]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-38.43) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Stefan Bader <stefan.bader@canonical.com> Wed, 14 Mar 2018 11:38:23 +0100
8
9 linux (4.13.0-37.42) artful; urgency=medium
10
11 * linux: 4.13.0-37.42 -proposed tracker (LP: #1751798)
12
13 * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754
14 - arm64: Add ASM_BUG()
15 - arm64: consistently use bl for C exception entry
16 - arm64: move non-entry code out of .entry.text
17 - arm64: unwind: avoid percpu indirection for irq stack
18 - arm64: unwind: disregard frame.sp when validating frame pointer
19 - arm64: mm: Fix set_memory_valid() declaration
20 - arm64: Convert __inval_cache_range() to area-based
21 - arm64: Expose DC CVAP to userspace
22 - arm64: Handle trapped DC CVAP
23 - arm64: Implement pmem API support
24 - arm64: uaccess: Implement *_flushcache variants
25 - arm64/vdso: Support mremap() for vDSO
26 - arm64: unwind: reference pt_regs via embedded stack frame
27 - arm64: unwind: remove sp from struct stackframe
28 - arm64: uaccess: Add the uaccess_flushcache.c file
29 - arm64: fix pmem interface definition
30 - arm64: compat: Remove leftover variable declaration
31 - fork: allow arch-override of VMAP stack alignment
32 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
33 - arm64: factor out PAGE_* and CONT_* definitions
34 - arm64: clean up THREAD_* definitions
35 - arm64: clean up irq stack definitions
36 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
37 - efi/arm64: add EFI_KIMG_ALIGN
38 - arm64: factor out entry stack manipulation
39 - arm64: assembler: allow adr_this_cpu to use the stack pointer
40 - arm64: use an irq stack pointer
41 - arm64: add basic VMAP_STACK support
42 - arm64: add on_accessible_stack()
43 - arm64: add VMAP_STACK overflow detection
44 - arm64: Convert pte handling from inline asm to using (cmp)xchg
45 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
46 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
47 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
48 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
49 - arm64: introduce separated bits for mm_context_t flags
50 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
51 - KVM: arm/arm64: Fix guest external abort matching
52 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
53 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
54 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
55 - KVM: arm/arm64: Support uaccess of GICC_APRn
56 - arm64: Use larger stacks when KASAN is selected
57 - arm64: Define cputype macros for Falkor CPU
58 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
59 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
60 - x86/syscalls: Check address limit on user-mode return
61 - arm/syscalls: Check address limit on user-mode return
62 - arm64/syscalls: Check address limit on user-mode return
63 - Revert "arm/syscalls: Check address limit on user-mode return"
64 - syscalls: Use CHECK_DATA_CORRUPTION for addr_limit_user_check
65 - arm/syscalls: Optimize address limit check
66 - arm64/syscalls: Move address limit check in loop
67 - futex: Remove duplicated code and fix undefined behaviour
68 - arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
69 - arm64: syscallno is secretly an int, make it official
70 - arm64: move TASK_* definitions to <asm/processor.h>
71 - arm64: mm: Use non-global mappings for kernel space
72 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
73 - arm64: mm: Move ASID from TTBR0 to TTBR1
74 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
75 - arm64: mm: Rename post_ttbr0_update_workaround
76 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
77 - arm64: mm: Allocate ASIDs in pairs
78 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
79 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
80 - arm64: entry: Add exception trampoline page for exceptions from EL0
81 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
82 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
83 - arm64: entry: Hook up entry trampoline to exception vectors
84 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
85 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
86 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
87 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
88 - arm64: kaslr: Put kernel vectors address in separate data page
89 - arm64: use RET instruction for exiting the trampoline
90 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
91 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
92 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
93 - arm64: capabilities: Handle duplicate entries for a capability
94 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
95 - arm64: kpti: Fix the interaction between ASID switching and software PAN
96 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
97 - arm64: Turn on KPTI only on CPUs that need it
98 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
99 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
100 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
101 - arm64: Force KPTI to be disabled on Cavium ThunderX
102 - arm64: entry: Reword comment about post_ttbr_update_workaround
103 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
104 - arm64: barrier: Add CSDB macros to control data-value prediction
105 - arm64: Implement array_index_mask_nospec()
106 - arm64: Make USER_DS an inclusive limit
107 - arm64: Use pointer masking to limit uaccess speculation
108 - arm64: entry: Ensure branch through syscall table is bounded under
109 speculation
110 - arm64: uaccess: Prevent speculative use of the current addr_limit
111 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
112 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
113 - arm64: futex: Mask __user pointers prior to dereference
114 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
115 - arm64: Run enable method for errata work arounds on late CPUs
116 - arm64: cpufeature: Pass capability structure to ->enable callback
117 - drivers/firmware: Expose psci_get_version through psci_ops structure
118 - arm64: Move post_ttbr_update_workaround to C code
119 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
120 - arm64: Move BP hardening to check_and_switch_context
121 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
122 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
123 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
124 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
125 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
126 - arm64: Implement branch predictor hardening for Falkor
127 - arm64: Branch predictor hardening for Cavium ThunderX2
128 - arm64: KVM: Increment PC after handling an SMC trap
129 - arm/arm64: KVM: Consolidate the PSCI include files
130 - arm/arm64: KVM: Add PSCI_VERSION helper
131 - arm/arm64: KVM: Add smccc accessors to PSCI code
132 - arm/arm64: KVM: Implement PSCI 1.0 support
133 - arm/arm64: KVM: Advertise SMCCC v1.1
134 - arm64: KVM: Make PSCI_VERSION a fast path
135 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
136 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
137 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
138 - firmware/psci: Expose PSCI conduit
139 - firmware/psci: Expose SMCCC version through psci_ops
140 - arm/arm64: smccc: Make function identifiers an unsigned quantity
141 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
142 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
143 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
144 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
145 - SAUCE: arm64: __idmap_cpu_set_reserved_ttbr1: fix !ARM64_PA_BITS_52 logic
146 - arm64: Add missing Falkor part number for branch predictor hardening
147 - arm64: mm: fix thinko in non-global page table attribute check
148
149 * linux-image-4.13.0-26-generic / linux-image-extra-4.13.0-26-generic fail to
150 boot (LP: #1742721)
151 - staging: sm750fb: Fix parameter mistake in poke32
152
153 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 07 Mar 2018 12:20:00 +0100
154
155 linux (4.13.0-36.40) artful; urgency=medium
156
157 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
158
159 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
160
161 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 12:49:24 -0500
162
163 linux (4.13.0-35.39) artful; urgency=medium
164
165 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
166
167 * CVE-2017-5715 (Spectre v2 Intel)
168 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
169 - SAUCE: turn off IBRS when full retpoline is present
170 - [Packaging] retpoline files must be sorted
171 - [Packaging] pull in retpoline files
172
173 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
174
175 linux (4.13.0-34.37) artful; urgency=medium
176
177 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
178
179 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
180 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
181
182 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
183 (LP: #1747090)
184 - KVM: s390: wire up bpb feature
185
186 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
187 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
188 online"
189
190 * CVE-2017-5715 (Spectre v2 Intel)
191 - x86/feature: Enable the x86 feature to control Speculation
192 - x86/feature: Report presence of IBPB and IBRS control
193 - x86/enter: MACROS to set/clear IBRS and set IBPB
194 - x86/enter: Use IBRS on syscall and interrupts
195 - x86/idle: Disable IBRS entering idle and enable it on wakeup
196 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
197 - x86/mm: Set IBPB upon context switch
198 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
199 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
200 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
201 - x86/kvm: Set IBPB when switching VM
202 - x86/kvm: Toggle IBRS on VM entry and exit
203 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
204 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
205 - x86/cpu/AMD: Add speculative control support for AMD
206 - x86/microcode: Extend post microcode reload to support IBPB feature
207 - KVM: SVM: Do not intercept new speculative control MSRs
208 - x86/svm: Set IBRS value on VM entry and exit
209 - x86/svm: Set IBPB when running a different VCPU
210 - KVM: x86: Add speculative control CPUID support for guests
211 - SAUCE: turn off IBPB when full retpoline is present
212
213 * Artful 4.13 fixes for tun (LP: #1748846)
214 - tun: call dev_get_valid_name() before register_netdevice()
215 - tun: allow positive return values on dev_get_valid_name() call
216 - tun/tap: sanitize TUNSETSNDBUF input
217
218 * boot failure on AMD Raven + WestonXT (LP: #1742759)
219 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
220
221 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
222
223 linux (4.13.0-33.36) artful; urgency=low
224
225 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
226
227 [ Stefan Bader ]
228 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
229 (Spectre v2 retpoline)
230 - x86/retpoline: Fill RSB on context switch for affected CPUs
231 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
232 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
233 - x86/retpoline: Remove the esp/rsp thunk
234 - x86/retpoline: Simplify vmexit_fill_RSB()
235
236 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
237 (LP: #1743638)
238 - [d-i] Add qede to nic-modules udeb
239
240 * hisi_sas: driver robustness fixes (LP: #1739807)
241 - scsi: hisi_sas: fix reset and port ID refresh issues
242 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
243 - scsi: hisi_sas: fix v2 hw underflow residual value
244 - scsi: hisi_sas: add v2 hw DFX feature
245 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
246 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
247 - scsi: hisi_sas: fix internal abort slot timeout bug
248 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
249 - scsi: hisi_sas: fix NULL check in SMP abort task path
250 - scsi: hisi_sas: fix the risk of freeing slot twice
251 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
252 - scsi: hisi_sas: complete all tasklets prior to host reset
253
254 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
255 - ACPI: APEI: fix the wrong iteration of generic error status block
256 - ACPI / APEI: clear error status before acknowledging the error
257
258 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
259 boot (LP: #1732804)
260 - vfio/pci: Virtualize Maximum Payload Size
261 - vfio/pci: Virtualize Maximum Read Request Size
262
263 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
264 - scsi: hisi_sas: support zone management commands
265
266 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
267 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
268 - i2c: xlp9xx: Get clock frequency with clk API
269 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
270
271 * Falkor erratum 1041 needs workaround (LP: #1738497)
272 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
273 - arm64: Add software workaround for Falkor erratum 1041
274
275 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
276 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
277 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
278
279 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
280 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
281 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
282
283 * arm64: Unfair rwlock can stall the system (LP: #1732238)
284 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
285 - locking/atomic: Add atomic_cond_read_acquire()
286 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
287 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
288 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
289
290 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
291 - scsi: libiscsi: Allow sd_shutdown on bad transport
292
293 * bt_iter() crash due to NULL pointer (LP: #1744300)
294 - blk-mq-tag: check for NULL rq when iterating tags
295
296 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
297 callback") (LP: #1738334)
298 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
299
300 * CVE-2017-5754 ARM64 KPTI fixes
301 - arm64: Add ASM_BUG()
302 - arm64: consistently use bl for C exception entry
303 - arm64: syscallno is secretly an int, make it official
304 - arm64: Abstract syscallno manipulation
305 - arm64: move non-entry code out of .entry.text
306 - arm64: unwind: avoid percpu indirection for irq stack
307 - arm64: unwind: disregard frame.sp when validating frame pointer
308 - arm64: mm: Fix set_memory_valid() declaration
309 - arm64: Convert __inval_cache_range() to area-based
310 - arm64: Expose DC CVAP to userspace
311 - arm64: Handle trapped DC CVAP
312 - arm64: Implement pmem API support
313 - arm64: uaccess: Implement *_flushcache variants
314 - arm64/vdso: Support mremap() for vDSO
315 - arm64: unwind: reference pt_regs via embedded stack frame
316 - arm64: unwind: remove sp from struct stackframe
317 - arm64: uaccess: Add the uaccess_flushcache.c file
318 - arm64: fix pmem interface definition
319 - arm64: compat: Remove leftover variable declaration
320 - fork: allow arch-override of VMAP stack alignment
321 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
322 - arm64: factor out PAGE_* and CONT_* definitions
323 - arm64: clean up THREAD_* definitions
324 - arm64: clean up irq stack definitions
325 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
326 - efi/arm64: add EFI_KIMG_ALIGN
327 - arm64: factor out entry stack manipulation
328 - arm64: assembler: allow adr_this_cpu to use the stack pointer
329 - arm64: use an irq stack pointer
330 - arm64: add basic VMAP_STACK support
331 - arm64: add on_accessible_stack()
332 - arm64: add VMAP_STACK overflow detection
333 - arm64: Convert pte handling from inline asm to using (cmp)xchg
334 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
335 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
336 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
337 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
338 - arm64: introduce separated bits for mm_context_t flags
339 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
340 - KVM: arm/arm64: Fix guest external abort matching
341 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
342 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
343 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
344 - KVM: arm/arm64: Support uaccess of GICC_APRn
345 - arm64: move TASK_* definitions to <asm/processor.h>
346 - arm64: Use larger stacks when KASAN is selected
347 - arm64: sysreg: Move SPE registers and PSB into common header files
348 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
349 - arm64: Update fault_info table with new exception types
350 - arm64: Use existing defines for mdscr
351 - arm64: Fix single stepping in kernel traps
352 - arm64: asm-bug: Renumber macro local labels to avoid clashes
353 - arm64: Implement arch-specific pte_access_permitted()
354 - arm64: explicitly mask all exceptions
355 - arm64: introduce an order for exceptions
356 - arm64: Move the async/fiq helpers to explicitly set process context flags
357 - arm64: Mask all exceptions during kernel_exit
358 - arm64: entry.S: Remove disable_dbg
359 - arm64: entry.S: convert el1_sync
360 - arm64: entry.S convert el0_sync
361 - arm64: entry.S: convert elX_irq
362 - arm64: entry.S: move SError handling into a C function for future expansion
363 - arm64: pgd: Mark pgd_cache as __ro_after_init
364 - arm64: cpu_ops: Add missing 'const' qualifiers
365 - arm64: context: Fix comments and remove pointless smp_wmb()
366 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
367 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
368 - arm64: Expose support for optional ARMv8-A features
369 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
370 - arm64: mm: Use non-global mappings for kernel space
371 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
372 - arm64: mm: Move ASID from TTBR0 to TTBR1
373 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
374 - arm64: mm: Rename post_ttbr0_update_workaround
375 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
376 - arm64: mm: Allocate ASIDs in pairs
377 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
378 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
379 - arm64: entry: Add exception trampoline page for exceptions from EL0
380 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
381 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
382 - arm64: entry: Hook up entry trampoline to exception vectors
383 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
384 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
385 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
386 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
387 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
388 - arm64: kaslr: Put kernel vectors address in separate data page
389 - arm64: use RET instruction for exiting the trampoline
390 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
391 - arm64: Fix the feature type for ID register fields
392 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
393 - arm64: cpufeature: Pass capability structure to ->enable callback
394 - drivers/firmware: Expose psci_get_version through psci_ops structure
395 - arm64: Move post_ttbr_update_workaround to C code
396 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
397 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
398 - arm64: KVM: Make PSCI_VERSION a fast path
399 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
400 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
