852 * arm64: dts: qcom: Add APQ8016 SBC support
4853 * arm64: dts: qcom: Add USB related device nodes on APQ8016 SBC board
4854 * arm64: dts: qcom: Add sdhci support for APQ8016 SBC board
4855 * arm64: dts: Add nodes we need for SMP boot
4856 * ARM: dts: Enable SD card (disable vmcc)
4857 * arm64: msm8916 dtsi: Add mdss support
4858 * arm64: sb8016: Add ADV7533 bridge in sbc8016 dtsi
4859 * arm64: dts: Add apq8016-sbc hdmi audio support
4860 * arm64: dts: qcom: apq8016-sbc: Don't hog client driver pins
4861 * arm64: dts: qcom: Fix apq8016-sbc board USB related pin definitions
4862 * arm64: dts: qcom: apq8016-sbc: add D+/D- route switch GPIO
4863 * arm64: dts: qcom: apq8016-sbc: Fix sdhci pinctrl default state name
4864 * arm64: dts: qcom: apq8016-sbc: Enable SD card slot
4865 * arm64: dts: qcom: Fix MPP's function used for LED control
4866 * arm64: dts: qcom: Enable USB manual pullup on msm8916
4867 * arm64: dts: qcom: msm8916: Add RPMCC DT node
4868 * arm64: dts: qcom: msm8916: Add A53 DT node
4869 * arm64: dts: Add cpufreq-dt support for msm8916
4870 * arm64: dts: Add clock-latency for msm8916
4871 * arm64: dts: Add CPR DT node for msm8916
4872 * arm64: dts: Add cpu-supply properties for cpufreq
4873 * arm: dts: msm8974: Add thermal zones, tsens and eeprom nodes
4874 * arm: dts: apq8084: Add thermal zones, tsens and eeprom nodes
4875 * arm64: dts: msm8916: Add thermal zones, tsens and eeprom nodes
4876 * arm64: dts: Add spmi-regulator nodes for pm8916
4877 * arm64: dts: msm8916: Add cpu cooling maps
4878 * WIP: dt: add support for gpu on msm8916/apq8016
4879 * DT: arm64: add iommu dtsi files
4880 * arm64: dt: Add WCNSS related nodes
4881 * dts: arm64: apq8016-sbc: enable LS 1.8v regulator by default
4882 * ARM64: dts: Fix the missing usb otg regulators.
4883 * arm64: dts: Fix memory region descriptions
4884 * arm64: dts: msm8916: add wcd codec support
4885 * arm64: dts: add support to analog audio playback
4886 * arm64: dts: qcom: 8x16: Add fixed rate on-board XO oscillator
4887 * arm64: dts: qcom: Add msm8916 CoreSight components
4888 * dts: qcom: Add CoreSight components for MSM8916
4889 * arm64: dts: Fix the hypervisor and tz memory region size
4890 * arm64: dts: remove the #if 0 around bluetooth
4891 * wcn36xx: Update DT to support wcn36xx wifi driver
4892 * WIP:dts: arm64: add q6v5 pil support
4893 * arm64: dt: Add msm bus nodes
4894 * arm64: dts: usb: Add bus scaling suppport
4895 * arm64: dts: Add rpm_log support
4896 * dts: arm64: msm8916: add vidc dt nodes
4897 * dts: arm64: qcom: apq8016-sbc: enable vidc and vidc-rproc
4898 * arm64: apq8016-sbc.dtsi: Add regulators needed by adv7533
4899 * arm64: msm8916-mdss.dtsi: Add bus scaling properties for mdp
4900 * arm64: dts: Align msm8916 cpu thermal trip point ranges
4901 * arm64: dts: qcom: apq8016-sbc: Add Volume Up key device node
4902 * arm64: dts: qcom: apq8016-sbc: Add Volume Down definitions
4903 * arm64: dts: qcom: apq8016-sbc: Limit MPP4 high state to 1.8V
4904 * arm64: dts: apq8016-sbc: add regulators support
4905 * arm64: dts: move smem node after the soc node
4906 * arm64: dts: add spmi prefix to regulators
4907 * WIP: update iommu header
4908 * soc: qcom: import socinfo.h
