]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
UBUNTU: [Config] CONFIG_TEST_SYSCTL=m
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-37.42) artful; urgency=medium
2
3 * linux: 4.13.0-37.42 -proposed tracker (LP: #1751798)
4
5 * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754
6 - arm64: Add ASM_BUG()
7 - arm64: consistently use bl for C exception entry
8 - arm64: move non-entry code out of .entry.text
9 - arm64: unwind: avoid percpu indirection for irq stack
10 - arm64: unwind: disregard frame.sp when validating frame pointer
11 - arm64: mm: Fix set_memory_valid() declaration
12 - arm64: Convert __inval_cache_range() to area-based
13 - arm64: Expose DC CVAP to userspace
14 - arm64: Handle trapped DC CVAP
15 - arm64: Implement pmem API support
16 - arm64: uaccess: Implement *_flushcache variants
17 - arm64/vdso: Support mremap() for vDSO
18 - arm64: unwind: reference pt_regs via embedded stack frame
19 - arm64: unwind: remove sp from struct stackframe
20 - arm64: uaccess: Add the uaccess_flushcache.c file
21 - arm64: fix pmem interface definition
22 - arm64: compat: Remove leftover variable declaration
23 - fork: allow arch-override of VMAP stack alignment
24 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
25 - arm64: factor out PAGE_* and CONT_* definitions
26 - arm64: clean up THREAD_* definitions
27 - arm64: clean up irq stack definitions
28 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
29 - efi/arm64: add EFI_KIMG_ALIGN
30 - arm64: factor out entry stack manipulation
31 - arm64: assembler: allow adr_this_cpu to use the stack pointer
32 - arm64: use an irq stack pointer
33 - arm64: add basic VMAP_STACK support
34 - arm64: add on_accessible_stack()
35 - arm64: add VMAP_STACK overflow detection
36 - arm64: Convert pte handling from inline asm to using (cmp)xchg
37 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
38 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
39 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
40 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
41 - arm64: introduce separated bits for mm_context_t flags
42 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
43 - KVM: arm/arm64: Fix guest external abort matching
44 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
45 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
46 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
47 - KVM: arm/arm64: Support uaccess of GICC_APRn
48 - arm64: Use larger stacks when KASAN is selected
49 - arm64: Define cputype macros for Falkor CPU
50 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
51 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
52 - x86/syscalls: Check address limit on user-mode return
53 - arm/syscalls: Check address limit on user-mode return
54 - arm64/syscalls: Check address limit on user-mode return
55 - Revert "arm/syscalls: Check address limit on user-mode return"
56 - syscalls: Use CHECK_DATA_CORRUPTION for addr_limit_user_check
57 - arm/syscalls: Optimize address limit check
58 - arm64/syscalls: Move address limit check in loop
59 - futex: Remove duplicated code and fix undefined behaviour
60 - arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
61 - arm64: syscallno is secretly an int, make it official
62 - arm64: move TASK_* definitions to <asm/processor.h>
63 - arm64: mm: Use non-global mappings for kernel space
64 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
65 - arm64: mm: Move ASID from TTBR0 to TTBR1
66 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
67 - arm64: mm: Rename post_ttbr0_update_workaround
68 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
69 - arm64: mm: Allocate ASIDs in pairs
70 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
71 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
72 - arm64: entry: Add exception trampoline page for exceptions from EL0
73 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
74 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
75 - arm64: entry: Hook up entry trampoline to exception vectors
76 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
77 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
78 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
79 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
80 - arm64: kaslr: Put kernel vectors address in separate data page
81 - arm64: use RET instruction for exiting the trampoline
82 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
83 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
84 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
85 - arm64: capabilities: Handle duplicate entries for a capability
86 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
87 - arm64: kpti: Fix the interaction between ASID switching and software PAN
88 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
89 - arm64: Turn on KPTI only on CPUs that need it
90 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
91 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
92 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
93 - arm64: Force KPTI to be disabled on Cavium ThunderX
94 - arm64: entry: Reword comment about post_ttbr_update_workaround
95 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
96 - arm64: barrier: Add CSDB macros to control data-value prediction
97 - arm64: Implement array_index_mask_nospec()
98 - arm64: Make USER_DS an inclusive limit
99 - arm64: Use pointer masking to limit uaccess speculation
100 - arm64: entry: Ensure branch through syscall table is bounded under
101 speculation
102 - arm64: uaccess: Prevent speculative use of the current addr_limit
103 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
104 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
105 - arm64: futex: Mask __user pointers prior to dereference
106 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
107 - arm64: Run enable method for errata work arounds on late CPUs
108 - arm64: cpufeature: Pass capability structure to ->enable callback
109 - drivers/firmware: Expose psci_get_version through psci_ops structure
110 - arm64: Move post_ttbr_update_workaround to C code
111 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
112 - arm64: Move BP hardening to check_and_switch_context
113 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
114 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
115 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
116 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
117 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
118 - arm64: Implement branch predictor hardening for Falkor
119 - arm64: Branch predictor hardening for Cavium ThunderX2
120 - arm64: KVM: Increment PC after handling an SMC trap
121 - arm/arm64: KVM: Consolidate the PSCI include files
122 - arm/arm64: KVM: Add PSCI_VERSION helper
123 - arm/arm64: KVM: Add smccc accessors to PSCI code
124 - arm/arm64: KVM: Implement PSCI 1.0 support
125 - arm/arm64: KVM: Advertise SMCCC v1.1
126 - arm64: KVM: Make PSCI_VERSION a fast path
127 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
128 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
129 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
130 - firmware/psci: Expose PSCI conduit
131 - firmware/psci: Expose SMCCC version through psci_ops
132 - arm/arm64: smccc: Make function identifiers an unsigned quantity
133 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
134 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
135 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
136 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
137 - SAUCE: arm64: __idmap_cpu_set_reserved_ttbr1: fix !ARM64_PA_BITS_52 logic
138 - arm64: Add missing Falkor part number for branch predictor hardening
139 - arm64: mm: fix thinko in non-global page table attribute check
140
141 * linux-image-4.13.0-26-generic / linux-image-extra-4.13.0-26-generic fail to
142 boot (LP: #1742721)
143 - staging: sm750fb: Fix parameter mistake in poke32
144
145 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 07 Mar 2018 12:20:00 +0100
146
147 linux (4.13.0-36.40) artful; urgency=medium
148
149 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
150
151 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
152
153 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 12:49:24 -0500
154
155 linux (4.13.0-35.39) artful; urgency=medium
156
157 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
158
159 * CVE-2017-5715 (Spectre v2 Intel)
160 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
161 - SAUCE: turn off IBRS when full retpoline is present
162 - [Packaging] retpoline files must be sorted
163 - [Packaging] pull in retpoline files
164
165 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
166
167 linux (4.13.0-34.37) artful; urgency=medium
168
169 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
170
171 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
172 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
173
174 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
175 (LP: #1747090)
176 - KVM: s390: wire up bpb feature
177
178 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
179 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
180 online"
181
182 * CVE-2017-5715 (Spectre v2 Intel)
183 - x86/feature: Enable the x86 feature to control Speculation
184 - x86/feature: Report presence of IBPB and IBRS control
185 - x86/enter: MACROS to set/clear IBRS and set IBPB
186 - x86/enter: Use IBRS on syscall and interrupts
187 - x86/idle: Disable IBRS entering idle and enable it on wakeup
188 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
189 - x86/mm: Set IBPB upon context switch
190 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
191 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
192 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
193 - x86/kvm: Set IBPB when switching VM
194 - x86/kvm: Toggle IBRS on VM entry and exit
195 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
196 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
197 - x86/cpu/AMD: Add speculative control support for AMD
198 - x86/microcode: Extend post microcode reload to support IBPB feature
199 - KVM: SVM: Do not intercept new speculative control MSRs
200 - x86/svm: Set IBRS value on VM entry and exit
201 - x86/svm: Set IBPB when running a different VCPU
202 - KVM: x86: Add speculative control CPUID support for guests
203 - SAUCE: turn off IBPB when full retpoline is present
204
205 * Artful 4.13 fixes for tun (LP: #1748846)
206 - tun: call dev_get_valid_name() before register_netdevice()
207 - tun: allow positive return values on dev_get_valid_name() call
208 - tun/tap: sanitize TUNSETSNDBUF input
209
210 * boot failure on AMD Raven + WestonXT (LP: #1742759)
211 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
212
213 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
214
215 linux (4.13.0-33.36) artful; urgency=low
216
217 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
218
219 [ Stefan Bader ]
220 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
221 (Spectre v2 retpoline)
222 - x86/retpoline: Fill RSB on context switch for affected CPUs
223 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
224 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
225 - x86/retpoline: Remove the esp/rsp thunk
226 - x86/retpoline: Simplify vmexit_fill_RSB()
227
228 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
229 (LP: #1743638)
230 - [d-i] Add qede to nic-modules udeb
231
232 * hisi_sas: driver robustness fixes (LP: #1739807)
233 - scsi: hisi_sas: fix reset and port ID refresh issues
234 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
235 - scsi: hisi_sas: fix v2 hw underflow residual value
236 - scsi: hisi_sas: add v2 hw DFX feature
237 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
238 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