401 - arm64: Define cputype macros for Falkor CPU
402 - arm64: Implement branch predictor hardening for Falkor
403 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
404 - bpf: inline map in map lookup functions for array and htab
405 - bpf: perf event change needed for subsequent bpf helpers
406 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
407 - arm64: Branch predictor hardening for Cavium ThunderX2
408 - arm64: capabilities: Handle duplicate entries for a capability
409 - arm64: kpti: Fix the interaction between ASID switching and software PAN
410 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
411 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
412 Cortex A8, A9, A12 and A17
413 - SAUCE: arm: KVM: Invalidate BTB on guest exit
414 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
415 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
416 Cortex-A15
417 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
418 - SAUCE: asm-generic/barrier: add generic nospec helpers
419 - SAUCE: Documentation: document nospec helpers
420 - SAUCE: arm64: implement nospec_{load,ptr}()
421 - SAUCE: arm: implement nospec_ptr()
422 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
423 - SAUCE: arm64: Implement branch predictor hardening for Falkor
424 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
425 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
426
427 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
428 (LP: #1747263)
429 - x86/unwind: Fix dereference of untrusted pointer
430
431 * CVE-2017-5753 (Spectre v1 Intel)
432 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
433 - SAUCE: reinstate MFENCE_RDTSC feature definition
434 - locking/barriers: introduce new observable speculation barrier
435 - bpf: prevent speculative execution in eBPF interpreter
436 - x86, bpf, jit: prevent speculative execution when JIT is enabled
437 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
438 - uvcvideo: prevent speculative execution
439 - carl9170: prevent speculative execution
440 - p54: prevent speculative execution
441 - qla2xxx: prevent speculative execution
442 - cw1200: prevent speculative execution
443 - Thermal/int340x: prevent speculative execution
444 - ipv4: prevent speculative execution
445 - ipv6: prevent speculative execution
446 - fs: prevent speculative execution
447 - net: mpls: prevent speculative execution
448 - udf: prevent speculative execution
449 - userns: prevent speculative execution
450 - SAUCE: powerpc: add osb barrier
451 - SAUCE: s390/spinlock: add osb memory barrier
452 - SAUCE: claim mitigation via observable speculation barrier
453
454 * CVE-2017-5715 (Spectre v2 retpoline)
455 - x86/asm: Fix inline asm call constraints for Clang
456 - kvm: vmx: Scrub hardware GPRs at VM-exit
457 - sysfs/cpu: Add vulnerability folder
458 - x86/cpu: Implement CPU vulnerabilites sysfs functions
459 - x86/tboot: Unbreak tboot with PTI enabled
460 - objtool: Detect jumps to retpoline thunks
461 - objtool: Allow alternatives to be ignored
462 - x86/retpoline: Add initial retpoline support
463 - x86/spectre: Add boot time option to select Spectre v2 mitigation
464 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
465 - x86/retpoline/entry: Convert entry assembler indirect jumps
466 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
467 - x86/retpoline/hyperv: Convert assembler indirect jumps
468 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
469 - x86/retpoline/checksum32: Convert assembler indirect jumps
470 - x86/retpoline/irq32: Convert assembler indirect jumps
471 - x86/retpoline: Fill return stack buffer on vmexit
472 - selftests/x86: Add test_vsyscall
473 - x86/pti: Fix !PCID and sanitize defines
474 - security/Kconfig: Correct the Documentation reference for PTI
475 - x86,perf: Disable intel_bts when PTI
476 - x86/retpoline: Remove compile time warning
477 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
478 - [Config] enable CONFIG_RETPOLINE
479 - [Packaging] retpoline -- add call site validation
480 - [Config] disable retpoline checks for first upload
481
482 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
483 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
484 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
485 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
486 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
487 support IBPB feature -- repair missmerge"
488 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
489 - Revert "s390/spinlock: add gmb memory barrier"
490 - Revert "powerpc: add gmb barrier"
491 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
492 - Revert "x86/svm: Add code to clear registers on VM exit"
493 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
494 - Revert "KVM: x86: Add speculative control CPUID support for guests"
495 - Revert "x86/svm: Set IBPB when running a different VCPU"
496 - Revert "x86/svm: Set IBRS value on VM entry and exit"
497 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
498 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
499 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
500 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
501 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
502 syscall entrance"
503 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
504 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
505 control"
506 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
507 - Revert "x86/kvm: Pad RSB on VM transition"
508 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
509 - Revert "x86/kvm: Set IBPB when switching VM"
510 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
511 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
512 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
513 thread"
514 - Revert "x86/mm: Set IBPB upon context switch"
515 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
516 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
517 - Revert "x86/enter: Use IBRS on syscall and interrupts"
518 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
519 - Revert "x86/feature: Report presence of IBPB and IBRS control"
520 - Revert "x86/feature: Enable the x86 feature to control Speculation"
521 - Revert "udf: prevent speculative execution"
522 - Revert "net: mpls: prevent speculative execution"
523 - Revert "fs: prevent speculative execution"
524 - Revert "ipv6: prevent speculative execution"
525 - Revert "userns: prevent speculative execution"
526 - Revert "Thermal/int340x: prevent speculative execution"
527 - Revert "cw1200: prevent speculative execution"
528 - Revert "qla2xxx: prevent speculative execution"
529 - Revert "p54: prevent speculative execution"
530 - Revert "carl9170: prevent speculative execution"
531 - Revert "uvcvideo: prevent speculative execution"
532 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
533 - Revert "bpf: prevent speculative execution in eBPF interpreter"
534 - Revert "locking/barriers: introduce new memory barrier gmb()"
535
536 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
537 / Artful (LP: #1745118)
538 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
539
540 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
541 - ip_gre: remove the incorrect mtu limit for ipgre tap
542
543 * CVE-2017-17712
544 - net: ipv4: fix for a race condition in raw_sendmsg
545
546 * upload urgency should be medium by default (LP: #1745338)
547 - [Packaging] update urgency to medium by default
548
549 * CVE-2017-15115
550 - sctp: do not peel off an assoc from one netns to another one
551
552 * CVE-2017-8824
553 - dccp: CVE-2017-8824: use-after-free in DCCP code
554
555 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
556
557 linux (4.13.0-32.35) artful; urgency=low
558
559 * CVE-2017-5715 // CVE-2017-5753
560 - SAUCE: x86/entry: Fix up retpoline assembler labels
561
562 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
563
564 linux (4.13.0-31.34) artful; urgency=low
565
566 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
567
568 [ Stefan Bader ]
569 * CVE-2017-5715 // CVE-2017-5753
570 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
571 - SAUCE: s390: print messages for gmb and nobp
572 - [Config] KERNEL_NOBP=y
573
574 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
575
576 linux (4.13.0-30.33) artful; urgency=low
577
578 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
579
580 * Do not duplicate changelog entries assigned to more than one bug or CVE
581 (LP: #1743383)
582 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
583
584 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
585 (LP: #1726519)
586 - Revert "scsi: libsas: allow async aborts"
587
588 * CVE-2017-5715 // CVE-2017-5753
589 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
590 -- repair missmerge
591 - Revert "x86/svm: Add code to clear registers on VM exit"
592 - kvm: vmx: Scrub hardware GPRs at VM-exit
593
594 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
595
596 linux (4.13.0-29.32) artful; urgency=low
597
598 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
599
600 * CVE-2017-5754
601 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
602 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
603 - Revert "sysfs/cpu: Add vulnerability folder"
604 - Revert "UBUNTU: [Config] updateconfigs to enable
605 GENERIC_CPU_VULNERABILITIES"
606
607 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
608
609 linux (4.13.0-28.31) artful; urgency=low
610
611 * CVE-2017-5753
612 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
613
614 * CVE-2017-5715
615 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
616
617 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
618
619 linux (4.13.0-27.30) artful; urgency=low
620
621 [ Andy Whitcroft ]
622 * CVE-2017-5753
623 - locking/barriers: introduce new memory barrier gmb()
624 - bpf: prevent speculative execution in eBPF interpreter
625 - x86, bpf, jit: prevent speculative execution when JIT is enabled
626 - uvcvideo: prevent speculative execution
627 - carl9170: prevent speculative execution
628 - p54: prevent speculative execution
629 - qla2xxx: prevent speculative execution
630 - cw1200: prevent speculative execution
631 - Thermal/int340x: prevent speculative execution
632 - userns: prevent speculative execution
633 - ipv6: prevent speculative execution
634 - fs: prevent speculative execution
635 - net: mpls: prevent speculative execution
636 - udf: prevent speculative execution
637 - x86/feature: Enable the x86 feature to control Speculation
638 - x86/feature: Report presence of IBPB and IBRS control
639 - x86/enter: MACROS to set/clear IBRS and set IBPB
640 - x86/enter: Use IBRS on syscall and interrupts
641 - x86/idle: Disable IBRS entering idle and enable it on wakeup
642 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
643 - x86/mm: Set IBPB upon context switch
644 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
645 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
646 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
647 - x86/kvm: Set IBPB when switching VM
648 - x86/kvm: Toggle IBRS on VM entry and exit
649 - x86/kvm: Pad RSB on VM transition
650 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
651 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
652 - x86/syscall: Clear unused extra registers on syscall entrance
653 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
654 entrance
655 - x86/entry: Use retpoline for syscall's indirect calls
656 - x86/cpu/AMD: Add speculative control support for AMD
657 - x86/microcode: Extend post microcode reload to support IBPB feature
658 - KVM: SVM: Do not intercept new speculative control MSRs
659 - x86/svm: Set IBRS value on VM entry and exit
660 - x86/svm: Set IBPB when running a different VCPU
661 - KVM: x86: Add speculative control CPUID support for guests
662 - x86/svm: Add code to clobber the RSB on VM exit
663 - x86/svm: Add code to clear registers on VM exit
664 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
665 - powerpc: add gmb barrier
666 - s390/spinlock: add gmb memory barrier
667 - x86/microcode/AMD: Add support for fam17h microcode loading
668
669 * CVE-2017-5715
670 - locking/barriers: introduce new memory barrier gmb()
671 - bpf: prevent speculative execution in eBPF interpreter
672 - x86, bpf, jit: prevent speculative execution when JIT is enabled
673 - uvcvideo: prevent speculative execution
674 - carl9170: prevent speculative execution
675 - p54: prevent speculative execution
676 - qla2xxx: prevent speculative execution
677 - cw1200: prevent speculative execution
678 - Thermal/int340x: prevent speculative execution
679 - userns: prevent speculative execution
680 - ipv6: prevent speculative execution
681 - fs: prevent speculative execution
682 - net: mpls: prevent speculative execution
683 - udf: prevent speculative execution
684 - x86/feature: Enable the x86 feature to control Speculation
685 - x86/feature: Report presence of IBPB and IBRS control
686 - x86/enter: MACROS to set/clear IBRS and set IBPB
687 - x86/enter: Use IBRS on syscall and interrupts
688 - x86/idle: Disable IBRS entering idle and enable it on wakeup
689 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
690 - x86/mm: Set IBPB upon context switch
691 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
692 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
693 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
694 - x86/kvm: Set IBPB when switching VM
695 - x86/kvm: Toggle IBRS on VM entry and exit
696 - x86/kvm: Pad RSB on VM transition
697 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
698 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
699 - x86/syscall: Clear unused extra registers on syscall entrance
700 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
701 entrance
702 - x86/entry: Use retpoline for syscall's indirect calls
703 - x86/cpu/AMD: Add speculative control support for AMD
704 - x86/microcode: Extend post microcode reload to support IBPB feature
705 - KVM: SVM: Do not intercept new speculative control MSRs
706 - x86/svm: Set IBRS value on VM entry and exit
707 - x86/svm: Set IBPB when running a different VCPU
708 - KVM: x86: Add speculative control CPUID support for guests
709 - x86/svm: Add code to clobber the RSB on VM exit
710 - x86/svm: Add code to clear registers on VM exit
711 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
712 - powerpc: add gmb barrier
713 - s390/spinlock: add gmb memory barrier
714 - x86/microcode/AMD: Add support for fam17h microcode loading
715
716 * CVE-2017-5754
717 - x86/pti: Enable PTI by default
718 - x86/pti: Make sure the user/kernel PTEs match
719 - x86/dumpstack: Fix partial register dumps
720 - x86/dumpstack: Print registers for first stack frame
721 - x86/process: Define cpu_tss_rw in same section as declaration
722 - x86/mm: Set MODULES_END to 0xffffffffff000000
723 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
724 - x86/kaslr: Fix the vaddr_end mess
725 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
726 buffers
727 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
728 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
729 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
730 - x86/pti: Unbreak EFI old_memmap
731 - x86/Documentation: Add PTI description
732 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
733 - sysfs/cpu: Add vulnerability folder
734 - x86/cpu: Implement CPU vulnerabilites sysfs functions
735 - x86/tboot: Unbreak tboot with PTI enabled
736 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
737 - x86/cpu/AMD: Make LFENCE a serializing instruction
738 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
739 - sysfs/cpu: Fix typos in vulnerability documentation
740 - x86/alternatives: Fix optimize_nops() checking
741 - x86/pti: Make unpoison of pgd for trusted boot work for real
742 - s390: introduce CPU alternatives
743 - s390: add ppa to kernel entry / exit
744 - SAUCE: powerpc: Secure memory rfi flush
745 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
746 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
747 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
748 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
749 - SAUCE: rfi-flush: Implement congruence-first fallback flush
750 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
751 - SAUCE: rfi-flush: Push the instruction selection down to the patching
752 routine
753 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
754 - SAUCE: rfi-flush: Support more than one flush type at once
755 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
756 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
757 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
758 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
759 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
760 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
761 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
762 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
763 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
764 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
765 - SAUCE: rfi-flush: Use rfi-flush in printks
766 - SAUCE: rfi-flush: Fallback flush add load dependency
767 - SAUCE: rfi-flush: Fix the 32-bit KVM build
768 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
769 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
770 - [Config] Disable CONFIG_PPC_DEBUG_RFI
771 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
772
773 * powerpc: flush L1D on return to use (LP: #1742772)
774 - SAUCE: powerpc: Secure memory rfi flush
775 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
776 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
777 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
778 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
779 - SAUCE: rfi-flush: Implement congruence-first fallback flush
780 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
781 - SAUCE: rfi-flush: Push the instruction selection down to the patching
782 routine
783 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
784 - SAUCE: rfi-flush: Support more than one flush type at once
785 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
786 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
787 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
788 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
789 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
790 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
791 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
792 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
793 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
794 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
795 - SAUCE: rfi-flush: Use rfi-flush in printks
796 - SAUCE: rfi-flush: Fallback flush add load dependency
797 - SAUCE: rfi-flush: Fix the 32-bit KVM build
798 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
799 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
800 - [Config] Disable CONFIG_PPC_DEBUG_RFI
801
802 * s390: add ppa to kernel entry/exit (LP: #1742771)
803 - s390: introduce CPU alternatives
804 - s390: add ppa to kernel entry / exit
805
806 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
807
808 linux (4.13.0-25.29) artful; urgency=low
809
810 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
811
812 * CVE-2017-5754
813 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
814 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
815
816 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
817
818 linux (4.13.0-24.28) artful; urgency=low
819
820 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
821
822 * CVE-2017-5754
823 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
824
825 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