4909 * iommu: qcom: forward port iommu v1
4910 * iommu: qcom: v1: rework secure part and build
4911 * iommu: qcom: v1: fix wrong sg interator
4912 * iommu: msm: Invalidate properly from iommu_unmap
4913 * arm64: provide dma cache routines with same API as 32 bit
4914 * qcom: iommu: Make use of domain_alloc and domain_free
4915 * DOWNSTREAM: drm/msm: use downstream iommu
4916 * iommu/msm: Add DT adaptation
4917 * iommu/msm: Move the contents from msm_iommu_dev.c to msm_iommu.c
4918 * iommu/msm: Add support for generic master bindings
4919 * iommu/msm: Set cacheability attributes without tex remap
4920 * temp: Add dummy msm_iommu_get_ctx and fix broken build
4921 * arm: dma-mapping: Don't override dma_ops in arch_setup_dma_ops()
4922 * of: dma: Move range size workaround to of_dma_get_range()
4923 * of: dma: Make of_dma_deconfigure() public
4924 * of: dma: Split of_configure_dma() into mask and ops configuration
4925 * drivers: platform: Configure dma operations at probe time
4926 * iommu: of: Document the of_iommu_configure() function
4927 * iommu: of: Handle IOMMU lookup failure with deferred probing or error
4928 * drm/msm: temp: Add a check to be compatible against both iommuv0/v1
4929 * iommu/msm: Fix "scheduling while atomic" bug
4930 * pci: use new of_dma_configure* apis
4931 * dt/bindings: qcom_adm: Fix channel specifiers
4932 * dmaengine: Add ADM driver
4933 * dmaengine: adm: Fix ADM hardware descriptor creation when flow control
4934 is enabled
4935 * dmaengine: adm: Use 'soft' flush when stopping DMA
4936 * dmaengine: adm: Don't reset controller during probe
4937 * dmaengine: adm: Start next DMA even if there is no ongoing transaction
4938 * ARM: cpuidle: Add cpuidle support for QCOM cpus
4939 * arm64: defconfig: qcom: Enable restart driver
4940 * arm64: introduce CPU_OF_TABLES for cpu ops selection
4941 * arm64: smp: move the pen to a header file
4942 * arm64: qcom: add cpu operations
4943 * arm64: defconfig: add qcom specifics
4944 * common: DMA-mapping: Add strongly ordered memory attribute
4945 * arm: Add option to skip buffer zeroing
4946 * arm64: Add support for DMA_ATTR_STRONGLY_ORDERED
4947 * arm64: dma-mapping: add support for IOMMU mapper
4948 * arm64: mm: Fix a bug in iommu dma-mapping
4949 * arm64: dma-mapping: fix DMA_ATTR_STRONGLY_ORDERED in __get_dma_pgprot
4950 * arm64: dma-mapping: map sg lists into the SMMU as virtually contiguous
4951 * arm64: fixup for mm renames
4952 * drm/mipi_dsi: refactor device creation
4953 * drm/mipi_dsi: check for used channels
4954 * drm/mipi_dsi: Create dummy DSI devices
4955 * drm/mipi_dsi: Get DSI host by DT device node
4956 * drm/i2c: adv7511: Fix mutex deadlock when interrupts are disabled
4957 * drm/i2c: adv7511: Initial support for adv7533
4958 * drm/i2c: adv7511: Refactor encoder slave functions
4959 * drm/i2c: adv7511: Add drm_bridge/connector for ADV7533
4960 * drm/i2c: adv7511: Create mipi_dsi_device for ADV7533
4961 * drm/i2c: adv7511: setup CEC registers during power off-power-on
4962 sequence
4963 * drm/i2c: adv7511: Use internal timing generator
4964 * drm/i2c: adv7511: Change DSI lanes dynamically
4965 * drm/i2c: adv7511: Move the common data structures to header file
4966 * drm/i2c: adv7511: Add Audio support.