239 - scsi: hisi_sas: fix internal abort slot timeout bug
240 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
241 - scsi: hisi_sas: fix NULL check in SMP abort task path
242 - scsi: hisi_sas: fix the risk of freeing slot twice
243 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
244 - scsi: hisi_sas: complete all tasklets prior to host reset
245
246 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
247 - ACPI: APEI: fix the wrong iteration of generic error status block
248 - ACPI / APEI: clear error status before acknowledging the error
249
250 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
251 boot (LP: #1732804)
252 - vfio/pci: Virtualize Maximum Payload Size
253 - vfio/pci: Virtualize Maximum Read Request Size
254
255 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
256 - scsi: hisi_sas: support zone management commands
257
258 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
259 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
260 - i2c: xlp9xx: Get clock frequency with clk API
261 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
262
263 * Falkor erratum 1041 needs workaround (LP: #1738497)
264 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
265 - arm64: Add software workaround for Falkor erratum 1041
266
267 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
268 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
269 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
270
271 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
272 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
273 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
274
275 * arm64: Unfair rwlock can stall the system (LP: #1732238)
276 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
277 - locking/atomic: Add atomic_cond_read_acquire()
278 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
279 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
280 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
281
282 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
283 - scsi: libiscsi: Allow sd_shutdown on bad transport
284
285 * bt_iter() crash due to NULL pointer (LP: #1744300)
286 - blk-mq-tag: check for NULL rq when iterating tags
287
288 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
289 callback") (LP: #1738334)
290 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
291
292 * CVE-2017-5754 ARM64 KPTI fixes
293 - arm64: Add ASM_BUG()
294 - arm64: consistently use bl for C exception entry
295 - arm64: syscallno is secretly an int, make it official
296 - arm64: Abstract syscallno manipulation
297 - arm64: move non-entry code out of .entry.text
298 - arm64: unwind: avoid percpu indirection for irq stack
299 - arm64: unwind: disregard frame.sp when validating frame pointer
300 - arm64: mm: Fix set_memory_valid() declaration
301 - arm64: Convert __inval_cache_range() to area-based
302 - arm64: Expose DC CVAP to userspace
303 - arm64: Handle trapped DC CVAP
304 - arm64: Implement pmem API support
305 - arm64: uaccess: Implement *_flushcache variants
306 - arm64/vdso: Support mremap() for vDSO
307 - arm64: unwind: reference pt_regs via embedded stack frame
308 - arm64: unwind: remove sp from struct stackframe
309 - arm64: uaccess: Add the uaccess_flushcache.c file
310 - arm64: fix pmem interface definition
311 - arm64: compat: Remove leftover variable declaration
312 - fork: allow arch-override of VMAP stack alignment
313 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
314 - arm64: factor out PAGE_* and CONT_* definitions
315 - arm64: clean up THREAD_* definitions
316 - arm64: clean up irq stack definitions
317 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
318 - efi/arm64: add EFI_KIMG_ALIGN
319 - arm64: factor out entry stack manipulation
320 - arm64: assembler: allow adr_this_cpu to use the stack pointer
321 - arm64: use an irq stack pointer
322 - arm64: add basic VMAP_STACK support
323 - arm64: add on_accessible_stack()
324 - arm64: add VMAP_STACK overflow detection
325 - arm64: Convert pte handling from inline asm to using (cmp)xchg
326 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
327 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
328 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
329 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
330 - arm64: introduce separated bits for mm_context_t flags
331 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
332 - KVM: arm/arm64: Fix guest external abort matching
333 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
334 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
335 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
336 - KVM: arm/arm64: Support uaccess of GICC_APRn
337 - arm64: move TASK_* definitions to <asm/processor.h>
338 - arm64: Use larger stacks when KASAN is selected
339 - arm64: sysreg: Move SPE registers and PSB into common header files
340 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
341 - arm64: Update fault_info table with new exception types
342 - arm64: Use existing defines for mdscr
343 - arm64: Fix single stepping in kernel traps
344 - arm64: asm-bug: Renumber macro local labels to avoid clashes
345 - arm64: Implement arch-specific pte_access_permitted()
346 - arm64: explicitly mask all exceptions
347 - arm64: introduce an order for exceptions
348 - arm64: Move the async/fiq helpers to explicitly set process context flags
349 - arm64: Mask all exceptions during kernel_exit
350 - arm64: entry.S: Remove disable_dbg
351 - arm64: entry.S: convert el1_sync
352 - arm64: entry.S convert el0_sync
353 - arm64: entry.S: convert elX_irq
354 - arm64: entry.S: move SError handling into a C function for future expansion
355 - arm64: pgd: Mark pgd_cache as __ro_after_init
356 - arm64: cpu_ops: Add missing 'const' qualifiers
357 - arm64: context: Fix comments and remove pointless smp_wmb()
358 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
359 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
360 - arm64: Expose support for optional ARMv8-A features
361 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
362 - arm64: mm: Use non-global mappings for kernel space
363 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
364 - arm64: mm: Move ASID from TTBR0 to TTBR1
365 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
366 - arm64: mm: Rename post_ttbr0_update_workaround
367 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
368 - arm64: mm: Allocate ASIDs in pairs
369 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
370 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
371 - arm64: entry: Add exception trampoline page for exceptions from EL0
372 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
373 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
374 - arm64: entry: Hook up entry trampoline to exception vectors
375 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
376 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
377 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
378 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
379 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
380 - arm64: kaslr: Put kernel vectors address in separate data page
381 - arm64: use RET instruction for exiting the trampoline
382 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
383 - arm64: Fix the feature type for ID register fields
384 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
385 - arm64: cpufeature: Pass capability structure to ->enable callback
386 - drivers/firmware: Expose psci_get_version through psci_ops structure
387 - arm64: Move post_ttbr_update_workaround to C code
388 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
389 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
390 - arm64: KVM: Make PSCI_VERSION a fast path
391 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
392 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
393 - arm64: Define cputype macros for Falkor CPU
394 - arm64: Implement branch predictor hardening for Falkor
395 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
396 - bpf: inline map in map lookup functions for array and htab
397 - bpf: perf event change needed for subsequent bpf helpers
398 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
399 - arm64: Branch predictor hardening for Cavium ThunderX2
400 - arm64: capabilities: Handle duplicate entries for a capability
401 - arm64: kpti: Fix the interaction between ASID switching and software PAN
402 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
403 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
404 Cortex A8, A9, A12 and A17
405 - SAUCE: arm: KVM: Invalidate BTB on guest exit
406 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
407 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
408 Cortex-A15
409 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
410 - SAUCE: asm-generic/barrier: add generic nospec helpers
411 - SAUCE: Documentation: document nospec helpers
412 - SAUCE: arm64: implement nospec_{load,ptr}()
413 - SAUCE: arm: implement nospec_ptr()
414 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
415 - SAUCE: arm64: Implement branch predictor hardening for Falkor
416 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
417 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
418
419 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
420 (LP: #1747263)
421 - x86/unwind: Fix dereference of untrusted pointer
422
423 * CVE-2017-5753 (Spectre v1 Intel)
424 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
425 - SAUCE: reinstate MFENCE_RDTSC feature definition
426 - locking/barriers: introduce new observable speculation barrier
427 - bpf: prevent speculative execution in eBPF interpreter
428 - x86, bpf, jit: prevent speculative execution when JIT is enabled
429 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
430 - uvcvideo: prevent speculative execution
431 - carl9170: prevent speculative execution
432 - p54: prevent speculative execution
433 - qla2xxx: prevent speculative execution
434 - cw1200: prevent speculative execution
435 - Thermal/int340x: prevent speculative execution
436 - ipv4: prevent speculative execution
437 - ipv6: prevent speculative execution
438 - fs: prevent speculative execution
439 - net: mpls: prevent speculative execution
440 - udf: prevent speculative execution
441 - userns: prevent speculative execution
442 - SAUCE: powerpc: add osb barrier
443 - SAUCE: s390/spinlock: add osb memory barrier
444 - SAUCE: claim mitigation via observable speculation barrier
445
446 * CVE-2017-5715 (Spectre v2 retpoline)
447 - x86/asm: Fix inline asm call constraints for Clang
448 - kvm: vmx: Scrub hardware GPRs at VM-exit
449 - sysfs/cpu: Add vulnerability folder
450 - x86/cpu: Implement CPU vulnerabilites sysfs functions
451 - x86/tboot: Unbreak tboot with PTI enabled
452 - objtool: Detect jumps to retpoline thunks
453 - objtool: Allow alternatives to be ignored
454 - x86/retpoline: Add initial retpoline support
455 - x86/spectre: Add boot time option to select Spectre v2 mitigation
456 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
457 - x86/retpoline/entry: Convert entry assembler indirect jumps
458 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
459 - x86/retpoline/hyperv: Convert assembler indirect jumps
460 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
461 - x86/retpoline/checksum32: Convert assembler indirect jumps
462 - x86/retpoline/irq32: Convert assembler indirect jumps
463 - x86/retpoline: Fill return stack buffer on vmexit
464 - selftests/x86: Add test_vsyscall
465 - x86/pti: Fix !PCID and sanitize defines
466 - security/Kconfig: Correct the Documentation reference for PTI
467 - x86,perf: Disable intel_bts when PTI
468 - x86/retpoline: Remove compile time warning
469 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
470 - [Config] enable CONFIG_RETPOLINE
471 - [Packaging] retpoline -- add call site validation