826
827 linux (4.13.0-23.27) artful; urgency=low
828
829 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
830
831 [ Kleber Sacilotto de Souza ]
832 * CVE-2017-5754
833 - x86/mm: Add the 'nopcid' boot option to turn off PCID
834 - x86/mm: Enable CR4.PCIDE on supported systems
835 - x86/mm: Document how CR4.PCIDE restore works
836 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
837 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
838 - x86/entry/64: Add unwind hint annotations
839 - xen/x86: Remove SME feature in PV guests
840 - x86/xen/64: Rearrange the SYSCALL entries
841 - irq: Make the irqentry text section unconditional
842 - x86/xen/64: Fix the reported SS and CS in SYSCALL
843 - x86/paravirt/xen: Remove xen_patch()
844 - x86/traps: Simplify pagefault tracing logic
845 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
846 - x86/asm: Replace access to desc_struct:a/b fields
847 - x86/xen: Get rid of paravirt op adjust_exception_frame
848 - x86/paravirt: Remove no longer used paravirt functions
849 - x86/entry: Fix idtentry unwind hint
850 - x86/mm/64: Initialize CR4.PCIDE early
851 - objtool: Add ORC unwind table generation
852 - objtool, x86: Add facility for asm code to provide unwind hints
853 - x86/unwind: Add the ORC unwinder
854 - x86/kconfig: Consolidate unwinders into multiple choice selection
855 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
856 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
857 - x86/mm: Give each mm TLB flush generation a unique ID
858 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
859 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
860 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
861 using PCID
862 - x86/mm: Factor out CR3-building code
863 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
864 - x86/mm: Flush more aggressively in lazy TLB mode
865 - Revert "x86/mm: Stop calling leave_mm() in idle code"
866 - kprobes/x86: Set up frame pointer in kprobe trampoline
867 - x86/tracing: Introduce a static key for exception tracing
868 - x86/boot: Add early cmdline parsing for options with arguments
869 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
870 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
871 - objtool: Don't report end of section error after an empty unwind hint
872 - x86/head: Remove confusing comment
873 - x86/head: Remove unused 'bad_address' code
874 - x86/head: Fix head ELF function annotations
875 - x86/boot: Annotate verify_cpu() as a callable function
876 - x86/xen: Fix xen head ELF annotations
877 - x86/xen: Add unwind hint annotations
878 - x86/head: Add unwind hint annotations
879 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
880 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
881 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
882 tracepoints
883 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
884 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
885 - bitops: Add clear/set_bit32() to linux/bitops.h
886 - x86/cpuid: Add generic table for CPUID dependencies
887 - x86/fpu: Parse clearcpuid= as early XSAVE argument
888 - x86/fpu: Make XSAVE check the base CPUID features before enabling
889 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
890 - x86/platform/UV: Convert timers to use timer_setup()
891 - objtool: Print top level commands on incorrect usage
892 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
893 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
894 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
895 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
896 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
897 CONFIG_XEN_PVH=y
898 - x86/xen: Drop 5-level paging support code from the XEN_PV code
899 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
900 - x86/asm: Don't use the confusing '.ifeq' directive
901 - x86/build: Beautify build log of syscall headers
902 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
903 'nr_pages'
904 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
905 - x86/mm: Relocate page fault error codes to traps.h
906 - x86/boot: Relocate definition of the initial state of CR0
907 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
908 - x86/entry/64: Remove the restore_c_regs_and_iret label
909 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
910 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
911 - x86/entry/64: Simplify reg restore code in the standard IRET paths
912 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
913 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
914 - x86/entry/64: Merge the fast and slow SYSRET paths
915 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
916 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
917 - xen, x86/entry/64: Add xen NMI trap entry
918 - x86/entry/64: De-Xen-ify our NMI code
919 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
920 native_load_sp0()
921 - x86/entry/64: Pass SP0 directly to load_sp0()
922 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
923 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
924 - x86/entry/64: Stop initializing TSS.sp0 at boot
925 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
926 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
927 - x86/entry/64: Remove thread_struct::sp0
928 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
929 - x86/entry/64: Shorten TEST instructions
930 - x86/cpuid: Replace set/clear_bit32()
931 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
932 linux/bitops.h")
933 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
934 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
935 - x86/cpufeatures: Fix various details in the feature definitions
936 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
937 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
938 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
939 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
940 well
941 - selftests/x86/ldt_get: Add a few additional tests for limits
942 - ACPI / APEI: Replace ioremap_page_range() with fixmap
943 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
944 and 'struct x86_init'
945 - x86/virt: Add enum for hypervisors to replace x86_hyper
946 - drivers/misc/intel/pti: Rename the header file to free up the namespace
947 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
948 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
949 - perf/x86: Enable free running PEBS for REGS_USER/INTR
950 - bpf: fix build issues on um due to mising bpf_perf_event.h
951 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
952 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
953 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
954 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
955 - objtool: Move synced files to their original relative locations
956 - objtool: Move kernel headers/code sync check to a script
957 - objtool: Fix cross-build
958 - tools/headers: Sync objtool UAPI header
959 - objtool: Fix 64-bit build on 32-bit host
960 - x86/decoder: Fix and update the opcodes map
961 - x86/decoder: Add new TEST instruction pattern
962 - x86/insn-eval: Add utility functions to get segment selector
963 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
964 - x86/unwinder/orc: Dont bail on stack overflow
965 - x86/unwinder: Handle stack overflows more gracefully
966 - x86/irq: Remove an old outdated comment about context tracking races
967 - x86/irq/64: Print the offending IP in the stack overflow warning
968 - x86/entry/64: Allocate and enable the SYSENTER stack
969 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
970 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
971 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
972 cpu_entry_area
973 - x86/kasan/64: Teach KASAN about the cpu_entry_area
974 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
975 - x86/dumpstack: Handle stack overflow on all stacks
976 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
977 - x86/entry: Remap the TSS into the CPU entry area
978 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
979 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
980 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
981 - x86/entry/64: Return to userspace from the trampoline stack
982 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
983 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
984 - x86/entry/64: Remove the SYSENTER stack canary
985 - x86/entry: Clean up the SYSENTER_stack code
986 - x86/entry/64: Make cpu_entry_area.tss read-only
987 - x86/paravirt: Dont patch flush_tlb_single
988 - x86/paravirt: Provide a way to check for hypervisors
989 - x86/cpufeatures: Make CPU bugs sticky
990 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
991 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
992 - x86/mm/dump_pagetables: Make the address hints correct and readable
993 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
994 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
995 - arch, mm: Allow arch_dup_mmap() to fail
996 - x86/ldt: Rework locking
997 - x86/ldt: Prevent LDT inheritance on exec
998 - x86/mm/64: Improve the memory map documentation
999 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
1000 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
1001 - x86/uv: Use the right TLB-flush API
1002 - x86/microcode: Dont abuse the TLB-flush interface
1003 - x86/mm: Use __flush_tlb_one() for kernel memory
1004 - x86/mm: Remove superfluous barriers
1005 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
1006 flush what
1007 - x86/mm: Move the CR3 construction functions to tlbflush.h
1008 - x86/mm: Remove hard-coded ASID limit checks
1009 - x86/mm: Put MMU to hardware ASID translation in one place
1010 - x86/mm: Create asm/invpcid.h
1011 - x86/cpu_entry_area: Move it to a separate unit
1012 - x86/cpu_entry_area: Move it out of the fixmap
1013 - init: Invoke init_espfix_bsp() from mm_init()
1014 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
1015 32bit
1016 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
1017 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
1018 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
1019 - x86/mm/pti: Add infrastructure for page table isolation
1020 - x86/pti: Add the pti= cmdline option and documentation
1021 - x86/mm/pti: Add mapping helper functions
1022 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
1023 - x86/mm/pti: Allocate a separate user PGD
1024 - x86/mm/pti: Populate user PGD
1025 - x86/mm/pti: Add functions to clone kernel PMDs
1026 - x86/mm/pti: Force entry through trampoline when PTI active
1027 - x86/mm/pti: Share cpu_entry_area with user space page tables
1028 - x86/entry: Align entry text section to PMD boundary
1029 - x86/mm/pti: Share entry text PMD
1030 - x86/mm/pti: Map ESPFIX into user space
1031 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
1032 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
1033 - x86/mm/64: Make a full PGD-entry size hole in the memory map
1034 - x86/pti: Put the LDT in its own PGD if PTI is on
1035 - x86/pti: Map the vsyscall page if needed
1036 - x86/mm: Allow flushing for future ASID switches
1037 - x86/mm: Abstract switching CR3
1038 - x86/mm: Use/Fix PCID to optimize user/kernel switches
1039 - x86/mm: Optimize RESTORE_CR3
1040 - x86/mm: Use INVPCID for __native_flush_tlb_single()
1041 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
1042 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
1043 - x86/mm/pti: Add Kconfig
1044 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
1045 hierarchy
1046 - x86/mm/dump_pagetables: Check user space page table for WX pages
1047 - x86/mm/dump_pagetables: Allow dumping current pagetables
1048 - x86/ldt: Make the LDT mapping RO
1049 - x86/smpboot: Remove stale TLB flush invocations
1050 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
1051 - x86/ldt: Plug memory leak in error path
1052 - x86/ldt: Make LDT pgtable free conditional
1053 - [Config] updateconfigs to enable PTI
1054 - kvm: x86: fix RSM when PCID is non-zero
1055 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
1056 - SAUCE: only attempt to use PCID in 64 bit builds
1057 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
1058 cratering
1059 - s390/mm: use generic mm_hooks
1060 - objtool: use sh to invoke sync-check.sh in the Makefile
1061
1062 * CVE-2017-17862
1063 - bpf: fix branch pruning logic
1064
1065 * CVE-2017-17864
1066 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
1067
1068 * CVE-2017-16995
1069 - bpf: fix incorrect sign extension in check_alu_op()
1070
1071 * CVE-2017-17863
1072 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
1073
1074 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
1075
1076 linux (4.13.0-21.24) artful; urgency=low
1077
1078 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
1079
1080 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
1081 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
1082
1083 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
1084
1085 linux (4.13.0-19.22) artful; urgency=low
1086
1087 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
1088
1089 * CVE-2017-1000405
1090 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
1091
1092 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
1093
1094 linux (4.13.0-18.21) artful; urgency=low
1095
1096 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
1097
1098 * NVMe timeout is too short (LP: #1729119)
1099 - nvme: update timeout module parameter type
1100
1101 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
1102 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
1103
1104 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
1105 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
1106
1107 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
1108 - Bluetooth: increase timeout for le auto connections
1109
1110 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
1111 (LP: #1732627)
1112 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
1113
1114 * Plantronics P610 does not support sample rate reading (LP: #1719853)
1115 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
1116
1117 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
1118 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
1119 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
1120
1121 * support GICv3 ITS save/restore & migration (LP: #1710019)
1122 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
1123
1124 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
1125 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
1126
1127 * Artful update to 4.13.13 stable release (LP: #1732726)
1128 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
1129 rhashtable"
1130 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
1131 - workqueue: Fix NULL pointer dereference
1132 - crypto: ccm - preserve the IV buffer
1133 - crypto: x86/sha1-mb - fix panic due to unaligned access
1134 - crypto: x86/sha256-mb - fix panic due to unaligned access
1135 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
1136 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
1137 - ARM: 8720/1: ensure dump_instr() checks addr_limit
1138 - ALSA: timer: Limit max instances per timer
1139 - ALSA: usb-audio: support new Amanero Combo384 firmware version
1140 - ALSA: hda - fix headset mic problem for Dell machines with alc274
1141 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
1142 - ALSA: seq: Avoid invalid lockdep class warning
1143 - MIPS: Fix CM region target definitions
1144 - MIPS: BMIPS: Fix missing cbr address
1145 - MIPS: AR7: Defer registration of GPIO
1146 - MIPS: AR7: Ensure that serial ports are properly set up
1147 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
1148 updates
1149 - Input: elan_i2c - add ELAN060C to the ACPI table
1150 - rbd: use GFP_NOIO for parent stat and data requests
1151 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
1152 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
1153 - can: sun4i: handle overrun in RX FIFO
1154 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
1155 - can: ifi: Fix transmitter delay calculation
1156 - can: c_can: don't indicate triple sampling support for D_CAN
1157 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
1158 - x86/smpboot: Make optimization of delay calibration work correctly
1159 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
1160 - Linux 4.13.13
1161
1162 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1163 install (LP: #1727544)
1164 - Input: elan_i2c - add ELAN060C to the ACPI table
1165
1166 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1167 - powerpc/powernv: Add IMC OPAL APIs
1168 - powerpc/powernv: Detect and create IMC device
1169 - powerpc/perf: Add nest IMC PMU support
1170 - powerpc/perf: Add core IMC PMU support
1171 - powerpc/perf: Add thread IMC PMU support
1172 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1173 - powerpc/perf/imc: Fix nest events on muti socket system
1174 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1175 - powerpc/perf: Fix usage of nest_imc_refc
1176 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1177 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1178 - powerpc/perf: Fix IMC initialization crash
1179
1180 * Artful update to 4.13.12 stable release (LP: #1731971)
1181 - ALSA: timer: Add missing mutex lock for compat ioctls
1182 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1183 - cifs: check MaxPathNameComponentLength != 0 before using it
1184 - KEYS: return full count in keyring_read() if buffer is too small
1185 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1186 - KEYS: fix out-of-bounds read during ASN.1 parsing
1187 - ASoC: adau17x1: Workaround for noise bug in ADC
1188 - virtio_blk: Fix an SG_IO regression
1189 - arm64: ensure __dump_instr() checks addr_limit
1190 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1191 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1192 abort
1193 - arm/arm64: kvm: Disable branch profiling in HYP code
1194 - ARM: dts: mvebu: pl310-cache disable double-linefill
1195 - ARM: 8715/1: add a private asm/unaligned.h
1196 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1197 - drm/amdgpu: allow harvesting check for Polaris VCE
1198 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1199 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1200 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1201 - mm, swap: fix race between swap count continuation operations
1202 - drm/i915: Do not rely on wm preservation for ILK watermarks
1203 - drm/i915/edp: read edp display control registers unconditionally
1204 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1205 symbols"
1206 - MIPS: bpf: Fix a typo in build_one_insn()
1207 - MIPS: smp-cmp: Use right include for task_struct
1208 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1209 - MIPS: SMP: Fix deadlock & online race
1210 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1211 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1212 - powerpc/kprobes: Dereference function pointers only if the address does not
1213 belong to kernel text
1214 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1215 - perf/cgroup: Fix perf cgroup hierarchy support
1216 - x86/mcelog: Get rid of RCU remnants
1217 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1218 - Linux 4.13.12
1219
1220 * Artful update to 4.13.11 stable release (LP: #1731961)
1221 - workqueue: replace pool->manager_arb mutex with a flag
1222 - nvme-fc: fix iowait hang
1223 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1224 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1225 - ceph: unlock dangling spinlock in try_flush_caps()
1226 - Fix tracing sample code warning.