4967 * drm/i2c: adv7511: Enable the audio data and clock pads on adv7533
4968 * HACK: drm/i2c: adv7511: Remove hotplug event handling
4969 * drm/i2c: adv7511: move to use reg_sequence
4970 * drm/i2c: adv7511: fixup the dapm bias level access
4971 * drm/i2c: adv7511: Init regulators
4972 * clk: qcom: gdsc: Use PM clocks to control gdsc clocks
4973 * clk: qcom: gdsc: Enable an RCG before turing on the gdsc
4974 * clk: qcom: gdsc: Manage clocks with !CONFIG_PM
4975 * clk: qcom: common: Add API to register board clocks backwards
4976 compatibly
4977 * clk: qcom: Move cxo/pxo/xo into dt files
4978 * clk: qcom: msm8916: Move xo and sleep clocks into DT
4979 * ARM: Add Krait L2 register accessor functions
4980 * clk: Avoid sending high rates to downstream clocks during set_rate
4981 * clk: mux: Split out register accessors for reuse
4982 * clk: Add safe switch hook
4983 * clk: qcom: Add support for High-Frequency PLLs (HFPLLs)
4984 * clk: qcom: Add HFPLL driver
4985 * clk: qcom: Add MSM8960/APQ8064's HFPLLs
4986 * clk: qcom: Add IPQ806X's HFPLLs
4987 * clk: qcom: Add support for Krait clocks
4988 * clk: qcom: Add KPSS ACC/GCC driver
4989 * clk: qcom: Add Krait clock controller driver
4990 * cpufreq: Add module to register cpufreq on Krait CPUs
4991 * clk: qcom: Add support for SMD-RPM Clocks
4992 * clk: qcom: Add support for RPM Clocks
4993 * clk: qcom: Add support for msm8974 RPM-SMD clocks
4994 * clk: qcom: msm8974: Remove gfx3d clock from MMCC
4995 * clk: qcom: Add support for apq8084 RPM-SMD clocks
4996 * clk: qcom: Add support for regmap mux-div clocks
4997 * clk: qcom: Add A53 clock driver
4998 * soc: qcom: Add support for SAW2 regulators
4999 * clk:gcc-msm8916: add missing mss_q6_bimc_axi clock
5000 * thermal: qcom: tsens: Add a skeletal TSENS drivers
5001 * thermal: qcom: tsens-8916: Add support for 8916 family of SoCs
5002 * thermal: qcom: tsens-8974: Add support for 8974 family of SoCs
5003 * thermal: qcom: tsens-8960: Add support for 8960 family of SoCs
5004 * amba: Defer device peripheral ID read
5005 * coresight-etm3x: Add Qualcomm PTM v1.1 peripheral ID
5006 * i2c: qup: Change qup_wait_writeready function to use for all timeouts
5007 * qup: i2c: factor out common code for reuse
5008 * i2c: qup: Add V2 tags support
5009 * i2c: qup: Transfer each i2c_msg in i2c_msgs without a stop bit
5010 * i2c: qup: Add bam dma capabilities
5011 * i2c: qup: Remove verbose messages.
5012 * drm/msm/dsi: Parse lane swap information from DT
5013 * drm/msm/dsi: Add a delay when performing software reset
5014 * drm/msm/dsi: Remove incorrect warning on host attach
5015 * drm/msm/dsi: Don't call hpd helper unconditionally
5016 * HACK: drm/msm/mdp5: Make sure mdp5 clocks aren't disbaled when we need
5017 them
5018 * mdp4: Add iommu detach_dev in error path
5019 * drm/msm: remove pm_runtime_put() calls
5020 * drm/msm/dsi: Update the "vdd" voltage range
5021 * drm/msm/mdp5: Update bus scaling support
5022 * mmc: sdhci: let GPIO based card detection have higher precedence
5023 * mmc: sdhci-msm: Add SDHCI_QUIRK_NO_CARD_NO_RESET
5024 * soc: qcom: Introduce common SMEM state machine code
5025 * soc: qcom: smsm: Add driver for Qualcomm SMSM
5026 * soc: qcom: smp2p: Qualcomm Shared Memory Point to Point
5027 * soc: qcom: enable smsm/smp2p modular build
5028 * ARM: qcom: select ARM_CPU_SUSPEND for power management
5029 * soc: qcom: Introduce WCNSS_CTRL SMD client
5030 * soc: qcom: smd-rpm: Add existing platform support
5031 * ARM: 8485/1: cpuidle: remove cpu parameter from the cpuidle_ops suspend
5032 hook
5033 * drivers/soc/qcom/smd.c: use __ioread32_copy() instead of open-coding it
5034 * regulator: qcom-smd: Add PM8916 support
5035 * regulator: qcom-smd: Add support for PMA8084
5036 * arm64: add qcom_defconfig
5037 * soc: qcom: smem: Add debugfs
5038 * remoteproc: core: Make the loaded resource table optional
5039 * remoteproc: qcom-pil: Implementation of Qualcomm TZ backed PIL
5040 * remoteproc: Add additional crash reasons
5041 * remoteproc: qcom-tz-pil: Add interrupts and gpio hooks
5042 * remoteproc: qcom-tz: Inform SMD about crashing remotes
5043 * remoteproc: qcom-tz: Finish shutdown on timeout
5044 * remoteproc: qcom: tz-pil: Round up max address
5045 * remoteproc: Support loading firmware from lately mounted fs (HACK)