472 - [Config] disable retpoline checks for first upload
473
474 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
475 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
476 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
477 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
478 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
479 support IBPB feature -- repair missmerge"
480 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
481 - Revert "s390/spinlock: add gmb memory barrier"
482 - Revert "powerpc: add gmb barrier"
483 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
484 - Revert "x86/svm: Add code to clear registers on VM exit"
485 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
486 - Revert "KVM: x86: Add speculative control CPUID support for guests"
487 - Revert "x86/svm: Set IBPB when running a different VCPU"
488 - Revert "x86/svm: Set IBRS value on VM entry and exit"
489 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
490 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
491 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
492 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
493 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
494 syscall entrance"
495 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
496 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
497 control"
498 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
499 - Revert "x86/kvm: Pad RSB on VM transition"
500 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
501 - Revert "x86/kvm: Set IBPB when switching VM"
502 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
503 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
504 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
505 thread"
506 - Revert "x86/mm: Set IBPB upon context switch"
507 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
508 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
509 - Revert "x86/enter: Use IBRS on syscall and interrupts"
510 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
511 - Revert "x86/feature: Report presence of IBPB and IBRS control"
512 - Revert "x86/feature: Enable the x86 feature to control Speculation"
513 - Revert "udf: prevent speculative execution"
514 - Revert "net: mpls: prevent speculative execution"
515 - Revert "fs: prevent speculative execution"
516 - Revert "ipv6: prevent speculative execution"
517 - Revert "userns: prevent speculative execution"
518 - Revert "Thermal/int340x: prevent speculative execution"
519 - Revert "cw1200: prevent speculative execution"
520 - Revert "qla2xxx: prevent speculative execution"
521 - Revert "p54: prevent speculative execution"
522 - Revert "carl9170: prevent speculative execution"
523 - Revert "uvcvideo: prevent speculative execution"
524 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
525 - Revert "bpf: prevent speculative execution in eBPF interpreter"
526 - Revert "locking/barriers: introduce new memory barrier gmb()"
527
528 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
529 / Artful (LP: #1745118)
530 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
531
532 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
533 - ip_gre: remove the incorrect mtu limit for ipgre tap
534
535 * CVE-2017-17712
536 - net: ipv4: fix for a race condition in raw_sendmsg
537
538 * upload urgency should be medium by default (LP: #1745338)
539 - [Packaging] update urgency to medium by default
540
541 * CVE-2017-15115
542 - sctp: do not peel off an assoc from one netns to another one
543
544 * CVE-2017-8824
545 - dccp: CVE-2017-8824: use-after-free in DCCP code
546
547 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
548
549 linux (4.13.0-32.35) artful; urgency=low
550
551 * CVE-2017-5715 // CVE-2017-5753
552 - SAUCE: x86/entry: Fix up retpoline assembler labels
553
554 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
555
556 linux (4.13.0-31.34) artful; urgency=low
557
558 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
559
560 [ Stefan Bader ]
561 * CVE-2017-5715 // CVE-2017-5753
562 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
563 - SAUCE: s390: print messages for gmb and nobp
564 - [Config] KERNEL_NOBP=y
565
566 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
567
568 linux (4.13.0-30.33) artful; urgency=low
569
570 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
571
572 * Do not duplicate changelog entries assigned to more than one bug or CVE
573 (LP: #1743383)
574 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
575
576 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
577 (LP: #1726519)
578 - Revert "scsi: libsas: allow async aborts"
579
580 * CVE-2017-5715 // CVE-2017-5753
581 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
582 -- repair missmerge
583 - Revert "x86/svm: Add code to clear registers on VM exit"
584 - kvm: vmx: Scrub hardware GPRs at VM-exit
585
586 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
587
588 linux (4.13.0-29.32) artful; urgency=low
589
590 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
591
592 * CVE-2017-5754
593 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
594 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
595 - Revert "sysfs/cpu: Add vulnerability folder"
596 - Revert "UBUNTU: [Config] updateconfigs to enable
597 GENERIC_CPU_VULNERABILITIES"
598
599 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
600
601 linux (4.13.0-28.31) artful; urgency=low
602
603 * CVE-2017-5753
604 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
605
606 * CVE-2017-5715
607 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
608
609 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
610
611 linux (4.13.0-27.30) artful; urgency=low
612
613 [ Andy Whitcroft ]
614 * CVE-2017-5753
615 - locking/barriers: introduce new memory barrier gmb()
616 - bpf: prevent speculative execution in eBPF interpreter
617 - x86, bpf, jit: prevent speculative execution when JIT is enabled
618 - uvcvideo: prevent speculative execution
619 - carl9170: prevent speculative execution
620 - p54: prevent speculative execution
621 - qla2xxx: prevent speculative execution
622 - cw1200: prevent speculative execution
623 - Thermal/int340x: prevent speculative execution
624 - userns: prevent speculative execution
625 - ipv6: prevent speculative execution
626 - fs: prevent speculative execution
627 - net: mpls: prevent speculative execution
628 - udf: prevent speculative execution
629 - x86/feature: Enable the x86 feature to control Speculation
630 - x86/feature: Report presence of IBPB and IBRS control
631 - x86/enter: MACROS to set/clear IBRS and set IBPB
632 - x86/enter: Use IBRS on syscall and interrupts
633 - x86/idle: Disable IBRS entering idle and enable it on wakeup
634 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
635 - x86/mm: Set IBPB upon context switch
636 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
637 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
638 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
639 - x86/kvm: Set IBPB when switching VM
640 - x86/kvm: Toggle IBRS on VM entry and exit
641 - x86/kvm: Pad RSB on VM transition
642 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
643 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
644 - x86/syscall: Clear unused extra registers on syscall entrance
645 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
646 entrance
647 - x86/entry: Use retpoline for syscall's indirect calls
648 - x86/cpu/AMD: Add speculative control support for AMD
649 - x86/microcode: Extend post microcode reload to support IBPB feature
650 - KVM: SVM: Do not intercept new speculative control MSRs
651 - x86/svm: Set IBRS value on VM entry and exit
652 - x86/svm: Set IBPB when running a different VCPU
653 - KVM: x86: Add speculative control CPUID support for guests
654 - x86/svm: Add code to clobber the RSB on VM exit
655 - x86/svm: Add code to clear registers on VM exit
656 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
657 - powerpc: add gmb barrier
658 - s390/spinlock: add gmb memory barrier
659 - x86/microcode/AMD: Add support for fam17h microcode loading
660
661 * CVE-2017-5715
662 - locking/barriers: introduce new memory barrier gmb()
663 - bpf: prevent speculative execution in eBPF interpreter
664 - x86, bpf, jit: prevent speculative execution when JIT is enabled
665 - uvcvideo: prevent speculative execution
666 - carl9170: prevent speculative execution
667 - p54: prevent speculative execution
668 - qla2xxx: prevent speculative execution
669 - cw1200: prevent speculative execution
670 - Thermal/int340x: prevent speculative execution
671 - userns: prevent speculative execution
672 - ipv6: prevent speculative execution
673 - fs: prevent speculative execution
674 - net: mpls: prevent speculative execution
675 - udf: prevent speculative execution
676 - x86/feature: Enable the x86 feature to control Speculation
677 - x86/feature: Report presence of IBPB and IBRS control
678 - x86/enter: MACROS to set/clear IBRS and set IBPB
679 - x86/enter: Use IBRS on syscall and interrupts
680 - x86/idle: Disable IBRS entering idle and enable it on wakeup
681 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
682 - x86/mm: Set IBPB upon context switch
683 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
684 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
685 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
686 - x86/kvm: Set IBPB when switching VM
687 - x86/kvm: Toggle IBRS on VM entry and exit
688 - x86/kvm: Pad RSB on VM transition
689 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
690 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
691 - x86/syscall: Clear unused extra registers on syscall entrance
692 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
693 entrance
694 - x86/entry: Use retpoline for syscall's indirect calls
695 - x86/cpu/AMD: Add speculative control support for AMD
696 - x86/microcode: Extend post microcode reload to support IBPB feature
697 - KVM: SVM: Do not intercept new speculative control MSRs
698 - x86/svm: Set IBRS value on VM entry and exit
699 - x86/svm: Set IBPB when running a different VCPU
700 - KVM: x86: Add speculative control CPUID support for guests
701 - x86/svm: Add code to clobber the RSB on VM exit
702 - x86/svm: Add code to clear registers on VM exit
703 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
704 - powerpc: add gmb barrier
705 - s390/spinlock: add gmb memory barrier
706 - x86/microcode/AMD: Add support for fam17h microcode loading
707
708 * CVE-2017-5754
709 - x86/pti: Enable PTI by default
710 - x86/pti: Make sure the user/kernel PTEs match
711 - x86/dumpstack: Fix partial register dumps
712 - x86/dumpstack: Print registers for first stack frame
713 - x86/process: Define cpu_tss_rw in same section as declaration
714 - x86/mm: Set MODULES_END to 0xffffffffff000000
715 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
716 - x86/kaslr: Fix the vaddr_end mess
717 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
718 buffers
719 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
720 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
721 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
722 - x86/pti: Unbreak EFI old_memmap
723 - x86/Documentation: Add PTI description
724 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
725 - sysfs/cpu: Add vulnerability folder
726 - x86/cpu: Implement CPU vulnerabilites sysfs functions
727 - x86/tboot: Unbreak tboot with PTI enabled
728 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
729 - x86/cpu/AMD: Make LFENCE a serializing instruction
730 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
731 - sysfs/cpu: Fix typos in vulnerability documentation
732 - x86/alternatives: Fix optimize_nops() checking
733 - x86/pti: Make unpoison of pgd for trusted boot work for real