1227 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1228 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1229 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1230 - s390/kvm: fix detection of guest machine checks
1231 - nbd: handle interrupted sendmsg with a sndtimeo set
1232 - spi: uapi: spidev: add missing ioctl header
1233 - spi: a3700: Return correct value on timeout detection
1234 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1235 - spi: armada-3700: Fix failing commands with quad-SPI
1236 - ovl: add NULL check in ovl_alloc_inode
1237 - ovl: fix EIO from lookup of non-indexed upper
1238 - ovl: handle ENOENT on index lookup
1239 - ovl: do not cleanup unsupported index entries
1240 - fuse: fix READDIRPLUS skipping an entry
1241 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1242 - xen: fix booting ballooned down hvm guest
1243 - cifs: Select all required crypto modules
1244 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1245 - Input: elan_i2c - add ELAN0611 to the ACPI table
1246 - Input: gtco - fix potential out-of-bound access
1247 - Fix encryption labels and lengths for SMB3.1.1
1248 - SMB3: Validate negotiate request must always be signed
1249 - assoc_array: Fix a buggy node-splitting case
1250 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1251 - scsi: aacraid: Fix controller initialization failure
1252 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1253 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1254 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1255 - drm/amd/powerplay: fix uninitialized variable
1256 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1257 - can: sun4i: fix loopback mode
1258 - can: kvaser_usb: Correct return value in printout
1259 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1260 - cfg80211: fix connect/disconnect edge cases
1261 - ipsec: Fix aborted xfrm policy dump crash
1262 - regulator: fan53555: fix I2C device ids
1263 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1264 - Linux 4.13.11
1265
1266 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1267 - Input: elan_i2c - add ELAN0611 to the ACPI table
1268
1269 * Artful update to 4.13.10 stable release (LP: #1731951)
1270 - staging: bcm2835-audio: Fix memory corruption
1271 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1272 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1273 - USB: serial: metro-usb: add MS7820 device id
1274 - usb: cdc_acm: Add quirk for Elatec TWN3
1275 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1276 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1277 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1278 - can: gs_usb: fix busy loop if no more TX context is available
1279 - scsi: qla2xxx: Fix uninitialized work element
1280 - nbd: don't set the device size until we're connected
1281 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1282 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1283 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1284 - iio: dummy: events: Add missing break
1285 - usb: musb: sunxi: Explicitly release USB PHY on exit
1286 - USB: musb: fix session-bit runtime-PM quirk
1287 - USB: musb: fix late external abort on suspend
1288 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1289 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1290 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1291 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1292 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1293 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1294 - usb: xhci: Reset halted endpoint if trb is noop
1295 - usb: xhci: Handle error condition in xhci_stop_device()
1296 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1297 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1298 returning NULL
1299 - can: flexcan: fix state transition regression
1300 - can: flexcan: rename legacy error state quirk
1301 - can: flexcan: implement error passive state quirk
1302 - can: flexcan: fix i.MX6 state transition issue
1303 - can: flexcan: fix i.MX28 state transition issue
1304 - can: flexcan: fix p1010 state transition issue
1305 - KEYS: encrypted: fix dereference of NULL user_key_payload
1306 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1307 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1308 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1309 - drm/nouveau/bsp/g92: disable by default
1310 - drm/nouveau/mmu: flush tlbs before deleting page tables
1311 - media: s5p-cec: add NACK detection support
1312 - media: cec: Respond to unregistered initiators, when applicable
1313 - media: dvb: i2c transfers over usb cannot be done from stack
1314 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1315 - ALSA: seq: Enable 'use' locking in all configurations
1316 - ALSA: hda: Remove superfluous '-' added by printk conversion
1317 - ALSA: hda: Abort capability probe at invalid register read
1318 - i2c: ismt: Separate I2C block read from SMBus block read
1319 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1320 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1321 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1322 - brcmfmac: Add check for short event packets
1323 - brcmsmac: make some local variables 'static const' to reduce stack size
1324 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1325 - bus: mbus: fix window size calculation for 4GB windows
1326 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1327 - rtlwifi: rtl8821ae: Fix connection lost problem
1328 - x86/microcode/intel: Disable late loading on model 79
1329 - lib/digsig: fix dereference of NULL user_key_payload
1330 - fscrypt: fix dereference of NULL user_key_payload
1331 - ecryptfs: fix dereference of NULL user_key_payload
1332 - KEYS: Fix race between updating and finding a negative key
1333 - FS-Cache: fix dereference of NULL user_key_payload
1334 - KEYS: don't let add_key() update an uninstantiated key
1335 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1336 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1337 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1338 removal
1339 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1340 - xfs: don't unconditionally clear the reflink flag on zero-block files
1341 - xfs: evict CoW fork extents when performing finsert/fcollapse
1342 - fs/xfs: Use %pS printk format for direct addresses
1343 - xfs: report zeroed or not correctly in xfs_zero_range()
1344 - xfs: update i_size after unwritten conversion in dio completion
1345 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1346 - xfs: Capture state of the right inode in xfs_iflush_done
1347 - xfs: always swap the cow forks when swapping extents
1348 - xfs: handle racy AIO in xfs_reflink_end_cow
1349 - xfs: Don't log uninitialised fields in inode structures
1350 - xfs: move more RT specific code under CONFIG_XFS_RT
1351 - xfs: don't change inode mode if ACL update fails
1352 - xfs: reinit btree pointer on attr tree inactivation walk
1353 - xfs: handle error if xfs_btree_get_bufs fails
1354 - xfs: cancel dirty pages on invalidation
1355 - xfs: trim writepage mapping to within eof
1356 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1357 - Linux 4.13.10
1358
1359 * Artful update to 4.13.9 stable release (LP: #1731926)
1360 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1361 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1362 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1363 - Drivers: hv: vmbus: Fix rescind handling issues
1364 - Drivers: hv: vmbus: Fix bugs in rescind handling
1365 - vmbus: simplify hv_ringbuffer_read
1366 - vmbus: refactor hv_signal_on_read
1367 - vmbus: eliminate duplicate cached index
1368 - vmbus: more host signalling avoidance
1369 - Linux 4.13.9
1370
1371 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1372
1373 linux (4.13.0-17.20) artful; urgency=low
1374
1375 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1376
1377 [ Seth Forshee ]
1378 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1379 - SAUCE: ahci: thunderx2: stop engine fix update
1380
1381 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1382 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1383
1384 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1385 (LP: #1709282)
1386 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1387
1388 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1389 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1390 without the feature
1391 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1392 hypervisors
1393
1394 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1395 (LP: #1724612)
1396 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1397
1398 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1399 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1400
1401 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1402 (LP: #1723915)
1403 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1404
1405 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1406 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1407
1408 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1409 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1410 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1411 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1412
1413 * Artful update to v4.13.8 stable release (LP: #1724669)
1414 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1415 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1416 - MIPS: bpf: Fix uninitialised target compiler error
1417 - mei: always use domain runtime pm callbacks.
1418 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1419 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1420 - NFS: Fix uninitialized rpc_wait_queue
1421 - nfs/filelayout: fix oops when freeing filelayout segment
1422 - HID: usbhid: fix out-of-bounds bug
1423 - crypto: skcipher - Fix crash on zero-length input
1424 - crypto: shash - Fix zero-length shash ahash digest crash
1425 - KVM: MMU: always terminate page walks at level 1
1426 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1427 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1428 - pinctrl/amd: Fix build dependency on pinmux code
1429 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1430 - device property: Track owner device of device property
1431 - Revert "vmalloc: back off when the current task is killed"
1432 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1433 - ALSA: usb-audio: Kill stray URB at exiting
1434 - ALSA: seq: Fix use-after-free at creating a port
1435 - ALSA: seq: Fix copy_from_user() call inside lock
1436 - ALSA: caiaq: Fix stray URB at probe error path
1437 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1438 - ALSA: line6: Fix missing initialization before error path
1439 - ALSA: line6: Fix leftover URB at error-path during probe
1440 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1441 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1442 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1443 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1444 channel
1445 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1446 - usb: gadget: configfs: Fix memory leak of interface directory data
1447 - usb: gadget: composite: Fix use-after-free in
1448 usb_composite_overwrite_options
1449 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1450 - Revert "PCI: tegra: Do not allocate MSI target memory"
1451 - direct-io: Prevent NULL pointer access in submit_page_section
1452 - fix unbalanced page refcounting in bio_map_user_iov
1453 - more bio_map_user_iov() leak fixes
1454 - bio_copy_user_iov(): don't ignore ->iov_offset
1455 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1456 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1457 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1458 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1459 - USB: serial: cp210x: fix partnum regression
1460 - USB: serial: cp210x: add support for ELV TFD500
1461 - USB: serial: option: add support for TP-Link LTE module
1462 - USB: serial: qcserial: add Dell DW5818, DW5819
1463 - USB: serial: console: fix use-after-free on disconnect
1464 - USB: serial: console: fix use-after-free after failed setup
1465 - RAS/CEC: Use the right length for "cec_disable"
1466 - x86/microcode: Do the family check first
1467 - x86/alternatives: Fix alt_max_short macro to really be a max()
1468 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1469 - Linux 4.13.8
1470
1471 * Artful update to v4.13.7 stable release (LP: #1724668)
1472 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1473 - Linux 4.13.7
1474
1475 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1476 - net: set tb->fast_sk_family
1477 - net: use inet6_rcv_saddr to compare sockets
1478 - inet: fix improper empty comparison
1479
1480 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1481 - powerpc/mce: Move 64-bit machine check code into mce.c
1482 - powerpc/64s: Add workaround for P9 vector CI load issue
1483
1484 * Artful update to v4.13.6 stable release (LP: #1723145)
1485 - imx-media-of: avoid uninitialized variable warning
1486 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1487 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1488 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1489 by sysfs
1490 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1491 - mlxsw: spectrum: Prevent mirred-related crash on removal
1492 - net: bonding: fix tlb_dynamic_lb default value
1493 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1494 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1495 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1496 - tcp: update skb->skb_mstamp more carefully
1497 - bpf/verifier: reject BPF_ALU64|BPF_END
1498 - tcp: fix data delivery rate
1499 - udpv6: Fix the checksum computation when HW checksum does not apply
1500 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1501 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1502 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1503 - net/sched: cls_matchall: fix crash when used with classful qdisc
1504 - 8139too: revisit napi_complete_done() usage
1505 - bpf: do not disable/enable BH in bpf_map_free_id()
1506 - tcp: fastopen: fix on syn-data transmit failure
1507 - net: emac: Fix napi poll list corruption
1508 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1509 - packet: hold bind lock when rebinding to fanout hook
1510 - bpf: one perf event close won't free bpf program attached by another perf
1511 event
1512 - net: change skb->mac_header when Generic XDP calls adjust_head
1513 - isdn/i4l: fetch the ppp_write buffer in one shot
1514 - net_sched: always reset qdisc backlog in qdisc_reset()
1515 - net: stmmac: Cocci spatch "of_table"
1516 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1517 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1518 - l2tp: fix race condition in l2tp_tunnel_delete
1519 - tun: bail out from tun_get_user() if the skb is empty
1520 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1521 - net: dsa: Fix network device registration order
1522 - packet: in packet_do_bind, test fanout with bind_lock held
1523 - packet: only test po->has_vnet_hdr once in packet_snd
1524 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1525 - net: Set sk_prot_creator when cloning sockets to the right proto
1526 - net/mlx5e: IPoIB, Fix access to invalid memory address
1527 - netlink: do not proceed if dump's start() errs
1528 - ip6_gre: ip6gre_tap device should keep dst
1529 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1530 - IPv4: early demux can return an error code
1531 - tipc: use only positive error codes in messages
1532 - l2tp: fix l2tp_eth module loading
1533 - socket, bpf: fix possible use after free
1534 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1535 - bpf: fix bpf_tail_call() x64 JIT
1536 - usb: gadget: core: fix ->udc_set_speed() logic
1537 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1538 - USB: gadgetfs: fix copy_to_user while holding spinlock
1539 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1540 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1541 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1542 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1543 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1544 external drives
1545 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1546 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1547 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1548 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1549 - usb: pci-quirks.c: Corrected timeout values used in handshake
1550 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1551 - USB: dummy-hcd: fix connection failures (wrong speed)
1552 - USB: dummy-hcd: fix infinite-loop resubmission bug
1553 - USB: dummy-hcd: Fix erroneous synchronization change
1554 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1555 - USB: devio: Don't corrupt user memory
1556 - USB: g_mass_storage: Fix deadlock when driver is unbound
1557 - USB: uas: fix bug in handling of alternate settings
1558 - USB: core: harden cdc_parse_cdc_header
1559 - usb: Increase quirk delay for USB devices
1560 - USB: fix out-of-bounds in usb_set_configuration
1561 - usb: xhci: Free the right ring in xhci_add_endpoint()
1562 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1563 - xhci: fix wrong endpoint ESIT value shown in tracing
1564 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1565 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1566 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1567 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1568 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1569 of 'twl4030_madc_probe()'
1570 - iio: ad_sigma_delta: Implement a dedicated reset function
1571 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1572 from stack.