5046 * remoteproc: qcom: q6v5 pil: Initial hack to boot mss
5047 * remoteproc: qcom-tz: Update to match smem api changes
5048 * remoteproc: qcom-tz: Update smem prototypes
5049 * remoteproc: qcom-tz: Drop smd reset stuff for now
5050 * remoteproc: qcom: Extract PAS and fix compilation for 4.1
5051 * remoteproc: qcom_tz_pil: Fix compiler issues
5052 * remoteproc: qcom_q6v5_pil: Fix 64 bit
5053 * regulator: qcom: smd: Regulator driver for the Qualcomm RPM
5054 * gpio: qcom-smsm: Add driver for Qualcomm SMSM
5055 * gpio: smsm: Update smem prototypes
5056 * gpio: smsm: Fix compiler warnings
5057 * soc: qcom: smd: Use correct smem id
5058 * gpio: qcom-smp2p: Qualcomm Shared Memory Point to Point
5059 * dt-binding: gpio: Introduce qcom,smp2p binding documentation
5060 * gpio: qcom-smp2p: Fix compile issues
5061 * remoteproc: tz_pil: Fixes to support 8916
5062 * HACK: soc: qcom: smd: Add debug to fix timing
5063 * regulator: smd: Add floor and corner operations
5064 * regulator: smd: Make set_{corner,floor} work with regulator struct
5065 * regulator: smd: Add correct ifdef flag for stubs
5066 * regulator: smd: remove left over debug statement
5067 * remoteproc: tz_pil: make irqs, smd edge & crash-reason optional
5068 properties
5069 * remoteproc: tz_pil: take relocation flag into account
5070 * remoteproc: tz_pil: skip waiting ready irq if it not provided
5071 * gpio:smp2p:qcom: kill set_irq_flags and use genirq
5072 * qcom-smd-rpm: Add MSM8916 support
5073 * soc: smd: Migrate the wifi driver from old smd driver to new smd
5074 driver.
5075 * soc: qcom: smd: Introduce callback setter
5076 * soc: qcom: smd: Split discovery and state change work
5077 * soc: qcom: smd: Refactor channel open and close handling
5078 * soc: qcom: smd: Support multiple channels per sdev
5079 * soc: qcom: smd: Support opening additional channels
5080 * WIP: remoteproc: q6: remove some commented out code
5081 * WIP:remoteproc:q6pil: add segment_is_loadable and
5082 segment_is_relocatable macros
5083 * WIP: remoteproc: q6: add support to memory-region
5084 * WIP: remoteproc: q6: add support to scm restart
5085 * WIP: remoteproc: HACK to get it working on DB410c
5086 * remoteproc: tz: Allow no scm clocks support
5087 * soc: qcom: Add msm_bus driver
5088 * soc: qcom: rpm_log: Add rpm log driver
5089 * soc: qcom: Stub IPCRTR client driver
5090 * Fix: Make it buildable on v4.3
5091 * Move to new qcom_smem_get() api
5092 * PM / OPP: Support adjusting OPP voltages at runtime
5093 * OPP: Allow notifiers to call dev_pm_opp_get_{voltage, freq} RCU-free
5094 * cpufreq-dt: Handle OPP voltage adjust events
5095 * power: avs: Add support for CPR (Core Power Reduction)
5096 * power: avs: cpr: Use raw mem access for qfprom
5097 * power: avs: Register CPR with cpufreq-dt
5098 * power: avs: cpr: Fix Duplicate OPPs warning
5099 * pwer:avs: cpr: fix with new reg_sequence structures
5100 * cpufreq-dt: Add L2 frequency scaling support
5101 * firmware: qcom: scm: Add support for ARM64 SoCs
5102 * firmware: qcom: scm: Generalize shared error map
5103 * firmware: qcom: scm: Add boot APIs
5104 * firmware: qcom: scm: Peripheral Authentication Service
5105 * firmware: qcom: scm: Add 64 bit PAS APIs
5106 * firmware: qcom: scm: Fix NULL coherent device
5107 * firmware: qcom: scm: Split out 32-bit specific SCM code
5108 * firmware: qcom: scm: Support PIL SCMs
5109 * firmware: qcom: scm: Support IOMMU scm calls
5110 * firmware: qcom: scm: add video (vidc) scm calls
5111 * firmware: qcom: scm: Fixup arm64 asm
5112 * firmware: scm: add proc restart support
5113 * wcn36xx: add wcn3620 chip type definition
5114 * wcn36xx: get chip type from platform ops
5115 * wcn36xx: use 3680 dxe regs for 3620
5116 * wcn36xx: introduce WCN36XX_HAL_AVOID_FREQ_RANGE_IND
5117 * wcn36xx: swallow two wcn3620 IND messages
5118 * wcn36xx: remove powersaving for wcn3620
5119 * wcn36xx: handle new hal response format
5120 * wcn3620: use new response format for wcn3620 trigger_ba
5121 * wcn3620: use new response format for wcn3620 remove_bsskey
5122 * net wireless wcn36xx add wcnss platform code
5123 * net wireless wcn36xx adapt wcnss platform to select module by DT
5124 * wcn36xx: add later fw capabilities
5125 * Got workable wireless driver.