734 - s390: introduce CPU alternatives
735 - s390: add ppa to kernel entry / exit
736 - SAUCE: powerpc: Secure memory rfi flush
737 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
738 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
739 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
740 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
741 - SAUCE: rfi-flush: Implement congruence-first fallback flush
742 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
743 - SAUCE: rfi-flush: Push the instruction selection down to the patching
744 routine
745 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
746 - SAUCE: rfi-flush: Support more than one flush type at once
747 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
748 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
749 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
750 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
751 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
752 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
753 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
754 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
755 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
756 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
757 - SAUCE: rfi-flush: Use rfi-flush in printks
758 - SAUCE: rfi-flush: Fallback flush add load dependency
759 - SAUCE: rfi-flush: Fix the 32-bit KVM build
760 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
761 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
762 - [Config] Disable CONFIG_PPC_DEBUG_RFI
763 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
764
765 * powerpc: flush L1D on return to use (LP: #1742772)
766 - SAUCE: powerpc: Secure memory rfi flush
767 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
768 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
769 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
770 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
771 - SAUCE: rfi-flush: Implement congruence-first fallback flush
772 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
773 - SAUCE: rfi-flush: Push the instruction selection down to the patching
774 routine
775 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
776 - SAUCE: rfi-flush: Support more than one flush type at once
777 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
778 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
779 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
780 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
781 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
782 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
783 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
784 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
785 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
786 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
787 - SAUCE: rfi-flush: Use rfi-flush in printks
788 - SAUCE: rfi-flush: Fallback flush add load dependency
789 - SAUCE: rfi-flush: Fix the 32-bit KVM build
790 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
791 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
792 - [Config] Disable CONFIG_PPC_DEBUG_RFI
793
794 * s390: add ppa to kernel entry/exit (LP: #1742771)
795 - s390: introduce CPU alternatives
796 - s390: add ppa to kernel entry / exit
797
798 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
799
800 linux (4.13.0-25.29) artful; urgency=low
801
802 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
803
804 * CVE-2017-5754
805 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
806 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
807
808 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
809
810 linux (4.13.0-24.28) artful; urgency=low
811
812 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
813
814 * CVE-2017-5754
815 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
816
817 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
818
819 linux (4.13.0-23.27) artful; urgency=low
820
821 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
822
823 [ Kleber Sacilotto de Souza ]
824 * CVE-2017-5754
825 - x86/mm: Add the 'nopcid' boot option to turn off PCID
826 - x86/mm: Enable CR4.PCIDE on supported systems
827 - x86/mm: Document how CR4.PCIDE restore works
828 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
829 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
830 - x86/entry/64: Add unwind hint annotations
831 - xen/x86: Remove SME feature in PV guests
832 - x86/xen/64: Rearrange the SYSCALL entries
833 - irq: Make the irqentry text section unconditional
834 - x86/xen/64: Fix the reported SS and CS in SYSCALL
835 - x86/paravirt/xen: Remove xen_patch()
836 - x86/traps: Simplify pagefault tracing logic
837 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
838 - x86/asm: Replace access to desc_struct:a/b fields
839 - x86/xen: Get rid of paravirt op adjust_exception_frame
840 - x86/paravirt: Remove no longer used paravirt functions
841 - x86/entry: Fix idtentry unwind hint
842 - x86/mm/64: Initialize CR4.PCIDE early
843 - objtool: Add ORC unwind table generation
844 - objtool, x86: Add facility for asm code to provide unwind hints
845 - x86/unwind: Add the ORC unwinder
846 - x86/kconfig: Consolidate unwinders into multiple choice selection
847 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
848 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
849 - x86/mm: Give each mm TLB flush generation a unique ID
850 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
851 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
852 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
853 using PCID
854 - x86/mm: Factor out CR3-building code
855 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
856 - x86/mm: Flush more aggressively in lazy TLB mode
857 - Revert "x86/mm: Stop calling leave_mm() in idle code"
858 - kprobes/x86: Set up frame pointer in kprobe trampoline
859 - x86/tracing: Introduce a static key for exception tracing
860 - x86/boot: Add early cmdline parsing for options with arguments
861 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
862 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
863 - objtool: Don't report end of section error after an empty unwind hint
864 - x86/head: Remove confusing comment
865 - x86/head: Remove unused 'bad_address' code
866 - x86/head: Fix head ELF function annotations
867 - x86/boot: Annotate verify_cpu() as a callable function
868 - x86/xen: Fix xen head ELF annotations
869 - x86/xen: Add unwind hint annotations
870 - x86/head: Add unwind hint annotations
871 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
872 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
873 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
874 tracepoints
875 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
876 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
877 - bitops: Add clear/set_bit32() to linux/bitops.h
878 - x86/cpuid: Add generic table for CPUID dependencies
879 - x86/fpu: Parse clearcpuid= as early XSAVE argument
880 - x86/fpu: Make XSAVE check the base CPUID features before enabling
881 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
882 - x86/platform/UV: Convert timers to use timer_setup()
883 - objtool: Print top level commands on incorrect usage
884 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
885 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
886 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
887 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
888 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
889 CONFIG_XEN_PVH=y
890 - x86/xen: Drop 5-level paging support code from the XEN_PV code
891 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
892 - x86/asm: Don't use the confusing '.ifeq' directive
893 - x86/build: Beautify build log of syscall headers
894 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
895 'nr_pages'
896 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
897 - x86/mm: Relocate page fault error codes to traps.h
898 - x86/boot: Relocate definition of the initial state of CR0
899 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
900 - x86/entry/64: Remove the restore_c_regs_and_iret label
901 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
902 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
903 - x86/entry/64: Simplify reg restore code in the standard IRET paths
904 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
905 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
906 - x86/entry/64: Merge the fast and slow SYSRET paths
907 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
908 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
909 - xen, x86/entry/64: Add xen NMI trap entry
910 - x86/entry/64: De-Xen-ify our NMI code
911 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
912 native_load_sp0()
913 - x86/entry/64: Pass SP0 directly to load_sp0()
914 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
915 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
916 - x86/entry/64: Stop initializing TSS.sp0 at boot
917 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
918 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
919 - x86/entry/64: Remove thread_struct::sp0
920 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
921 - x86/entry/64: Shorten TEST instructions
922 - x86/cpuid: Replace set/clear_bit32()
923 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
924 linux/bitops.h")
925 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
926 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
927 - x86/cpufeatures: Fix various details in the feature definitions
928 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
929 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
930 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
931 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
932 well
933 - selftests/x86/ldt_get: Add a few additional tests for limits
934 - ACPI / APEI: Replace ioremap_page_range() with fixmap
935 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
936 and 'struct x86_init'
937 - x86/virt: Add enum for hypervisors to replace x86_hyper
938 - drivers/misc/intel/pti: Rename the header file to free up the namespace
939 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
940 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
941 - perf/x86: Enable free running PEBS for REGS_USER/INTR
942 - bpf: fix build issues on um due to mising bpf_perf_event.h
943 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
944 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
945 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
946 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
947 - objtool: Move synced files to their original relative locations
948 - objtool: Move kernel headers/code sync check to a script
949 - objtool: Fix cross-build
950 - tools/headers: Sync objtool UAPI header
951 - objtool: Fix 64-bit build on 32-bit host
952 - x86/decoder: Fix and update the opcodes map
953 - x86/decoder: Add new TEST instruction pattern
954 - x86/insn-eval: Add utility functions to get segment selector
955 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
956 - x86/unwinder/orc: Dont bail on stack overflow
957 - x86/unwinder: Handle stack overflows more gracefully
958 - x86/irq: Remove an old outdated comment about context tracking races
959 - x86/irq/64: Print the offending IP in the stack overflow warning
960 - x86/entry/64: Allocate and enable the SYSENTER stack
961 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
962 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
963 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
964 cpu_entry_area
965 - x86/kasan/64: Teach KASAN about the cpu_entry_area
966 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