1573 - iio: core: Return error for failed read_reg
1574 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1575 - iio: trigger: stm32-timer: preset shouldn't be buffered
1576 - iio: trigger: stm32-timer: fix a corner case to write preset
1577 - iio: ad7793: Fix the serial interface reset
1578 - iio: adc: stm32: fix bad error check on max_channels
1579 - iio: adc: mcp320x: Fix readout of negative voltages
1580 - iio: adc: mcp320x: Fix oops on module unload
1581 - uwb: properly check kthread_run return value
1582 - uwb: ensure that endpoint is interrupt
1583 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1584 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1585 - mm, hugetlb, soft_offline: save compound page order before page migration
1586 - mm, oom_reaper: skip mm structs with mmu notifiers
1587 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1588 - mm: avoid marking swap cached page as lazyfree
1589 - mm: fix data corruption caused by lazyfree page
1590 - userfaultfd: non-cooperative: fix fork use after free
1591 - lib/ratelimit.c: use deferred printk() version
1592 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1593 - ALSA: compress: Remove unused variable
1594 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1595 members and total number of members"
1596 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1597 - powerpc/powernv: Increase memory block size to 1GB on radix
1598 - powerpc: Fix action argument for cpufeatures-based TLB flush
1599 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1600 - powerpc/tm: Fix illegal TM state in signal handler
1601 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1602 - intel_th: pci: Add Lewisburg PCH support
1603 - driver core: platform: Don't read past the end of "driver_override" buffer
1604 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1605 returns
1606 - Drivers: hv: fcopy: restore correct transfer length
1607 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1608 - stm class: Fix a use-after-free
1609 - auxdisplay: charlcd: properly restore atomic counter on error path
1610 - ftrace: Fix kmemleak in unregister_ftrace_graph
1611 - ovl: fix error value printed in ovl_lookup_index()
1612 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1613 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1614 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1615 - ovl: fix regression caused by exclusive upper/work dir protection
1616 - arm64: dt marvell: Fix AP806 system controller size
1617 - arm64: Ensure the instruction emulation is ready for userspace
1618 - HID: rmi: Make sure the HID device is opened on resume
1619 - HID: i2c-hid: allocate hid buffers for real worst case
1620 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1621 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1622 - HID: wacom: Correct coordinate system of touchring and pen twist
1623 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1624 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1625 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1626 - HID: wacom: bits shifted too much for 9th and 10th buttons
1627 - btrfs: avoid overflow when sector_t is 32 bit
1628 - Btrfs: fix overlap of fs_info::flags values
1629 - rocker: fix rocker_tlv_put_* functions for KASAN
1630 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1631 - dm crypt: reject sector_size feature if device length is not aligned to it
1632 - dm ioctl: fix alignment of event number in the device list
1633 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1634 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1635 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1636 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1637 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1638 - scsi: sd: Do not override max_sectors_kb sysfs setting
1639 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1640 - brcmfmac: setup passive scan if requested by user-space
1641 - drm/i915: always update ELD connector type after get modes
1642 - drm/i915/bios: ignore HDMI on port A
1643 - bsg-lib: fix use-after-free under memory-pressure
1644 - nvme-pci: Use PCI bus address for data/queues in CMB
1645 - mmc: core: add driver strength selection when selecting hs400es
1646 - nl80211: Define policy for packet pattern attributes
1647 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1648 - udp: perform source validation for mcast early demux
1649 - udp: fix bcast packet reception
1650 - base: arch_topology: fix section mismatch build warnings
1651 - Linux 4.13.6
1652
1653 * Artful update to v4.13.5 stable release (LP: #1721777)
1654 - cifs: check rsp for NULL before dereferencing in SMB2_open
1655 - cifs: release cifs root_cred after exit_cifs
1656 - cifs: release auth_key.response for reconnect.
1657 - nvme-pci: fix host memory buffer allocation fallback
1658 - nvme-pci: use appropriate initial chunk size for HMB allocation
1659 - nvme-pci: propagate (some) errors from host memory buffer setup
1660 - dax: remove the pmem_dax_ops->flush abstraction
1661 - dm integrity: do not check integrity for failed read operations
1662 - mmc: block: Fix incorrectly initialized requests
1663 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1664 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1665 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1666 - mac80211: fix VLAN handling with TXQs
1667 - mac80211_hwsim: Use proper TX power
1668 - mac80211: flush hw_roc_start work before cancelling the ROC
1669 - mac80211: fix deadlock in driver-managed RX BA session start
1670 - genirq: Make sparse_irq_lock protect what it should protect
1671 - genirq/msi: Fix populating multiple interrupts
1672 - genirq: Fix cpumask check in __irq_startup_managed()
1673 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1674 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1675 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1676 - tracing: Fix trace_pipe behavior for instance traces
1677 - tracing: Erase irqsoff trace with empty write
1678 - tracing: Remove RCU work arounds from stack tracer
1679 - md/raid5: fix a race condition in stripe batch
1680 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1681 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1682 nlmsg properly
1683 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1684 - scsi: aacraid: Add a small delay after IOP reset
1685 - drm/exynos: Fix locking in the suspend/resume paths
1686 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1687 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1688 - drm/amdgpu: revert tile table update for oland
1689 - drm/radeon: disable hard reset in hibernate for APUs
1690 - crypto: drbg - fix freeing of resources
1691 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1692 - crypto: talitos - fix sha224
1693 - crypto: talitos - fix hashing
1694 - security/keys: properly zero out sensitive key material in big_key
1695 - security/keys: rewrite all of big_key crypto
1696 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1697 - KEYS: prevent creating a different user's keyrings
1698 - KEYS: prevent KEYCTL_READ on negative key
1699 - libnvdimm, namespace: fix btt claim class crash
1700 - powerpc/eeh: Create PHB PEs after EEH is initialized
1701 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1702 - powerpc/tm: Flush TM only if CPU has TM feature
1703 - MIPS: Fix perf event init
1704 - s390/perf: fix bug when creating per-thread event
1705 - s390/mm: make pmdp_invalidate() do invalidation only
1706 - s390/mm: fix write access check in gup_huge_pmd()
1707 - PM: core: Fix device_pm_check_callbacks()
1708 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1709 0"
1710 - Fix SMB3.1.1 guest authentication to Samba
1711 - SMB3: Fix endian warning
1712 - SMB3: Warn user if trying to sign connection that authenticated as guest
1713 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1714 - SMB3: handle new statx fields
1715 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1716 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1717 - libceph: don't allow bidirectional swap of pg-upmap-items
1718 - nl80211: check for the required netlink attributes presence
1719 - brd: fix overflow in __brd_direct_access
1720 - gfs2: Fix debugfs glocks dump
1721 - bsg-lib: don't free job in bsg_prepare_job
1722 - iw_cxgb4: drop listen destroy replies if no ep found
1723 - iw_cxgb4: remove the stid on listen create failure
1724 - iw_cxgb4: put ep reference in pass_accept_req()
1725 - rcu: Allow for page faults in NMI handlers
1726 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1727 - extable: Consolidate *kernel_text_address() functions
1728 - extable: Enable RCU if it is not watching in kernel_text_address()
1729 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1730 - arm64: Make sure SPsel is always set
1731 - arm64: fault: Route pte translation faults via do_translation_fault
1732 - KVM: VMX: extract __pi_post_block
1733 - KVM: VMX: avoid double list add with VT-d posted interrupts
1734 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1735 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1736 - kvm/x86: Handle async PF in RCU read-side critical sections
1737 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1738 - xfs: validate bdev support for DAX inode flag
1739 - fix infoleak in waitid(2)
1740 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1741 - irq/generic-chip: Don't replace domain's name
1742 - mtd: Fix partition alignment check on multi-erasesize devices
1743 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1744 - etnaviv: fix submit error path
1745 - etnaviv: fix gem object list corruption
1746 - futex: Fix pi_state->owner serialization
1747 - md: fix a race condition for flush request handling
1748 - md: separate request handling
1749 - PCI: Fix race condition with driver_override
1750 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1751 - btrfs: clear ordered flag on cleaning up ordered extents
1752 - btrfs: finish ordered extent cleaning if no progress is found
1753 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1754 - btrfs: prevent to set invalid default subvolid
1755 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1756 - PM / OPP: Call notifier without holding opp_table->lock
1757 - x86/mm: Fix fault error path using unsafe vma pointer
1758 - x86/fpu: Don't let userspace set bogus xcomp_bv
1759 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1760 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1761 - KVM: VMX: use cmpxchg64
1762 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1763 - Linux 4.13.5
1764 - [Config] Update configs for v4.13.5
1765
1766 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
1767
1768 linux (4.13.0-16.19) artful; urgency=low
1769
1770 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1771 graphics driver (LP: #1711358)
1772 - qxl: fix framebuffer unpinning
1773
1774 * [Bug] USB controller failed to respond on Denverton after loading
1775 intel_th_pci module (LP: #1715833)
1776 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1777
1778 * CVE-2017-5123
1779 - waitid(): Add missing access_ok() checks
1780
1781 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
1782
1783 linux (4.13.0-15.16) artful; urgency=low
1784
1785 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1786
1787 * Boot regression on POWER9 (LP: #1721391)
1788 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1789 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1790 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1791 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1792 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1793 - Revert "crypto/nx: Create nx842_configure_crb function"
1794 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1795 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1796 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1797 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1798 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1799 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1800 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1801 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1802 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1803 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1804 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1805 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1806 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1807 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1808 - Revert "powerpc/powernv: Add support for powercap framework"
1809 - Revert "powerpc/perf: Add nest IMC PMU support"
1810 - Revert "powerpc/powernv: Detect and create IMC device"
1811 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1812
1813 * smartpqi patches for Artful (LP: #1721381)
1814 - scsi: smartpqi: add pqi reset quiesce support
1815 - scsi: smartpqi: enhance BMIC cache flush
1816 - scsi: smartpqi: update pqi passthru ioctl
1817 - scsi: smartpqi: cleanup doorbell register usage.
1818 - scsi: smartpqi: update kexec and power down support
1819 - scsi: smartpqi: add in new controller ids
1820 - scsi: smartpqi: change driver version to 1.1.2-125
1821
1822 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1823 17.10 (kernel 4.13) (LP: #1719290)
1824 - SAUCE: s390: update zfcpdump_defconfig
1825
1826 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1827 - d-i: Add hfi1 to nic-modules
1828
1829 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1830 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1831
1832 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
1833
1834 linux (4.13.0-14.15) artful; urgency=low
1835
1836 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1837
1838 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1839 address (LP: #1721067)
1840 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1841
1842 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1843 - SAUCE: LSM stacking: check for invalid zero sized writes
1844
1845 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1846 - d-i: Add bnxt_en to nic-modules.