5126 * Set the dma mask for platform device which is not created from DT.
5127 * Update the initialization sequence to enable DB410c.
5128 * Migrate the wifi driver from old smd driver to new smd driver.
5129 * Bluetooth: Add HCI device identifier for Qualcomm SMD
5130 * Bluetooth: btqcomsmd: Qualcomm WCNSS HCI driver
5131 * wcn36xx: Update the smd client driver to use new smd channel
5132 * wcn36xx: eliminate the warning for unsupported SMD_EVENT
5133 * wcn36xx: avoid alloc mem with GFP_KERNEL in smd callback.
5134 * linaro: add defconfig fragment with basic linaro config
5135 * kernel: configs: move linaro distro.conf as proper %.config fragment
5136 * kernel: configs: update distro.config
5137 * kernel: configs: improve distro.config, mostly for systemd
5138 * kernel: configs: update distro config from release branch
5139 * kernel: configs: Enable input misc device drivers
5140 * media: vidc: debug: fix build warnings
5141 * media: vidc: venc/vdec: vb2 structure reorganisation
5142 * iommu: qcom: v1: move iommu-sec pgtable allocation
5143 * dts: arm: apq8064: add support to q6 pil via pil-tz
5144 * arm: dts: apq8064: add support to smd apr_audio svc channel
5145 * dts: arm: add support to digital audio via dsp
5146 * arm: dts: qcom: apq8064: Add RPMCC DT node
5147 * arm: dts: qcom: apq8064: Add fixed rate on-board oscillators
5148 * ARM: dts: ERAGON: fix uart pinctrl
5149 * dts: qcom: Add CoreSight components for APQ8064
5150 * arm: dts: apq8064: fix clock names according to new rpmcc
5151 * usb: phy: msm: fix error handling in probe.
5152 * usb: phy: msm: HACK: Make Vddc configuration optional
5153 * usb: phy: msm: Disable driver runtime PM
5154 * usb: phy: msm: Ensure that workers are initialized before use
5155 * usb: chipidea: msm: Use posted data writes on AHB
5156 * usb: host: ehci-msm: Use posted data writes on AHB
5157 * drivers: usb: Add bus scaling suppport
5158 * ASoC: hdmi-codec: Add hdmi-codec for external HDMI-encoders
5159 * ALSA: pcm: add IEC958 channel status helper for hw_params
5160 * sound: codec: Add support to msm8x16_wcd codec.
5161 * sound: qcom: add dsp support to apq8064
5162 * WIP: drm: msm: add proper hdmi codec driver.
5163 * ASoC: qcom: use correct device pointer in dma allocation
5164 * arm: dts: remove duplicate entires
5165 * cpufreq-dt: Add missing rcu_read_lock() for find_device_opp()
5166 * multi_v7_defconfig: add msm iommu kconfig
5167 * kernel: add DRM_LOAD_EDID_FIRMWARE in distro.config
5168 * kernel: configs: add I2C_CHARDEV in distro.config
5169 * kernel: configs: add CONFIG_INPUT_JOYDEV in distro.config
5170 * fixup! ARM: qcom_defconfig: Add QCOM specific drivers
5171 * wcn36xx: handle rx skb allocation failure to avoid system crash
5172 * wcn36xx: split DMA mask register writing.