967 - x86/dumpstack: Handle stack overflow on all stacks
968 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
969 - x86/entry: Remap the TSS into the CPU entry area
970 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
971 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
972 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
973 - x86/entry/64: Return to userspace from the trampoline stack
974 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
975 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
976 - x86/entry/64: Remove the SYSENTER stack canary
977 - x86/entry: Clean up the SYSENTER_stack code
978 - x86/entry/64: Make cpu_entry_area.tss read-only
979 - x86/paravirt: Dont patch flush_tlb_single
980 - x86/paravirt: Provide a way to check for hypervisors
981 - x86/cpufeatures: Make CPU bugs sticky
982 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
983 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
984 - x86/mm/dump_pagetables: Make the address hints correct and readable
985 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
986 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
987 - arch, mm: Allow arch_dup_mmap() to fail
988 - x86/ldt: Rework locking
989 - x86/ldt: Prevent LDT inheritance on exec
990 - x86/mm/64: Improve the memory map documentation
991 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
992 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
993 - x86/uv: Use the right TLB-flush API
994 - x86/microcode: Dont abuse the TLB-flush interface
995 - x86/mm: Use __flush_tlb_one() for kernel memory
996 - x86/mm: Remove superfluous barriers
997 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
998 flush what
999 - x86/mm: Move the CR3 construction functions to tlbflush.h
1000 - x86/mm: Remove hard-coded ASID limit checks
1001 - x86/mm: Put MMU to hardware ASID translation in one place
1002 - x86/mm: Create asm/invpcid.h
1003 - x86/cpu_entry_area: Move it to a separate unit
1004 - x86/cpu_entry_area: Move it out of the fixmap
1005 - init: Invoke init_espfix_bsp() from mm_init()
1006 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
1007 32bit
1008 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
1009 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
1010 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
1011 - x86/mm/pti: Add infrastructure for page table isolation
1012 - x86/pti: Add the pti= cmdline option and documentation
1013 - x86/mm/pti: Add mapping helper functions
1014 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
1015 - x86/mm/pti: Allocate a separate user PGD
1016 - x86/mm/pti: Populate user PGD
1017 - x86/mm/pti: Add functions to clone kernel PMDs
1018 - x86/mm/pti: Force entry through trampoline when PTI active
1019 - x86/mm/pti: Share cpu_entry_area with user space page tables
1020 - x86/entry: Align entry text section to PMD boundary
1021 - x86/mm/pti: Share entry text PMD
1022 - x86/mm/pti: Map ESPFIX into user space
1023 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
1024 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
1025 - x86/mm/64: Make a full PGD-entry size hole in the memory map
1026 - x86/pti: Put the LDT in its own PGD if PTI is on
1027 - x86/pti: Map the vsyscall page if needed
1028 - x86/mm: Allow flushing for future ASID switches
1029 - x86/mm: Abstract switching CR3
1030 - x86/mm: Use/Fix PCID to optimize user/kernel switches
1031 - x86/mm: Optimize RESTORE_CR3
1032 - x86/mm: Use INVPCID for __native_flush_tlb_single()
1033 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
1034 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
1035 - x86/mm/pti: Add Kconfig
1036 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
1037 hierarchy
1038 - x86/mm/dump_pagetables: Check user space page table for WX pages
1039 - x86/mm/dump_pagetables: Allow dumping current pagetables
1040 - x86/ldt: Make the LDT mapping RO
1041 - x86/smpboot: Remove stale TLB flush invocations
1042 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
1043 - x86/ldt: Plug memory leak in error path
1044 - x86/ldt: Make LDT pgtable free conditional
1045 - [Config] updateconfigs to enable PTI
1046 - kvm: x86: fix RSM when PCID is non-zero
1047 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
1048 - SAUCE: only attempt to use PCID in 64 bit builds
1049 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
1050 cratering
1051 - s390/mm: use generic mm_hooks
1052 - objtool: use sh to invoke sync-check.sh in the Makefile
1053
1054 * CVE-2017-17862
1055 - bpf: fix branch pruning logic
1056
1057 * CVE-2017-17864
1058 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
1059
1060 * CVE-2017-16995
1061 - bpf: fix incorrect sign extension in check_alu_op()
1062
1063 * CVE-2017-17863
1064 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
1065
1066 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
1067
1068 linux (4.13.0-21.24) artful; urgency=low
1069
1070 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
1071
1072 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
1073 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
1074
1075 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
1076
1077 linux (4.13.0-19.22) artful; urgency=low
1078
1079 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
1080
1081 * CVE-2017-1000405
1082 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
1083
1084 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
1085
1086 linux (4.13.0-18.21) artful; urgency=low
1087
1088 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
1089
1090 * NVMe timeout is too short (LP: #1729119)
1091 - nvme: update timeout module parameter type
1092
1093 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
1094 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
1095
1096 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
1097 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
1098
1099 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
1100 - Bluetooth: increase timeout for le auto connections
1101
1102 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
1103 (LP: #1732627)
1104 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
1105
1106 * Plantronics P610 does not support sample rate reading (LP: #1719853)
1107 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
1108
1109 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
1110 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
1111 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
1112
1113 * support GICv3 ITS save/restore & migration (LP: #1710019)
1114 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
1115
1116 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
1117 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
1118
1119 * Artful update to 4.13.13 stable release (LP: #1732726)
1120 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
1121 rhashtable"
1122 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
1123 - workqueue: Fix NULL pointer dereference
1124 - crypto: ccm - preserve the IV buffer
1125 - crypto: x86/sha1-mb - fix panic due to unaligned access
1126 - crypto: x86/sha256-mb - fix panic due to unaligned access
1127 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
1128 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
1129 - ARM: 8720/1: ensure dump_instr() checks addr_limit
1130 - ALSA: timer: Limit max instances per timer
1131 - ALSA: usb-audio: support new Amanero Combo384 firmware version
1132 - ALSA: hda - fix headset mic problem for Dell machines with alc274
1133 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
1134 - ALSA: seq: Avoid invalid lockdep class warning
1135 - MIPS: Fix CM region target definitions
1136 - MIPS: BMIPS: Fix missing cbr address
1137 - MIPS: AR7: Defer registration of GPIO
1138 - MIPS: AR7: Ensure that serial ports are properly set up
1139 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
1140 updates
1141 - Input: elan_i2c - add ELAN060C to the ACPI table
1142 - rbd: use GFP_NOIO for parent stat and data requests
1143 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
1144 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
1145 - can: sun4i: handle overrun in RX FIFO
1146 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
1147 - can: ifi: Fix transmitter delay calculation
1148 - can: c_can: don't indicate triple sampling support for D_CAN
1149 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
1150 - x86/smpboot: Make optimization of delay calibration work correctly
1151 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
1152 - Linux 4.13.13
1153
1154 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1155 install (LP: #1727544)
1156 - Input: elan_i2c - add ELAN060C to the ACPI table
1157
1158 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1159 - powerpc/powernv: Add IMC OPAL APIs
1160 - powerpc/powernv: Detect and create IMC device
1161 - powerpc/perf: Add nest IMC PMU support
1162 - powerpc/perf: Add core IMC PMU support
1163 - powerpc/perf: Add thread IMC PMU support
1164 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1165 - powerpc/perf/imc: Fix nest events on muti socket system
1166 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1167 - powerpc/perf: Fix usage of nest_imc_refc
1168 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1169 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1170 - powerpc/perf: Fix IMC initialization crash
1171
1172 * Artful update to 4.13.12 stable release (LP: #1731971)
1173 - ALSA: timer: Add missing mutex lock for compat ioctls
1174 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1175 - cifs: check MaxPathNameComponentLength != 0 before using it
1176 - KEYS: return full count in keyring_read() if buffer is too small
1177 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1178 - KEYS: fix out-of-bounds read during ASN.1 parsing
1179 - ASoC: adau17x1: Workaround for noise bug in ADC
1180 - virtio_blk: Fix an SG_IO regression
1181 - arm64: ensure __dump_instr() checks addr_limit
1182 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1183 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1184 abort
1185 - arm/arm64: kvm: Disable branch profiling in HYP code
1186 - ARM: dts: mvebu: pl310-cache disable double-linefill
1187 - ARM: 8715/1: add a private asm/unaligned.h
1188 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1189 - drm/amdgpu: allow harvesting check for Polaris VCE
1190 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1191 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1192 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1193 - mm, swap: fix race between swap count continuation operations
1194 - drm/i915: Do not rely on wm preservation for ILK watermarks
1195 - drm/i915/edp: read edp display control registers unconditionally
1196 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1197 symbols"
1198 - MIPS: bpf: Fix a typo in build_one_insn()
1199 - MIPS: smp-cmp: Use right include for task_struct
1200 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1201 - MIPS: SMP: Fix deadlock & online race
1202 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1203 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1204 - powerpc/kprobes: Dereference function pointers only if the address does not
1205 belong to kernel text
1206 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1207 - perf/cgroup: Fix perf cgroup hierarchy support
1208 - x86/mcelog: Get rid of RCU remnants
1209 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1210 - Linux 4.13.12
1211
1212 * Artful update to 4.13.11 stable release (LP: #1731961)
1213 - workqueue: replace pool->manager_arb mutex with a flag
1214 - nvme-fc: fix iowait hang
1215 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1216 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1217 - ceph: unlock dangling spinlock in try_flush_caps()
1218 - Fix tracing sample code warning.