1847
1848 * Miscellaneous Ubuntu changes
1849 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1850
1851 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
1852
1853 linux (4.13.0-13.14) artful; urgency=low
1854
1855 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1856
1857 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1858 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1859
1860 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1861 Monitoring (CQM) (LP: #1591609)
1862 - x86/perf/cqm: Wipe out perf based cqm
1863 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1864 - x86/intel_rdt: Introduce a common compile option for RDT
1865 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1866 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1867 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1868 - x86/intel_rdt: Make rdt_resources_all more readable
1869 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1870 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1871 - x86/intel_rdt: Simplify info and base file lists
1872 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1873 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1874 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1875 - x86/intel_rdt: Change closid type from int to u32
1876 - x86/intel_rdt/cqm: Add tasks file support
1877 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1878 - x86/intel_rdt/cqm: Add cpus file support
1879 - x86/intel_rdt: Prepare for RDT monitor data support
1880 - x86/intel_rdt/cqm: Add mon_data
1881 - x86/intel_rdt: Separate the ctrl bits from rmdir
1882 - x86/intel_rdt/cqm: Add rmdir support
1883 - x86/intel_rdt/cqm: Add mount,umount support
1884 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1885 - x86/intel_rdt/cqm: Add sched_in support
1886 - x86/intel_rdt/cqm: Add CPU hotplug support
1887 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1888 - x86/intel_rdt/mbm: Add mbm counter initialization
1889 - x86/intel_rdt/mbm: Handle counter overflow
1890 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1891 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1892 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1893 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1894 - x86/intel_rdt/cqm: Improve limbo list processing
1895 - x86/intel_rdt: Remove redundant ternary operator on return
1896 - [Config] CONFIG_INTEL_RDT=y
1897
1898 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1899 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1900 - x86/intel_rdt: Add command line options for resource director technology
1901 - x86/intel_rdt: Turn off most RDT features on Skylake
1902
1903 * CVE-2017-1000252
1904 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1905
1906 * POWER9: NX842 module changes (LP: #1718292)
1907 - crypto/nx: Rename nx842_powernv_function as icswx function
1908 - crypto/nx: Create nx842_configure_crb function
1909 - crypto/nx: Create nx842_delete_coprocs function
1910 - crypto/nx: Add nx842_add_coprocs_list function
1911 - crypto/nx: Use kzalloc for workmem allocation
1912 - crypto/nx: Add P9 NX specific error codes for 842 engine
1913 - crypto/nx: Add P9 NX support for 842 compression engine
1914
1915 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1916 Switchboard) support in kernel (LP: #1718293)
1917 - powerpc/powernv: Add IMC OPAL APIs
1918 - powerpc/powernv: Detect and create IMC device
1919 - powerpc/perf: Add nest IMC PMU support
1920 - powerpc/powernv: Add support for powercap framework
1921 - powerpc/powernv: Add support to set power-shifting-ratio
1922 - powerpc/powernv: Enable PCI peer-to-peer
1923 - powerpc/powernv/vas: Define macros, register fields and structures
1924 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1925 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1926 - powerpc/powernv/vas: Define helpers to access MMIO regions
1927 - powerpc/powernv/vas: Define helpers to init window context
1928 - powerpc/powernv/vas: Define helpers to alloc/free windows
1929 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1930 - powerpc/powernv/vas: Define vas_win_close() interface
1931 - powerpc/powernv/vas: Define vas_tx_win_open()
1932 - powerpc/powernv/vas: Define copy/paste interfaces
1933 - [Config] CONFIG_PPC_VAS=y
1934
1935 * Artful update to v4.13.4 stable release (LP: #1720154)
1936 - orangefs: Don't clear SGID when inheriting ACLs
1937 - <linux/uaccess.h>: Fix copy_in_user() declaration
1938 - IB/hfi1: Revert egress pkey check enforcement
1939 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1940 - IB/mlx5: Fix cached MR allocation flow
1941 - srcu: Provide ordering for CPU not involved in grace period
1942 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1943 - Input: xpad - validate USB endpoint type during probe
1944 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1945 - tty: improve tty_insert_flip_char() fast path
1946 - tty: improve tty_insert_flip_char() slow path
1947 - tty: fix __tty_insert_flip_char regression
1948 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1949 interrupts
1950 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1951 S3C24xx
1952 - pinctrl/amd: save pin registers over suspend/resume
1953 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1954 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1955 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1956 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1957 signs
1958 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1959 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1960 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1961 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1962 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1963 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1964 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1965 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1966 - docs: disable KASLR when debugging kernel
1967 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1968 - crypto: scompress - don't sleep with preemption disabled
1969 - crypto: caam/qi - fix typo in authenc alg driver name
1970 - crypto: caam/qi - properly set IV after {en,de}crypt
1971 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1972 - regulator: cpcap: Fix standby mode
1973 - wcn36xx: Introduce mutual exclusion of fw configuration
1974 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1975 - ext4: fix incorrect quotaoff if the quota feature is enabled
1976 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1977 - cxl: Fix driver use count
1978 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1979 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1980 assigned lmbs
1981 - powerpc: Fix DAR reporting when alignment handler faults
1982 - block: Relax a check in blk_start_queue()
1983 - block: directly insert blk-mq request from blk_insert_cloned_request()
1984 - md/bitmap: copy correct data for bitmap super
1985 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1986 - skd: Avoid that module unloading triggers a use-after-free
1987 - skd: Submit requests to firmware before triggering the doorbell
1988 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1989 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1990 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1991 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1992 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1993 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1994 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1995 response
1996 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1997 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1998 - scsi: aacraid: Fix command send race condition
1999 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
2000 in MFI MPT pass through command
2001 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
2002 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
2003 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
2004 MFI_STAT_WRONG_STATE in case adapter is dead
2005 - scsi: storvsc: fix memory leak on ring buffer busy
2006 - scsi: sg: factor out sg_fill_request_table()
2007 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
2008 - scsi: qla2xxx: Update fw_started flags at qpair creation.
2009 - scsi: qla2xxx: Correction to vha->vref_count timeout
2010 - scsi: qla2xxx: Fix target multiqueue configuration
2011 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
2012 - scsi: qla2xxx: Use fabric name for Get Port Speed command
2013 - scsi: qla2xxx: Fix an integer overflow in sysfs code
2014 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
2015 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
2016 - ftrace: Fix selftest goto location on error
2017 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
2018 - tracing: Add barrier to trace_printk() buffer nesting modification
2019 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
2020 - tracing: Apply trace_clock changes to instance max buffer
2021 - ARC: Re-enable MMU upon Machine Check exception
2022 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
2023 - PCI: pciehp: Report power fault only once until we clear it
2024 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
2025 - media: v4l2-compat-ioctl32: Fix timespec conversion
2026 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
2027 - media: venus: fix copy/paste error in return_buf_error
2028 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
2029 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
2030 - PM / devfreq: Fix memory leak when fail to register device
2031 - ALSA: seq: Cancel pending autoload work at unbinding device
2032 - bcache: initialize dirty stripes in flash_dev_run()
2033 - bcache: Fix leak of bdev reference
2034 - bcache: do not subtract sectors_to_gc for bypassed IO
2035 - bcache: correct cache_dirty_target in __update_writeback_rate()
2036 - bcache: Correct return value for sysfs attach errors
2037 - bcache: fix sequential large write IO bypass
2038 - bcache: fix for gc and write-back race
2039 - bcache: fix bch_hprint crash and improve output
2040 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
2041 - iwlwifi: add workaround to disable wide channels in 5GHz
2042 - Linux 4.13.4
2043
2044 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
2045 - KVM: s390: Support Configuration z/Architecture Mode
2046
2047 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
2048 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
2049 - SAUCE: ahci: thunderx2: stop engine fix update
2050
2051 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
2052 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
2053
2054 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
2055 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
2056
2057 * Miscellaneous Ubuntu changes
2058 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
2059 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
2060 - SAUCE: LSM stacking: LSM: manage credential security blobs
2061 - SAUCE: LSM stacking: LSM: Manage file security blobs
2062 - SAUCE: LSM stacking: LSM: manage task security blobs
2063 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
2064 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
2065 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
2066 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
2067 - SAUCE: LSM stacking: fixup initialize task->security
2068 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
2069 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
2070 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
2071 - SAUCE: LSM stacking: fixup apparmor stacking enablement
2072 - SAUCE: LSM stacking: fixup stacking kconfig
2073 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
2074 - SAUCE: LSM stacking: provide prctl interface for setting context
2075 - SAUCE: LSM stacking: inherit current display LSM
2076 - SAUCE: LSM stacking: keep an index for each registered LSM
2077 - SAUCE: LSM stacking: verify display LSM
2078 - SAUCE: LSM stacking: provide a way to specify the default display lsm
2079 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
2080 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
2081 - SAUCE: LSM stacking: add Kconfig to set default display LSM
2082 - SAUCE: LSM stacking: add configs for LSM stacking
2083 - [Config] Run updateconfigs after merging LSM stacking
2084
2085 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
2086
2087 linux (4.13.0-12.13) artful; urgency=low
2088
2089 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
2090
2091 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
2092 (LP: #1591813)
2093 - perf/x86: Move Nehalem PEBS code to flag
2094 - perf/x86: Fix data source decoding for Skylake
2095
2096 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
2097 (LP: #1718679)
2098 - [Config] CONFIG_DRM_VBOXVIDEO=n
2099
2100 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
2101 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
2102
2103 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
2104 - scsi: cxlflash: Fix vlun resize failure in the shrink path
2105
2106 * multipath -ll is not showing the disks which are actually multipath
2107 (LP: #1718397)
2108 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
2109
2110 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
2111 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
2112 - libnvdimm, btt: refactor map entry operations with macros
2113 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
2114 - libnvdimm, btt: cache sector_size in arena_info
2115 - libnvdimm: fix potential deadlock while clearing errors
2116 - libnvdimm, btt: rework error clearing
2117
2118 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
2119 (LP: #1704439)
2120 - mm: add vm_insert_mixed_mkwrite()
2121 - dax: relocate some dax functions
2122 - dax: use common 4k zero page for dax mmap reads
2123 - dax: remove DAX code from page_cache_tree_insert()
2124 - dax: move all DAX radix tree defs to fs/dax.c
2125
2126 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
2127 de/ep/ex, (LP: #1716843)
2128 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
2129
2130 * [featue] GPIO support for Denverton (LP: #1591829)
2131 - pinctrl: intel: Add Intel Denverton pin controller support
2132
2133 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
2134 (LP: #1594214)
2135 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
2136
2137 * autopkgtest profile fails to build on armhf (LP: #1717920)
2138 - [Packaging] autopkgtest -- disable d-i when dropping flavours
2139
2140 * Artful update to v4.13.3 stable release (LP: #1718412)
2141 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
2142 - Revert "net: fix percpu memory leaks"
2143 - gianfar: Fix Tx flow control deactivation
2144 - vhost_net: correctly check tx avail during rx busy polling
2145 - ip6_gre: update mtu properly in ip6gre_err
2146 - udp: drop head states only when all skb references are gone
2147 - ipv6: fix memory leak with multiple tables during netns destruction
2148 - ipv6: fix typo in fib6_net_exit()
2149 - sctp: fix missing wake ups in some situations
2150 - tcp: fix a request socket leak
2151 - ip_tunnel: fix setting ttl and tos value in collect_md mode
2152 - f2fs: let fill_super handle roll-forward errors
2153 - f2fs: check hot_data for roll-forward recovery
2154 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
2155 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
2156 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
2157 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
2158 pages
2159 - ovl: fix false positive ESTALE on lookup
2160 - fuse: allow server to run in different pid_ns
2161 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2162 - libnvdimm, btt: check memory allocation failure
2163 - libnvdimm: fix integer overflow static analysis warning
2164 - xfs: write unmount record for ro mounts
2165 - xfs: toggle readonly state around xfs_log_mount_finish
2166 - xfs: Add infrastructure needed for error propagation during buffer IO
2167 failure
2168 - xfs: Properly retry failed inode items in case of error during buffer
2169 writeback
2170 - xfs: fix recovery failure when log record header wraps log end
2171 - xfs: always verify the log tail during recovery
2172 - xfs: fix log recovery corruption error due to tail overwrite
2173 - xfs: handle -EFSCORRUPTED during head/tail verification
2174 - xfs: stop searching for free slots in an inode chunk when there are none
2175 - xfs: evict all inodes involved with log redo item
2176 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2177 - xfs: open-code xfs_buf_item_dirty()
2178 - xfs: remove unnecessary dirty bli format check for ordered bufs
2179 - xfs: ordered buffer log items are never formatted
2180 - xfs: refactor buffer logging into buffer dirtying helper
2181 - xfs: don't log dirty ranges for ordered buffers
2182 - xfs: skip bmbt block ino validation during owner change
2183 - xfs: move bmbt owner change to last step of extent swap
2184 - xfs: disallow marking previously dirty buffers as ordered
2185 - xfs: relog dirty buffers during swapext bmbt owner change
2186 - xfs: disable per-inode DAX flag
2187 - xfs: fix incorrect log_flushed on fsync
2188 - xfs: don't set v3 xflags for v2 inodes
2189 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2190 - xfs: use kmem_free to free return value of kmem_zalloc
2191 - md/raid1/10: reset bio allocated from mempool
2192 - md/raid5: release/flush io in raid5_do_work()
2193 - xfs: fix compiler warnings
2194 - Linux 4.13.3
2195
2196 * Artful update to v4.13.2 stable release (LP: #1717549)
2197 - mtd: nand: make Samsung SLC NAND usable again
2198 - mtd: nand: hynix: add support for 20nm NAND chips
2199 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2200 - mtd: nand: qcom: fix read failure without complete bootchain
2201 - mtd: nand: qcom: fix config error for BCH
2202 - nvme-fabrics: generate spec-compliant UUID NQNs
2203 - btrfs: resume qgroup rescan on rw remount
2204 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2205 - rtlwifi: btcoexist: Fix antenna selection code
2206 - radix-tree: must check __radix_tree_preload() return value
2207 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2208 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2209 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2210 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2211 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2212 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2213 - mm/sparse.c: fix typo in online_mem_sections
2214 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2215 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2216 - Revert "firmware: add sanity check on shutdown/suspend"
2217 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2218 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2219 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2220 - NFS: Fix 2 use after free issues in the I/O code
2221 - NFS: Sync the correct byte range during synchronous writes
2222 - NFSv4: Fix up mirror allocation
2223 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2224 - Linux 4.13.2
2225
2226 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2227 is handled (LP: #1717430)
2228 - thunderbolt: Remove superfluous check
2229 - thunderbolt: Make key root-only accessible
2230 - thunderbolt: Allow clearing the key
2231
2232 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2233 w.r.t. PCI enumeration (LP: #1717431)
2234 - ACPICA: Dispatch active GPEs at init time
2235 - ACPICA: Make it possible to enable runtime GPEs earlier
2236 - ACPI / scan: Enable GPEs before scanning the namespace
2237
2238 * Miscellaneous Ubuntu changes
2239 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2240 - [Config] CONFIG_PINCTRL_DENVERTON=m
2241 - [Config] CONFIG_I2C_XLP9XX=m
2242
2243 * Miscellaneous upstream changes
2244 - Introduce v3 namespaced file capabilities
2245
2246 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2247
2248 linux (4.13.0-11.12) artful; urgency=low
2249
2250 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2251
2252 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2253 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2254 - s390/mm: fix race on mm->context.flush_mm
2255
2256 * CVE-2017-1000251
2257 - Bluetooth: Properly check L2CAP config option output buffer length
2258
2259 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2260
2261 linux (4.13.0-10.11) artful; urgency=low
2262
2263 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2264
2265 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2266 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2267
2268 * Artful update to v4.13.1 stable release (LP: #1716284)
2269 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2270 - USB: serial: option: add support for D-Link DWM-157 C1
2271 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2272 - usb:xhci:Fix regression when ATI chipsets detected
2273 - USB: musb: fix external abort on suspend
2274 - ANDROID: binder: add padding to binder_fd_array_object.