5173 * wcn36xx: Clean up wcn36xx_smd_send_beacon
5174 * wcn36xx: Pad TIM PVM if needed
5175 * wcn36xx: Add helper macros to cast vif to private vif and vice versa
5176 * wcn36xx: Use consistent name for private vif
5177 * wcn36xx: Use define for invalid index and fix typo
5178 * wcn36xx: Fetch private sta data from sta entry instead of from vif
5179 * wcn36xx: Add helper macros to cast sta to priv
5180 * wcn36xx: Remove sta pointer in private vif struct
5181 * wcn36xx: Parse trigger_ba response properly
5182 * wcn36xx: Copy all members in config_sta v1 conversion
5183 * wcn36xx: Use allocated self sta index instead of hard coded
5184 * wcn36xx: Clear encrypt_type when deleting bss key
5185 * wcn36xx: Track association state
5186 * wcn36xx: Implement multicast filtering
5187 * wcn36xx: don't pad beacons for mesh
5188 * wcn36xx: Use correct command struct for EXIT_BMPS_REQ
5189 * wcn36xx: Disable power save for now
5190 * wcn36xx: remove references to IFF_PROMISC
f68293bf
PP
5191
5192 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Feb 2016 16:20:26 +0100
5193
44aee11d
PP
5194linux-snapdragon (4.2.0-2012.12) xenial; urgency=low
5195
5196 [ Tim Gardner ]
5197
5198 * [Config] renamed to snapdragon
5199 * Rebased on Ubuntu-4.2.0-25.30
5200
5201 -- Tim Gardner <tim.gardner@canonical.com> Tue, 26 Jan 2016 15:04:16 -0700
5202
5203linux-snapdragon (4.2.0-2011.11) xenial; urgency=low
5204
5205 [ Upstream Kernel Changes ]
5206
5207 * arm64: errata: Add -mpc-relative-literal-loads to erratum #843419 build
5208 flags
5209 - LP: #1533009
5210
5211 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 Jan 2016 11:51:37 +0100
5212
5213linux-snapdragon (4.2.0-2010.10) xenial; urgency=low
5214
5215 [ Paolo Pisati ]
5216
5217 * [Config] DEBUG_MEMORY_INIT=y
5218 * [Config] DEBUG_MUTEXES=y && DEBUG_SPINLOCK=y
5219
5220 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 21 Jan 2016 09:30:55 +0100
5221
5222linux-dragon410c (4.2.0-2009.9) xenial; urgency=low
5223
5224 [ Paolo Pisati ]
5225
5226 * [Config] USB_HSIC_USB3503=y
5227 * [Config] USB_MSM_OTG=y
5228 * [Config] USB_GADGET=y
5229 * [Config] USB_CHIPIDEA=y
5230
5231 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 19 Jan 2016 11:39:28 +0100
5232
5233linux-dragon410c (4.2.0-2008.8) xenial; urgency=low
5234
5235 [ Paolo Pisati ]
5236
5237 * rebased on Ubuntu-4.2.0-24.29
5238 * update Linaro BSP qcomlt-4.2 @ f1bd413
5239 * [Config] disable QCOM_[CPUFREQ|CPUIDLE], use the DT generic
5240 * [Config] BUS_TOPOLOGY_ADHOC=y
5241 * [Config] disable MMC_CLKGATE
5242 * [Config] MSM_BUS_SCALING=y
5243 * [Config] disable NO_HZ
5244 * [Config] disable PM_DEVFREQ
5245 * [Config] disable PM_WAKELOCKS
5246 * [Config] USB_OHCI_HCD_PLATFORM=y
5247 * [Config] disable USB_UHCI_HCD
5248 * [Config] disable USB_XHCI_HCD
5249
5250 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Jan 2016 11:43:16 +0100
5251
5252linux-dragon410c (4.2.0-2007.7) xenial; urgency=low
5253
5254 [ Paolo Pisati ]
5255
5256 * [Config] disable all arm64 SOCs but QCOM
5257 * [Config] REGULATOR_FAN53555=y
5258 * [Config] MMC_CLKGATE=y
5259 * [Config] USB_EHCI_HCD_PLATFORM=y && USB_EHCI_MSM=y
5260 * [Config] annotations: enable EHCI platform on arm64