1219 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1220 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1221 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1222 - s390/kvm: fix detection of guest machine checks
1223 - nbd: handle interrupted sendmsg with a sndtimeo set
1224 - spi: uapi: spidev: add missing ioctl header
1225 - spi: a3700: Return correct value on timeout detection
1226 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1227 - spi: armada-3700: Fix failing commands with quad-SPI
1228 - ovl: add NULL check in ovl_alloc_inode
1229 - ovl: fix EIO from lookup of non-indexed upper
1230 - ovl: handle ENOENT on index lookup
1231 - ovl: do not cleanup unsupported index entries
1232 - fuse: fix READDIRPLUS skipping an entry
1233 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1234 - xen: fix booting ballooned down hvm guest
1235 - cifs: Select all required crypto modules
1236 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1237 - Input: elan_i2c - add ELAN0611 to the ACPI table
1238 - Input: gtco - fix potential out-of-bound access
1239 - Fix encryption labels and lengths for SMB3.1.1
1240 - SMB3: Validate negotiate request must always be signed
1241 - assoc_array: Fix a buggy node-splitting case
1242 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1243 - scsi: aacraid: Fix controller initialization failure
1244 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1245 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1246 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1247 - drm/amd/powerplay: fix uninitialized variable
1248 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1249 - can: sun4i: fix loopback mode
1250 - can: kvaser_usb: Correct return value in printout
1251 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1252 - cfg80211: fix connect/disconnect edge cases
1253 - ipsec: Fix aborted xfrm policy dump crash
1254 - regulator: fan53555: fix I2C device ids
1255 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1256 - Linux 4.13.11
1257
1258 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1259 - Input: elan_i2c - add ELAN0611 to the ACPI table
1260
1261 * Artful update to 4.13.10 stable release (LP: #1731951)
1262 - staging: bcm2835-audio: Fix memory corruption
1263 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1264 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1265 - USB: serial: metro-usb: add MS7820 device id
1266 - usb: cdc_acm: Add quirk for Elatec TWN3
1267 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1268 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1269 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1270 - can: gs_usb: fix busy loop if no more TX context is available
1271 - scsi: qla2xxx: Fix uninitialized work element
1272 - nbd: don't set the device size until we're connected
1273 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1274 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1275 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1276 - iio: dummy: events: Add missing break
1277 - usb: musb: sunxi: Explicitly release USB PHY on exit
1278 - USB: musb: fix session-bit runtime-PM quirk
1279 - USB: musb: fix late external abort on suspend
1280 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1281 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1282 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1283 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1284 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1285 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1286 - usb: xhci: Reset halted endpoint if trb is noop
1287 - usb: xhci: Handle error condition in xhci_stop_device()
1288 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1289 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1290 returning NULL
1291 - can: flexcan: fix state transition regression
1292 - can: flexcan: rename legacy error state quirk
1293 - can: flexcan: implement error passive state quirk
1294 - can: flexcan: fix i.MX6 state transition issue
1295 - can: flexcan: fix i.MX28 state transition issue
1296 - can: flexcan: fix p1010 state transition issue
1297 - KEYS: encrypted: fix dereference of NULL user_key_payload
1298 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1299 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1300 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1301 - drm/nouveau/bsp/g92: disable by default
1302 - drm/nouveau/mmu: flush tlbs before deleting page tables
1303 - media: s5p-cec: add NACK detection support
1304 - media: cec: Respond to unregistered initiators, when applicable
1305 - media: dvb: i2c transfers over usb cannot be done from stack
1306 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1307 - ALSA: seq: Enable 'use' locking in all configurations
1308 - ALSA: hda: Remove superfluous '-' added by printk conversion
1309 - ALSA: hda: Abort capability probe at invalid register read
1310 - i2c: ismt: Separate I2C block read from SMBus block read
1311 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1312 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1313 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1314 - brcmfmac: Add check for short event packets
1315 - brcmsmac: make some local variables 'static const' to reduce stack size
1316 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1317 - bus: mbus: fix window size calculation for 4GB windows
1318 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1319 - rtlwifi: rtl8821ae: Fix connection lost problem
1320 - x86/microcode/intel: Disable late loading on model 79
1321 - lib/digsig: fix dereference of NULL user_key_payload
1322 - fscrypt: fix dereference of NULL user_key_payload
1323 - ecryptfs: fix dereference of NULL user_key_payload
1324 - KEYS: Fix race between updating and finding a negative key
1325 - FS-Cache: fix dereference of NULL user_key_payload
1326 - KEYS: don't let add_key() update an uninstantiated key
1327 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1328 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1329 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1330 removal
1331 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1332 - xfs: don't unconditionally clear the reflink flag on zero-block files
1333 - xfs: evict CoW fork extents when performing finsert/fcollapse
1334 - fs/xfs: Use %pS printk format for direct addresses
1335 - xfs: report zeroed or not correctly in xfs_zero_range()
1336 - xfs: update i_size after unwritten conversion in dio completion
1337 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1338 - xfs: Capture state of the right inode in xfs_iflush_done
1339 - xfs: always swap the cow forks when swapping extents
1340 - xfs: handle racy AIO in xfs_reflink_end_cow
1341 - xfs: Don't log uninitialised fields in inode structures
1342 - xfs: move more RT specific code under CONFIG_XFS_RT
1343 - xfs: don't change inode mode if ACL update fails
1344 - xfs: reinit btree pointer on attr tree inactivation walk
1345 - xfs: handle error if xfs_btree_get_bufs fails
1346 - xfs: cancel dirty pages on invalidation
1347 - xfs: trim writepage mapping to within eof
1348 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1349 - Linux 4.13.10
1350
1351 * Artful update to 4.13.9 stable release (LP: #1731926)
1352 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1353 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1354 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1355 - Drivers: hv: vmbus: Fix rescind handling issues
1356 - Drivers: hv: vmbus: Fix bugs in rescind handling
1357 - vmbus: simplify hv_ringbuffer_read
1358 - vmbus: refactor hv_signal_on_read
1359 - vmbus: eliminate duplicate cached index
1360 - vmbus: more host signalling avoidance
1361 - Linux 4.13.9
1362
1363 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1364
1365 linux (4.13.0-17.20) artful; urgency=low
1366
1367 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1368
1369 [ Seth Forshee ]
1370 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1371 - SAUCE: ahci: thunderx2: stop engine fix update
1372
1373 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1374 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1375
1376 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1377 (LP: #1709282)
1378 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1379
1380 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1381 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1382 without the feature
1383 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1384 hypervisors
1385
1386 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1387 (LP: #1724612)
1388 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1389
1390 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1391 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1392
1393 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1394 (LP: #1723915)
1395 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1396
1397 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1398 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1399
1400 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1401 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1402 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1403 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1404
1405 * Artful update to v4.13.8 stable release (LP: #1724669)
1406 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1407 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1408 - MIPS: bpf: Fix uninitialised target compiler error
1409 - mei: always use domain runtime pm callbacks.