2275 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2276 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2277 - staging/rts5208: fix incorrect shift to extract upper nybble
2278 - staging: ccree: save ciphertext for CTS IV
2279 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2280 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2281 - iio: adc: ti-ads1015: fix scale information for ADS1115
2282 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2283 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2284 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2285 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2286 - driver core: bus: Fix a potential double free
2287 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2288 - binder: free memory on error
2289 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2290 - crypto: caam/qi - fix compilation with DEBUG enabled
2291 - thunderbolt: Fix reset response_type
2292 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2293 - intel_th: pci: Add Cannon Lake PCH-H support
2294 - intel_th: pci: Add Cannon Lake PCH-LP support
2295 - ath10k: fix memory leak in rx ring buffer allocation
2296 - drm/vgem: Pin our pages for dmabuf exports
2297 - drm/ttm: Fix accounting error when fail to get pages for pool
2298 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2299 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2300 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2301 - iwlwifi: pci: add new PCI ID for 7265D
2302 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2303 - mwifiex: correct channel stat buffer overflows
2304 - MCB: add support for SC31 to mcb-lpc
2305 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2306 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2307 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2308 - workqueue: Fix flag collision
2309 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2310 - cs5536: add support for IDE controller variant
2311 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2312 - scsi: sg: recheck MMAP_IO request length with lock held
2313 - of/device: Prevent buffer overflow in of_device_modalias()
2314 - rtlwifi: Fix memory leak when firmware request fails
2315 - rtlwifi: Fix fallback firmware loading
2316 - Linux 4.13.1
2317
2318 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2319 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2320
2321 * SRIOV: warning if unload VFs (LP: #1715073)
2322 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2323
2324 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2325 - i40e: avoid NVM acquire deadlock during NVM update
2326 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2327
2328 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2329 twice when perf stat is done (perf:) (LP: #1714571)
2330 - perf vendor events powerpc: Remove duplicate events
2331
2332 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2333 (LP: #1703339)
2334 - [Config] Include vmd in storage-core-modules udeb
2335
2336 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2337 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2338 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2339 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2340 offline
2341
2342 * Miscellaneous Ubuntu changes
2343 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2344 - Revert "UBUNTU: SAUCE: Import aufs driver"
2345 - SAUCE: Import aufs driver
2346
2347 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2348
2349 linux (4.13.0-9.10) artful; urgency=low
2350
2351 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2352
2353 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2354 - [Config] CONFIG_EDAC_GHES=n
2355
2356 * Miscellaneous Ubuntu changes
2357 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2358
2359 [ Upstream Kernel Changes ]
2360
2361 * Rebase to v4.13
2362
2363 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2364
2365 linux (4.13.0-8.9) artful; urgency=low
2366
2367 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2368 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2369
2370 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2371 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2372
2373 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2374 Harrisonville SDP (LP: #1709257)
2375 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2376 - EDAC, pnd2: Mask off the lower four bits of a BAR
2377 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2378 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2379 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2380 reading BAR
2381
2382 * Miscellaneous Ubuntu changes
2383 - Revert "UBUNTU: SAUCE: Import aufs driver"
2384 - SAUCE: Import aufs driver
2385 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2386 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2387 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2388 - [Config] Disable CONFIG_MDIO_* options for s390x
2389 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2390 - [Config] Update annotations for 4.13
2391
2392 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2393
2394 linux (4.13.0-7.8) artful; urgency=low
2395
2396 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2397 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2398 paths
2399
2400 * Miscellaneous Ubuntu changes
2401 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2402
2403 * Miscellaneous upstream changes
2404 - seccomp: Provide matching filter for introspection
2405 - seccomp: Sysctl to display available actions
2406 - seccomp: Operation for checking if an action is available
2407 - seccomp: Sysctl to configure actions that are allowed to be logged
2408 - seccomp: Selftest for detection of filter flag support
2409 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2410 - seccomp: Action to log before allowing
2411
2412 [ Upstream Kernel Changes ]
2413
2414 * Rebase to v4.13-rc7
2415
2416 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2417
2418 linux (4.13.0-6.7) artful; urgency=low
2419
2420 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2421 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2422
2423 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2424 - [Packaging] sort ABI files with C.UTF-8 locale
2425
2426 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2427 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2428
2429 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2430 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2431 - powerpc/mm/radix: Improve TLB/PWC flushes
2432 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2433
2434 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2435 properly enrolled keys (LP: #1712168)
2436 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2437
2438 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2439 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2440
2441 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2442 (LP: #1711298)
2443 - [Config] CONFIG_INTEL_ATOMISP=n
2444
2445 * Miscellaneous Ubuntu changes
2446 - SAUCE: apparmor: af_unix mediation
2447
2448 * Miscellaneous upstream changes
2449 - apparmor: Fix shadowed local variable in unpack_trans_table()
2450 - apparmor: Fix logical error in verify_header()
2451 - apparmor: Fix an error code in aafs_create()
2452 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2453 - apparmor: add the ability to mediate signals
2454 - apparmor: add mount mediation
2455 - apparmor: cleanup conditional check for label in label_print
2456 - apparmor: add support for absolute root view based labels
2457 - apparmor: make policy_unpack able to audit different info messages
2458 - apparmor: add more debug asserts to apparmorfs
2459 - apparmor: add base infastructure for socket mediation
2460 - apparmor: move new_null_profile to after profile lookup fns()
2461 - apparmor: fix race condition in null profile creation
2462 - apparmor: ensure unconfined profiles have dfas initialized
2463 - apparmor: fix incorrect type assignment when freeing proxies
2464
2465 [ Upstream Kernel Changes ]
2466
2467 * Rebase to v4.13-rc6
2468
2469 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
2470
2471 linux (4.13.0-5.6) artful; urgency=low
2472
2473 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
2474 - perf pmu-events: Support additional POWER8+ PVR in mapfile
2475 - perf vendor events: Add POWER9 PMU events
2476 - perf vendor events: Add POWER9 PVRs to mapfile
2477 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
2478 - SAUCE: perf vendor events powerpc: Update POWER9 events
2479
2480 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
2481 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
2482
2483 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
2484 kernels able to boot without initramfs (LP: #1700972)
2485 - [Debian] Don't depend on initramfs-tools
2486
2487 * Miscellaneous Ubuntu changes
2488 - SAUCE: Import aufs driver
2489 - SAUCE: aufs -- Add missing argument to loop_switch() call
2490 - [Config] Enable aufs
2491 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
2492 - Enable zfs build
2493 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
2494 - [Packaging] switch up to debhelper 9
2495
2496 [ Upstream Kernel Changes ]
2497
2498 * Rebase to v4.13-rc5
2499
2500 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
2501
2502 linux (4.13.0-4.5) artful; urgency=low
2503
2504 * Lenovo Yoga 910 Sensors (LP: #1708120)
2505 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
2506
2507 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2508 (LP: #1703339)
2509 - [Config] Add vmd driver to generic inclusion list
2510
2511 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
2512 - [Config] CONFIG_SATA_HIGHBANK=y
2513
2514 * Miscellaneous Ubuntu changes
2515 - ubuntu: vbox -- update to 5.1.26-dfsg-1
2516 - SAUCE: hio: Build fixes for 4.13
2517 - Enable hio build
2518 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
2519 - [debian] use all rather than amd64 dkms debs for sync
2520
2521 [ Upstream Kernel Changes ]
2522
2523 * Rebase to v4.13-rc4
2524
2525 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
2526
2527 linux (4.13.0-3.4) artful; urgency=low
2528
2529 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
2530 - [Packaging] tests -- reduce rebuild test to one flavour
2531 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
2532
2533 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
2534 - SAUCE: virtio_net: Revert mergeable buffer handling rework
2535
2536 [ Upstream Kernel Changes ]
2537
2538 * Rebase to v4.13-rc3
2539
2540 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
2541
2542 linux (4.13.0-2.3) artful; urgency=low
2543
2544 * Change CONFIG_IBMVETH to module (LP: #1704479)
2545 - [Config] CONFIG_IBMVETH=m
2546
2547 [ Upstream Kernel Changes ]
2548
2549 * Rebase to v4.13-rc2
2550
2551 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
2552
2553 linux (4.13.0-1.2) artful; urgency=low
2554
2555 * Miscellaneous Ubuntu changes
2556 - [Debian] Support sphinx-based kernel documentation
2557
2558 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
2559
2560 linux (4.13.0-0.1) artful; urgency=low
2561
2562 * Miscellaneous Ubuntu changes
2563 - Disable hio
2564 - Disable zfs build
2565 - ubuntu: vbox -- update to 5.1.24-dfsg-1
2566
2567 [ Upstream Kernel Changes ]
2568
2569 * Rebase to v4.13-rc1
2570
2571 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
2572
2573 linux (4.12.0-7.8) artful; urgency=low
2574
2575 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
2576 (LP: #1673564)
2577 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
2578 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
2579 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
2580 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
2581 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
2582 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
2583 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
2584 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
2585 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
2586 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
2587 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
2588 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
2589 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
2590 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
2591 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
2592 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
2593 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
2594 - arm64: Add MIDR values for Cavium cn83XX SoCs
2595 - arm64: Add workaround for Cavium Thunder erratum 30115
2596 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
2597 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
2598 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
2599 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
2600 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
2601 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
2602 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
2603 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
2604
2605 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
2606 - net: hns: Bugfix for Tx timeout handling in hns driver
2607
2608 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
2609 - iommu/arm-smmu: Plumb in new ACPI identifiers
2610
2611 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
2612 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
2613
2614 * Artful update to v4.12.1 stable release (LP: #1703858)
2615 - driver core: platform: fix race condition with driver_override
2616 - RDMA/uverbs: Check port number supplied by user verbs cmds
2617 - usb: dwc3: replace %p with %pK
2618 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2619 - usb: usbip: set buffer pointers to NULL after free
2620 - Add USB quirk for HVR-950q to avoid intermittent device resets
2621 - usb: Fix typo in the definition of Endpoint[out]Request
2622 - USB: core: fix device node leak
2623 - USB: serial: option: add two Longcheer device ids
2624 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2625 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2626 - gfs2: Fix glock rhashtable rcu bug
2627 - Add "shutdown" to "struct class".
2628 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2629 - tpm: fix a kernel memory leak in tpm-sysfs.c
2630 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
2631 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2632 - sched/fair, cpumask: Export for_each_cpu_wrap()
2633 - sched/core: Implement new approach to scale select_idle_cpu()
2634 - sched/numa: Use down_read_trylock() for the mmap_sem
2635 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
2636 - sched/fair: Simplify wake_affine() for the single socket case
2637 - sched/numa: Implement NUMA node level wake_affine()
2638 - sched/fair: Remove effective_load()
2639 - sched/numa: Hide numa_wake_affine() from UP build
2640 - xen: avoid deadlock in xenbus driver
2641 - crypto: drbg - Fixes panic in wait_for_completion call
2642 - Linux 4.12.1
2643
2644 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2645 - scsi: cxlflash: Combine the send queue locks
2646 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2647 - scsi: cxlflash: Reset hardware queue context via specified register
2648 - scsi: cxlflash: Schedule asynchronous reset of the host
2649 - scsi: cxlflash: Handle AFU sync failures
2650 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2651 - scsi: cxlflash: Flush pending commands in cleanup path
2652 - scsi: cxlflash: Add scsi command abort handler
2653 - scsi: cxlflash: Create character device to provide host management interface
2654 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2655 specifics
2656 - scsi: cxlflash: Introduce host ioctl support
2657 - scsi: cxlflash: Refactor AFU capability checking
2658 - scsi: cxlflash: Support LUN provisioning
2659 - scsi: cxlflash: Support AFU debug
2660 - scsi: cxlflash: Support WS16 unmap
2661 - scsi: cxlflash: Remove zeroing of private command data
2662 - scsi: cxlflash: Update TMF command processing
2663 - scsi: cxlflash: Avoid double free of character device
2664 - scsi: cxlflash: Update send_tmf() parameters
2665 - scsi: cxlflash: Update debug prints in reset handlers
2666
2667 * make snap-pkg support (LP: #1700747)
2668 - make snap-pkg support
2669
2670 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2671 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2672
2673 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2674 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2675 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2676
2677 * Opal and POWER9 DD2 (LP: #1702159)
2678 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2679
2680 * Data corruption with hio driver (LP: #1701316)
2681 - SAUCE: hio: Fix incorrect use of enum req_opf values
2682
2683 * Miscellaneous Ubuntu changes
2684 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2685 - snapcraft.yaml: Sync with xenial
2686 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
2687
2688 * Miscellaneous upstream changes
2689 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2690 MokSBState"
2691
2692 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
2693
2694 linux (4.12.0-6.7) artful; urgency=low
2695
2696 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2697 - net: ena: change return value for unsupported features unsupported return
2698 value
2699 - net: ena: add hardware hints capability to the driver
2700 - net: ena: change sizeof() argument to be the type pointer
2701 - net: ena: add reset reason for each device FLR
2702 - net: ena: add support for out of order rx buffers refill
2703 - net: ena: allow the driver to work with small number of msix vectors
2704 - net: ena: use napi_schedule_irqoff when possible
2705 - net: ena: separate skb allocation to dedicated function
2706 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2707 - net: ena: update driver's rx drop statistics
2708 - net: ena: update ena driver to version 1.2.0
2709
2710 * APST gets enabled against explicit kernel option (LP: #1699004)
2711 - nvme: explicitly disable APST on quirked devices
2712
2713 * Miscellaneous Ubuntu changes
2714 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
2715 - SAUCE: hio updates for 4.12
2716 - SAUCE: Enable hio build
2717
2718 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
2719
2720 linux (4.12.0-5.6) artful; urgency=low
2721
2722 * ERAT invalidate on context switch removal (LP: #1700819)
2723 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2724
2725 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2726 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2727
2728 * Miscellaneous Ubuntu changes
2729 - d-i: Move qcom-emac from arm64 to shared nic-modules
2730
2731 [ Upstream Kernel Changes ]
2732
2733 * Rebase to v4.12
2734
2735 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
2736
2737 linux (4.12.0-4.5) artful; urgency=low
2738
2739 * aacraid driver may return uninitialized stack data to userspace
2740 (LP: #1700077)
2741 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2742
2743 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2744 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2745
2746 * AACRAID for power9 platform (LP: #1689980)
2747 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2748 - scsi: aacraid: Fix DMAR issues with iommu=pt
2749 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2750 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2751 - scsi: aacraid: Remove reset support from check_health
2752 - scsi: aacraid: Change wait time for fib completion
2753 - scsi: aacraid: Log count info of scsi cmds before reset