5261 * [Config] DMA_CMA=y
5262 * [Config] I2C_QUP=y
5263 * [Config] HW_RANDOM_MSM=y && HW_RANDOM_TPM=y
5264 * [Config] INPUT_PM8941_PWRKEY=y
5265 * [Config] LEDS_GPIO=y && LEDS_TRIGGER*=y
5266 * [Config] AUTOFS4_FS=y
5267 * [Config] SPMI=y, REGULATOR_QCOM_SPMI=y, PINCTRL_QCOM_SPMI_PMIC
5268 * [Config] MMC_QCOM_DML=y
5269 * [Config] MSM_RPMCC_8064=y
5270 * [Config] QCOM_QFPROM=y && QCOM_TSENS=y
5271
5272 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 13 Jan 2016 21:56:58 +0100
5273
5274linux-dragon410c (4.2.0-2006.6) xenial; urgency=low
5275
5276 [ Paolo Pisati ]
5277
5278 * [Config] NLS_ISO8859_1=y
5279
5280 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Jan 2016 15:51:22 +0100
5281
5282linux-dragon410c (4.2.0-2005.5) xenial; urgency=low
5283
5284 [ Paolo Pisati ]
5285
5286 * Revert "[Config] FTBFS: disable ARM64_CRYPTO"
5287 * [Config] REGULATOR_FIXED_VOLTAGE=y
5288 * [Config] QCOM_A53=y
5289 * [Config] MFD_QCOM_RPM=y
5290 * [Config] MMC_SDHCI=y && MMC_SDHCI_MSM=y
5291 * [Config] PINCTRL_MSM8916=y
5292 * [Config] QCOM_BAM_DMA && QCOM_GSBI=y
5293 * [Config] REGULATOR_QCOM_RPM=y
5294 * [Config] MMC_BLOCK_MINORS=32
5295 * [Config] CRYPTO_DRBG=y
5296
5297 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Jan 2016 11:11:59 +0100
5298
5299linux-dragon410c (4.2.0-2004.4) xenial; urgency=low
5300
5301 [ Paolo Pisati ]
5302
5303 * [Config] FTBFS: disable ARM64_CRYPTO
5304
5305 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 09 Dec 2015 14:12:54 +0100
5306
5307linux-dragon410c (4.2.0-2003.3) xenial; urgency=low
5308
5309 [ Paolo Pisati ]
5310
5311 * [Config] COMMON_CLK_QCOM=y && HWSPINLOCK_QCOM=y
5312 * [Config] QCOM_SMD=y (fix FTBFS SERIAL_MSM_SMD)
5313 * [Config] MFD_QCOM_SMD_RPM=y && REGULATOR_QCOM_SMD_RPM=y
5314 * [Config] VIDEO_V4L2=y
5315 * [Config] MSM_VIDC_V4L2=y
5316 * [Config] QCOM_Q6V5_PIL=y && QCOM_TZ_PIL=y
5317 * [Config] DRM_MSM=y && DRM_I2C_ADV7511=y
5318 * [Config] SND_SOC_QCOM=y
5319 * [Config] MSM_GCC_8916=y
5320 * [Config] DRM_PANEL_SIMPLE=y
5321
5322 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 09 Dec 2015 11:33:29 +0100
5323
5324linux-dragon410c (4.2.0-2002.2) xenial; urgency=low
5325
5326 [ Paolo Pisati ]
5327
5328 * [Config] snappy config fragments: generic, systemd, lxc, security and
5329 snappy
5330 * [Config] snappy/security: CC_STACKPROTECTOR_REGULAR=y
5331 * [Config] snappy/snappy: RFKILL_REGULATOR depends on REGULATOR=y
5332 * [Config] snappy/generic: CRASH_DUMP=y
5333 * [Config] snappy/generic: NVRAM=m
5334 * [Config] snappy/generic: INPUT_UINPUT=y
5335 * [Config] snappy/generic: SYSVIPC=y && SYSVIPC_SYSCTL=y
5336 * [Config] snappy/generic: LOCALVERSION= to avoid packaging failure
5337 * [Config] updateconfigs
5338
5339 [ Upstream Kernel Changes ]
5340
5341 * media: vidc: fix compile error
5342
5343 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 04 Dec 2015 15:24:16 +0100
5344
5345linux-dragon410c (4.2.0-2001.1) xenial; urgency=low
5346
5347 [ Paolo Pisati ]
5348
5349 * import http://git.linaro.org/landing-teams/working/qualcomm/kernel.git @
5350 ubuntu-qcom-dragonboard410c-15.09
5351 * rebased on Ubuntu-4.2.0-19.23
5352
5353 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Dec 2015 17:18:07 +0200