1410 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1411 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1412 - NFS: Fix uninitialized rpc_wait_queue
1413 - nfs/filelayout: fix oops when freeing filelayout segment
1414 - HID: usbhid: fix out-of-bounds bug
1415 - crypto: skcipher - Fix crash on zero-length input
1416 - crypto: shash - Fix zero-length shash ahash digest crash
1417 - KVM: MMU: always terminate page walks at level 1
1418 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1419 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1420 - pinctrl/amd: Fix build dependency on pinmux code
1421 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1422 - device property: Track owner device of device property
1423 - Revert "vmalloc: back off when the current task is killed"
1424 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1425 - ALSA: usb-audio: Kill stray URB at exiting
1426 - ALSA: seq: Fix use-after-free at creating a port
1427 - ALSA: seq: Fix copy_from_user() call inside lock
1428 - ALSA: caiaq: Fix stray URB at probe error path
1429 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1430 - ALSA: line6: Fix missing initialization before error path
1431 - ALSA: line6: Fix leftover URB at error-path during probe
1432 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1433 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1434 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1435 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1436 channel
1437 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1438 - usb: gadget: configfs: Fix memory leak of interface directory data
1439 - usb: gadget: composite: Fix use-after-free in
1440 usb_composite_overwrite_options
1441 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1442 - Revert "PCI: tegra: Do not allocate MSI target memory"
1443 - direct-io: Prevent NULL pointer access in submit_page_section
1444 - fix unbalanced page refcounting in bio_map_user_iov
1445 - more bio_map_user_iov() leak fixes
1446 - bio_copy_user_iov(): don't ignore ->iov_offset
1447 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1448 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1449 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1450 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1451 - USB: serial: cp210x: fix partnum regression
1452 - USB: serial: cp210x: add support for ELV TFD500
1453 - USB: serial: option: add support for TP-Link LTE module
1454 - USB: serial: qcserial: add Dell DW5818, DW5819
1455 - USB: serial: console: fix use-after-free on disconnect
1456 - USB: serial: console: fix use-after-free after failed setup
1457 - RAS/CEC: Use the right length for "cec_disable"
1458 - x86/microcode: Do the family check first
1459 - x86/alternatives: Fix alt_max_short macro to really be a max()
1460 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1461 - Linux 4.13.8
1462
1463 * Artful update to v4.13.7 stable release (LP: #1724668)
1464 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1465 - Linux 4.13.7
1466
1467 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1468 - net: set tb->fast_sk_family
1469 - net: use inet6_rcv_saddr to compare sockets
1470 - inet: fix improper empty comparison
1471
1472 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1473 - powerpc/mce: Move 64-bit machine check code into mce.c
1474 - powerpc/64s: Add workaround for P9 vector CI load issue
1475
1476 * Artful update to v4.13.6 stable release (LP: #1723145)
1477 - imx-media-of: avoid uninitialized variable warning
1478 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1479 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1480 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1481 by sysfs
1482 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1483 - mlxsw: spectrum: Prevent mirred-related crash on removal
1484 - net: bonding: fix tlb_dynamic_lb default value
1485 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1486 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1487 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1488 - tcp: update skb->skb_mstamp more carefully
1489 - bpf/verifier: reject BPF_ALU64|BPF_END
1490 - tcp: fix data delivery rate
1491 - udpv6: Fix the checksum computation when HW checksum does not apply
1492 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1493 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1494 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1495 - net/sched: cls_matchall: fix crash when used with classful qdisc
1496 - 8139too: revisit napi_complete_done() usage
1497 - bpf: do not disable/enable BH in bpf_map_free_id()
1498 - tcp: fastopen: fix on syn-data transmit failure
1499 - net: emac: Fix napi poll list corruption
1500 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1501 - packet: hold bind lock when rebinding to fanout hook
1502 - bpf: one perf event close won't free bpf program attached by another perf
1503 event
1504 - net: change skb->mac_header when Generic XDP calls adjust_head
1505 - isdn/i4l: fetch the ppp_write buffer in one shot
1506 - net_sched: always reset qdisc backlog in qdisc_reset()
1507 - net: stmmac: Cocci spatch "of_table"
1508 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1509 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1510 - l2tp: fix race condition in l2tp_tunnel_delete
1511 - tun: bail out from tun_get_user() if the skb is empty
1512 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1513 - net: dsa: Fix network device registration order
1514 - packet: in packet_do_bind, test fanout with bind_lock held
1515 - packet: only test po->has_vnet_hdr once in packet_snd
1516 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1517 - net: Set sk_prot_creator when cloning sockets to the right proto
1518 - net/mlx5e: IPoIB, Fix access to invalid memory address
1519 - netlink: do not proceed if dump's start() errs
1520 - ip6_gre: ip6gre_tap device should keep dst
1521 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1522 - IPv4: early demux can return an error code
1523 - tipc: use only positive error codes in messages
1524 - l2tp: fix l2tp_eth module loading
1525 - socket, bpf: fix possible use after free
1526 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1527 - bpf: fix bpf_tail_call() x64 JIT
1528 - usb: gadget: core: fix ->udc_set_speed() logic
1529 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1530 - USB: gadgetfs: fix copy_to_user while holding spinlock
1531 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1532 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1533 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1534 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1535 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1536 external drives
1537 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1538 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1539 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1540 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1541 - usb: pci-quirks.c: Corrected timeout values used in handshake
1542 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1543 - USB: dummy-hcd: fix connection failures (wrong speed)
1544 - USB: dummy-hcd: fix infinite-loop resubmission bug
1545 - USB: dummy-hcd: Fix erroneous synchronization change
1546 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1547 - USB: devio: Don't corrupt user memory
1548 - USB: g_mass_storage: Fix deadlock when driver is unbound
1549 - USB: uas: fix bug in handling of alternate settings
1550 - USB: core: harden cdc_parse_cdc_header
1551 - usb: Increase quirk delay for USB devices
1552 - USB: fix out-of-bounds in usb_set_configuration
1553 - usb: xhci: Free the right ring in xhci_add_endpoint()
1554 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1555 - xhci: fix wrong endpoint ESIT value shown in tracing
1556 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1557 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1558 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1559 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1560 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1561 of 'twl4030_madc_probe()'
1562 - iio: ad_sigma_delta: Implement a dedicated reset function
1563 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1564 from stack.
1565 - iio: core: Return error for failed read_reg
1566 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1567 - iio: trigger: stm32-timer: preset shouldn't be buffered
1568 - iio: trigger: stm32-timer: fix a corner case to write preset
1569 - iio: ad7793: Fix the serial interface reset
1570 - iio: adc: stm32: fix bad error check on max_channels
1571 - iio: adc: mcp320x: Fix readout of negative voltages
1572 - iio: adc: mcp320x: Fix oops on module unload
1573 - uwb: properly check kthread_run return value
1574 - uwb: ensure that endpoint is interrupt
1575 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1576 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1577 - mm, hugetlb, soft_offline: save compound page order before page migration
1578 - mm, oom_reaper: skip mm structs with mmu notifiers
1579 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1580 - mm: avoid marking swap cached page as lazyfree
1581 - mm: fix data corruption caused by lazyfree page
1582 - userfaultfd: non-cooperative: fix fork use after free
1583 - lib/ratelimit.c: use deferred printk() version
1584 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1585 - ALSA: compress: Remove unused variable
1586 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1587 members and total number of members"
1588 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1589 - powerpc/powernv: Increase memory block size to 1GB on radix
1590 - powerpc: Fix action argument for cpufeatures-based TLB flush
1591 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1592 - powerpc/tm: Fix illegal TM state in signal handler
1593 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1594 - intel_th: pci: Add Lewisburg PCH support
1595 - driver core: platform: Don't read past the end of "driver_override" buffer
1596 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1597 returns
1598 - Drivers: hv: fcopy: restore correct transfer length
1599 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1600 - stm class: Fix a use-after-free
1601 - auxdisplay: charlcd: properly restore atomic counter on error path
1602 - ftrace: Fix kmemleak in unregister_ftrace_graph
1603 - ovl: fix error value printed in ovl_lookup_index()
1604 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1605 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1606 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1607 - ovl: fix regression caused by exclusive upper/work dir protection
1608 - arm64: dt marvell: Fix AP806 system controller size
1609 - arm64: Ensure the instruction emulation is ready for userspace
1610 - HID: rmi: Make sure the HID device is opened on resume
1611 - HID: i2c-hid: allocate hid buffers for real worst case
1612 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1613 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1614 - HID: wacom: Correct coordinate system of touchring and pen twist
1615 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1616 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1617 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1618 - HID: wacom: bits shifted too much for 9th and 10th buttons
1619 - btrfs: avoid overflow when sector_t is 32 bit
1620 - Btrfs: fix overlap of fs_info::flags values
1621 - rocker: fix rocker_tlv_put_* functions for KASAN
1622 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1623 - dm crypt: reject sector_size feature if device length is not aligned to it
1624 - dm ioctl: fix alignment of event number in the device list
1625 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1626 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1627 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1628 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1629 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1630 - scsi: sd: Do not override max_sectors_kb sysfs setting
1631 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1632 - brcmfmac: setup passive scan if requested by user-space
1633 - drm/i915: always update ELD connector type after get modes
1634 - drm/i915/bios: ignore HDMI on port A
1635 - bsg-lib: fix use-after-free under memory-pressure
1636 - nvme-pci: Use PCI bus address for data/queues in CMB
1637 - mmc: core: add driver strength selection when selecting hs400es
1638 - nl80211: Define policy for packet pattern attributes
1639 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1640 - udp: perform source validation for mcast early demux
1641 - udp: fix bcast packet reception
1642 - base: arch_topology: fix section mismatch build warnings
1643 - Linux 4.13.6
1644
1645 * Artful update to v4.13.5 stable release (LP: #1721777)
1646 - cifs: check rsp for NULL before dereferencing in SMB2_open
1647 - cifs: release cifs root_cred after exit_cifs
1648 - cifs: release auth_key.response for reconnect.