2754 - scsi: aacraid: Print ctrl status before eh reset
2755 - scsi: aacraid: Using single reset mask for IOP reset
2756 - scsi: aacraid: Rework IOP reset
2757 - scsi: aacraid: Add periodic checks to see IOP reset status
2758 - scsi: aacraid: Rework SOFT reset code
2759 - scsi: aacraid: Rework aac_src_restart
2760 - scsi: aacraid: Use correct function to get ctrl health
2761 - scsi: aacraid: Make sure ioctl returns on controller reset
2762 - scsi: aacraid: Enable ctrl reset for both hba and arc
2763 - scsi: aacraid: Add reset debugging statements
2764 - scsi: aacraid: Remove reference to Series-9
2765 - scsi: aacraid: Update driver version to 50834
2766
2767 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2768 - SAUCE: drm: hibmc: Use set_busid function from drm core
2769
2770 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2771 - d-i: Add hibmc-drm to kernel-image udeb
2772
2773 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2774 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2775
2776 * Miscellaneous Ubuntu changes
2777 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
2778 - [Config] CONFIG_ATA=n for s390x
2779 - [Config] Update annotations for 4.12
2780
2781 [ Upstream Kernel Changes ]
2782
2783 * Rebase to v4.12-rc7
2784
2785 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
2786
2787 linux (4.12.0-3.4) artful; urgency=low
2788
2789 * Miscellaneous upstream changes
2790 - ufs: fix the logics for tail relocation
2791
2792 [ Upstream Kernel Changes ]
2793
2794 * Rebase to v4.12-rc6
2795
2796 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
2797
2798 linux (4.12.0-2.3) artful; urgency=low
2799
2800 * CVE-2014-9900
2801 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2802 ethtool_get_wol()
2803
2804 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
2805 (LP: #1671360)
2806 - pinctrl/amd: Use regular interrupt instead of chained
2807
2808 * extend-diff-ignore should use exact matches (LP: #1693504)
2809 - [Packaging] exact extend-diff-ignore matches
2810
2811 * Miscellaneous Ubuntu changes
2812 - SAUCE: efi: Don't print secure boot state from the efi stub
2813 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
2814 - SAUCE: vbox fixes for 4.12
2815 - Re-enable virtualbox build
2816 - [Config] CONFIG_ORANGEFS_FS=m
2817 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
2818 - Enable zfs build
2819
2820 [ Upstream Kernel Changes ]
2821
2822 * Rebase to v4.12-rc4
2823 * Rebase to v4.12-rc5
2824
2825 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
2826
2827 linux (4.12.0-1.2) artful; urgency=low
2828
2829 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
2830 - [Config] Enable CONFIG_DRM_MGAG200 as module
2831
2832 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2833 - [Config] CONFIG_LIBIO=y on arm64 only
2834 - SAUCE: LIBIO: Introduce a generic PIO mapping method
2835 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2836 - [Config] CONFIG_HISILICON_LPC=y
2837 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
2838 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
2839 I/O
2840 - SAUCE: LPC: Add the ACPI LPC support
2841 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2842 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
2843
2844 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
2845 - SAUCE: tty: Fix ldisc crash on reopened tty
2846
2847 * Miscellaneous Ubuntu changes
2848 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
2849 - Rebase to v4.12-rc3
2850
2851 [ Upstream Kernel Changes ]
2852
2853 * Rebase to v4.12-rc3
2854
2855 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
2856
2857 linux (4.12.0-0.1) artful; urgency=low
2858
2859 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
2860 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
2861
2862 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
2863 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
2864
2865 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
2866 (LP: #1672819)
2867 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
2868
2869 * Miscellaneous Ubuntu changes
2870 - Update find-missing-sauce.sh to compare to artful
2871 - Update dropped.txt
2872 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2873 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2874 kernel image
2875 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2876 mode
2877 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2878 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2879 locked down
2880 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2881 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2882 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2883 reboot
2884 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2885 set
2886 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2887 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2888 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2889 down
2890 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2891 locked down
2892 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2893 down
2894 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2895 is locked down
2896 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2897 locked down
2898 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2899 has been locked down
2900 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2901 locked down
2902 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2903 locked down
2904 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2905 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2906 kernel is locked down
2907 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2908 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2909 down
2910 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2911 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
2912 secondary keyring
2913 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
2914 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
2915 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2916 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
2917 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2918 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2919 MokSBState
2920 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2921 - [Config] Set values for UEFI secure boot lockdown options
2922 - Disable virtualbox build
2923 - Disable hio build
2924 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
2925 - Disable zfs build
2926 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
2927 - SAUCE: Import aufs driver
2928 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
2929 - [Config] Enable aufs
2930 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
2931
2932 [ Upstream Kernel Changes ]
2933
2934 * Rebase to v4.12-rc2
2935
2936 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
2937
2938 linux (4.11.0-3.8) artful; urgency=low
2939
2940 [ Seth Forshee ]
2941
2942 * Release Tracking Bug
2943 - LP: #1690999
2944
2945 * apparmor_parser hangs indefinitely when called by multiple threads
2946 (LP: #1645037)
2947 - SAUCE: apparmor: fix lock ordering for mkdir
2948
2949 * apparmor leaking securityfs pin count (LP: #1660846)
2950 - SAUCE: apparmor: fix leak on securityfs pin count
2951
2952 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
2953 (LP: #1660845)
2954 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
2955 fails
2956
2957 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
2958 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
2959
2960 * libvirt profile is blocking global setrlimit despite having no rlimit rule
2961 (LP: #1679704)
2962 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
2963 - apparmor: update auditing of rlimit check to provide capability information
2964
2965 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
2966 - SAUCE: apparmor: add policy revision file interface
2967
2968 * apparmor does not make support of query data visible (LP: #1678023)
2969 - SAUCE: apparmor: add label data availability to the feature set
2970
2971 * apparmor query interface does not make supported query info available
2972 (LP: #1678030)
2973 - SAUCE: apparmor: add information about the query inteface to the feature set
2974
2975 * change_profile incorrect when using namespaces with a compound stack
2976 (LP: #1677959)
2977 - SAUCE: apparmor: fix label parse for stacked labels
2978
2979 * Regression in 4.4.0-65-generic causes very frequent system crashes
2980 (LP: #1669611)
2981 - apparmor: sync of apparmor 3.6+ (17.04)
2982
2983 * Artful update to 4.11.1 stable release (LP: #1690814)
2984 - dm ioctl: prevent stack leak in dm ioctl call
2985 - drm/sti: fix GDP size to support up to UHD resolution
2986 - power: supply: lp8788: prevent out of bounds array access
2987 - brcmfmac: Ensure pointer correctly set if skb data location changes
2988 - brcmfmac: Make skb header writable before use
2989 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
2990 - refcount: change EXPORT_SYMBOL markings
2991 - net: macb: fix phy interrupt parsing
2992 - tcp: fix access to sk->sk_state in tcp_poll()
2993 - geneve: fix incorrect setting of UDP checksum flag
2994 - bpf: enhance verifier to understand stack pointer arithmetic
2995 - bpf, arm64: fix jit branch offset related to ldimm64
2996 - tcp: fix wraparound issue in tcp_lp
2997 - net: ipv6: Do not duplicate DAD on link up
2998 - net: usb: qmi_wwan: add Telit ME910 support
2999 - tcp: do not inherit fastopen_req from parent
3000 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
3001 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
3002 - ipv6: initialize route null entry in addrconf_init()
3003 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
3004 - tcp: randomize timestamps on syncookies
3005 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
3006 - bpf: don't let ldimm64 leak map addresses on unprivileged
3007 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
3008 - f2fs: sanity check segment count
3009 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
3010 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
3011 - block: get rid of blk_integrity_revalidate()
3012 - Linux 4.11.1
3013
3014 * Module signing exclusion for staging drivers does not work properly
3015 (LP: #1690908)
3016 - SAUCE: Fix module signing exclusion in package builds
3017
3018 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
3019 - [Config] CONFIG_QCOM_L3_PMU=y
3020 - perf: qcom: Add L3 cache PMU driver
3021
3022 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
3023 - drivers/perf: arm_pmu: rework per-cpu allocation
3024 - drivers/perf: arm_pmu: manage interrupts per-cpu
3025 - drivers/perf: arm_pmu: split irq request from enable
3026 - drivers/perf: arm_pmu: remove pointless PMU disabling
3027 - drivers/perf: arm_pmu: define armpmu_init_fn
3028 - drivers/perf: arm_pmu: fold init into alloc
3029 - drivers/perf: arm_pmu: factor out pmu registration
3030 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
3031 - drivers/perf: arm_pmu: handle no platform_device
3032 - drivers/perf: arm_pmu: rename irq request/free functions
3033 - drivers/perf: arm_pmu: split cpu-local irq request/free
3034 - drivers/perf: arm_pmu: move irq request/free into probe
3035 - drivers/perf: arm_pmu: split out platform device probe logic
3036 - arm64: add function to get a cpu's MADT GICC table
3037 - [Config] CONFIG_ARM_PMU_ACPI=y
3038 - drivers/perf: arm_pmu: add ACPI framework
3039 - arm64: pmuv3: handle !PMUv3 when probing
3040 - arm64: pmuv3: use arm_pmu ACPI framework
3041
3042 * Fix NVLINK2 TCE route (LP: #1690155)
3043 - powerpc/powernv: Fix TCE kill on NVLink2
3044
3045 * CVE-2017-0605
3046 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
3047
3048 * Miscellaneous Ubuntu changes
3049 - [Config] Restore powerpc arch to annotations file
3050 - [Config] Disable runtime testing modules
3051 - [Config] Disable drivers not needed on s390x
3052 - [Config] Update annotations for 4.11
3053 - [Config] updateconfigs after apparmor updates
3054
3055 * Miscellaneous upstream changes
3056 - apparmor: use SHASH_DESC_ON_STACK
3057 - apparmor: fix invalid reference to index variable of iterator line 836
3058 - apparmor: fix parameters so that the permission test is bypassed at boot
3059 - apparmor: Make path_max parameter readonly
3060 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
3061 - apparmorfs: Use seq_putc() in two functions
3062 - apparmor: provide information about path buffer size at boot
3063 - apparmor: add/use fns to print hash string hex value
3064
3065 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
3066
3067 linux (4.11.0-2.7) artful; urgency=low
3068
3069 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
3070 (LP: #1688259)
3071 - Remove squashfs-modules files from d-i
3072 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
3073
3074 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
3075 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
3076 - d-i: initrd needs qcom_emac on amberwing platform.
3077
3078 * update for V3 kernel bits and improved multiple fan slice support
3079 (LP: #1470091)
3080 - SAUCE: fan: tunnel multiple mapping mode (v3)
3081
3082 * Miscellaneous Ubuntu changes
3083 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
3084 - Enable zfs
3085 - SAUCE: fan: add VXLAN implementation
3086 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3087 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3088 kernel image
3089 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3090 mode
3091 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3092 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3093 locked down
3094 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3095 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3096 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3097 reboot
3098 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3099 set
3100 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3101 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3102 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3103 down
3104 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3105 locked down
3106 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3107 down
3108 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3109 is locked down
3110 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3111 locked down
3112 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3113 has been locked down
3114 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3115 locked down
3116 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3117 locked down
3118 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3119 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3120 kernel is locked down
3121 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3122 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3123 down
3124 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3125 - SAUCE: (efi-lockdown) Add EFI signature data types
3126 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
3127 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
3128 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3129 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
3130 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
3131 disabled
3132 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3133 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3134 MokSBState
3135 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3136 - [Config] Set values for UEFI secure boot lockdown options
3137 - Update dropped.txt
3138
3139 [ Upstream Kernel Changes ]
3140
3141 * rebase to v4.11
3142
3143 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
3144
3145 linux (4.11.0-1.6) artful; urgency=low
3146
3147 * Miscellaneous Ubuntu changes
3148 - [Debian] Use default compression for all packages
3149 - SAUCE: (namespace) block_dev: Support checking inode permissions in
3150 lookup_bdev()
3151 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
3152 when mounting
3153 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3154 when mounting
3155 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3156 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3157 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3158 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3159 security.* xattrs
3160 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3161 filesystems
3162 - SAUCE: (namespace) fuse: Add support for pid namespaces
3163 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3164 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3165 or a descendant
3166 - SAUCE: (namespace) fuse: Allow user namespace mounts
3167 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3168 namespaces
3169 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3170 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3171 mounts
3172 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3173 opened for writing
3174
3175 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3176
3177 linux (4.11.0-0.5) artful; urgency=low
3178
3179 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3180 (LP: #1684971)
3181 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3182
3183 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3184 (LP: #1470250)
3185 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3186
3187 * Enable virtual scsi server driver for Power (LP: #1615665)
3188 - SAUCE: Return TCMU-generated sense data to fabric module
3189
3190 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3191 (LP: #1630990)
3192 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3193 CONFIG_SECURITYFS=n
3194
3195 * Miscellaneous Ubuntu changes
3196 - SAUCE: Import aufs driver
3197 - [Config] Enable aufs
3198 - [Debian] Add script to update virtualbox
3199 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3200 - Enable vbox
3201 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3202
3203 [ Upstream Kernel Changes ]
3204
3205 * rebase to v4.11-rc8
3206
3207 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3208
3209 linux (4.11.0-0.4) zesty; urgency=low
3210
3211 * POWER9: Improve performance on memory management (LP: #1681429)
3212 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3213 flush
3214 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3215
3216 * Miscellaneous Ubuntu changes
3217 - find-missing-sauce.sh
3218
3219 [ Upstream Kernel Changes ]
3220
3221 * rebase to v4.11-rc7
3222
3223 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3224
3225 linux (4.11.0-0.3) zesty; urgency=low
3226
3227 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3228 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3229
3230 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3231 - [Config] Add smartpqi to d-i
3232
3233 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3234 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3235
3236 * Miscellaneous Ubuntu changes
3237 - [Config] flash-kernel should be a Breaks
3238 - [Config] drop the info directory
3239 - [Config] drop NOTES as obsolete
3240 - [Config] drop changelog.historical as obsolete
3241 - rebase to v4.11-rc6
3242
3243 [ Upstream Kernel Changes ]
3244
3245 * rebase to v4.11-rc6
3246
3247 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3248
3249 linux (4.11.0-0.2) zesty; urgency=low
3250
3251 [ Upstream Kernel Changes ]
3252
3253 * rebase to v4.11-rc5
3254
3255 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3256
3257 linux (4.11.0-0.1) zesty; urgency=low
3258
3259 [ Upstream Kernel Changes ]
3260
3261 * rebase to v4.11-rc4
3262 - LP: #1591053
3263
3264 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3265
3266 linux (4.11.0-0.0) zesty; urgency=low
3267
3268 * dummy entry
3269
3270 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600