1649 - nvme-pci: fix host memory buffer allocation fallback
1650 - nvme-pci: use appropriate initial chunk size for HMB allocation
1651 - nvme-pci: propagate (some) errors from host memory buffer setup
1652 - dax: remove the pmem_dax_ops->flush abstraction
1653 - dm integrity: do not check integrity for failed read operations
1654 - mmc: block: Fix incorrectly initialized requests
1655 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1656 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1657 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1658 - mac80211: fix VLAN handling with TXQs
1659 - mac80211_hwsim: Use proper TX power
1660 - mac80211: flush hw_roc_start work before cancelling the ROC
1661 - mac80211: fix deadlock in driver-managed RX BA session start
1662 - genirq: Make sparse_irq_lock protect what it should protect
1663 - genirq/msi: Fix populating multiple interrupts
1664 - genirq: Fix cpumask check in __irq_startup_managed()
1665 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1666 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1667 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1668 - tracing: Fix trace_pipe behavior for instance traces
1669 - tracing: Erase irqsoff trace with empty write
1670 - tracing: Remove RCU work arounds from stack tracer
1671 - md/raid5: fix a race condition in stripe batch
1672 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1673 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1674 nlmsg properly
1675 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1676 - scsi: aacraid: Add a small delay after IOP reset
1677 - drm/exynos: Fix locking in the suspend/resume paths
1678 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1679 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1680 - drm/amdgpu: revert tile table update for oland
1681 - drm/radeon: disable hard reset in hibernate for APUs
1682 - crypto: drbg - fix freeing of resources
1683 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1684 - crypto: talitos - fix sha224
1685 - crypto: talitos - fix hashing
1686 - security/keys: properly zero out sensitive key material in big_key
1687 - security/keys: rewrite all of big_key crypto
1688 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1689 - KEYS: prevent creating a different user's keyrings
1690 - KEYS: prevent KEYCTL_READ on negative key
1691 - libnvdimm, namespace: fix btt claim class crash
1692 - powerpc/eeh: Create PHB PEs after EEH is initialized
1693 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1694 - powerpc/tm: Flush TM only if CPU has TM feature
1695 - MIPS: Fix perf event init
1696 - s390/perf: fix bug when creating per-thread event
1697 - s390/mm: make pmdp_invalidate() do invalidation only
1698 - s390/mm: fix write access check in gup_huge_pmd()
1699 - PM: core: Fix device_pm_check_callbacks()
1700 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1701 0"
1702 - Fix SMB3.1.1 guest authentication to Samba
1703 - SMB3: Fix endian warning
1704 - SMB3: Warn user if trying to sign connection that authenticated as guest
1705 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1706 - SMB3: handle new statx fields
1707 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1708 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1709 - libceph: don't allow bidirectional swap of pg-upmap-items
1710 - nl80211: check for the required netlink attributes presence
1711 - brd: fix overflow in __brd_direct_access
1712 - gfs2: Fix debugfs glocks dump
1713 - bsg-lib: don't free job in bsg_prepare_job
1714 - iw_cxgb4: drop listen destroy replies if no ep found
1715 - iw_cxgb4: remove the stid on listen create failure
1716 - iw_cxgb4: put ep reference in pass_accept_req()
1717 - rcu: Allow for page faults in NMI handlers
1718 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1719 - extable: Consolidate *kernel_text_address() functions
1720 - extable: Enable RCU if it is not watching in kernel_text_address()
1721 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1722 - arm64: Make sure SPsel is always set
1723 - arm64: fault: Route pte translation faults via do_translation_fault
1724 - KVM: VMX: extract __pi_post_block
1725 - KVM: VMX: avoid double list add with VT-d posted interrupts
1726 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1727 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1728 - kvm/x86: Handle async PF in RCU read-side critical sections
1729 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1730 - xfs: validate bdev support for DAX inode flag
1731 - fix infoleak in waitid(2)
1732 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1733 - irq/generic-chip: Don't replace domain's name
1734 - mtd: Fix partition alignment check on multi-erasesize devices
1735 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1736 - etnaviv: fix submit error path
1737 - etnaviv: fix gem object list corruption
1738 - futex: Fix pi_state->owner serialization
1739 - md: fix a race condition for flush request handling
1740 - md: separate request handling
1741 - PCI: Fix race condition with driver_override
1742 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1743 - btrfs: clear ordered flag on cleaning up ordered extents
1744 - btrfs: finish ordered extent cleaning if no progress is found
1745 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1746 - btrfs: prevent to set invalid default subvolid
1747 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1748 - PM / OPP: Call notifier without holding opp_table->lock
1749 - x86/mm: Fix fault error path using unsafe vma pointer
1750 - x86/fpu: Don't let userspace set bogus xcomp_bv
1751 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1752 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1753 - KVM: VMX: use cmpxchg64
1754 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1755 - Linux 4.13.5
1756 - [Config] Update configs for v4.13.5
1757
1758 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
1759
1760 linux (4.13.0-16.19) artful; urgency=low
1761
1762 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1763 graphics driver (LP: #1711358)
1764 - qxl: fix framebuffer unpinning
1765
1766 * [Bug] USB controller failed to respond on Denverton after loading
1767 intel_th_pci module (LP: #1715833)
1768 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1769
1770 * CVE-2017-5123
1771 - waitid(): Add missing access_ok() checks
1772
1773 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
1774
1775 linux (4.13.0-15.16) artful; urgency=low
1776
1777 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1778
1779 * Boot regression on POWER9 (LP: #1721391)
1780 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1781 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1782 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1783 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1784 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1785 - Revert "crypto/nx: Create nx842_configure_crb function"
1786 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1787 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1788 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1789 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1790 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1791 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1792 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1793 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1794 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1795 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1796 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1797 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1798 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1799 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1800 - Revert "powerpc/powernv: Add support for powercap framework"
1801 - Revert "powerpc/perf: Add nest IMC PMU support"
1802 - Revert "powerpc/powernv: Detect and create IMC device"
1803 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1804
1805 * smartpqi patches for Artful (LP: #1721381)
1806 - scsi: smartpqi: add pqi reset quiesce support
1807 - scsi: smartpqi: enhance BMIC cache flush
1808 - scsi: smartpqi: update pqi passthru ioctl
1809 - scsi: smartpqi: cleanup doorbell register usage.
1810 - scsi: smartpqi: update kexec and power down support
1811 - scsi: smartpqi: add in new controller ids
1812 - scsi: smartpqi: change driver version to 1.1.2-125
1813
1814 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1815 17.10 (kernel 4.13) (LP: #1719290)
1816 - SAUCE: s390: update zfcpdump_defconfig
1817
1818 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1819 - d-i: Add hfi1 to nic-modules
1820
1821 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1822 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1823
1824 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
1825
1826 linux (4.13.0-14.15) artful; urgency=low
1827
1828 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1829
1830 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1831 address (LP: #1721067)
1832 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1833
1834 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1835 - SAUCE: LSM stacking: check for invalid zero sized writes
1836
1837 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1838 - d-i: Add bnxt_en to nic-modules.
1839
1840 * Miscellaneous Ubuntu changes
1841 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1842
1843 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
1844
1845 linux (4.13.0-13.14) artful; urgency=low
1846
1847 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1848
1849 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1850 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1851
1852 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1853 Monitoring (CQM) (LP: #1591609)
1854 - x86/perf/cqm: Wipe out perf based cqm
1855 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1856 - x86/intel_rdt: Introduce a common compile option for RDT
1857 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1858 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1859 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1860 - x86/intel_rdt: Make rdt_resources_all more readable
1861 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1862 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1863 - x86/intel_rdt: Simplify info and base file lists
1864 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1865 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1866 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1867 - x86/intel_rdt: Change closid type from int to u32
1868 - x86/intel_rdt/cqm: Add tasks file support
1869 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1870 - x86/intel_rdt/cqm: Add cpus file support
1871 - x86/intel_rdt: Prepare for RDT monitor data support
1872 - x86/intel_rdt/cqm: Add mon_data
1873 - x86/intel_rdt: Separate the ctrl bits from rmdir
1874 - x86/intel_rdt/cqm: Add rmdir support
1875 - x86/intel_rdt/cqm: Add mount,umount support
1876 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1877 - x86/intel_rdt/cqm: Add sched_in support
1878 - x86/intel_rdt/cqm: Add CPU hotplug support
1879 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1880 - x86/intel_rdt/mbm: Add mbm counter initialization
1881 - x86/intel_rdt/mbm: Handle counter overflow
1882 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1883 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1884 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1885 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1886 - x86/intel_rdt/cqm: Improve limbo list processing
1887 - x86/intel_rdt: Remove redundant ternary operator on return
1888 - [Config] CONFIG_INTEL_RDT=y
1889
1890 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1891 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1892 - x86/intel_rdt: Add command line options for resource director technology
1893 - x86/intel_rdt: Turn off most RDT features on Skylake
1894
1895 * CVE-2017-1000252
1896 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1897
1898 * POWER9: NX842 module changes (LP: #1718292)
1899 - crypto/nx: Rename nx842_powernv_function as icswx function
1900 - crypto/nx: Create nx842_configure_crb function
1901 - crypto/nx: Create nx842_delete_coprocs function
1902 - crypto/nx: Add nx842_add_coprocs_list function
1903 - crypto/nx: Use kzalloc for workmem allocation
1904 - crypto/nx: Add P9 NX specific error codes for 842 engine
1905 - crypto/nx: Add P9 NX support for 842 compression engine
1906
1907 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1908 Switchboard) support in kernel (LP: #1718293)
1909 - powerpc/powernv: Add IMC OPAL APIs
1910 - powerpc/powernv: Detect and create IMC device
1911 - powerpc/perf: Add nest IMC PMU support
1912 - powerpc/powernv: Add support for powercap framework
1913 - powerpc/powernv: Add support to set power-shifting-ratio
1914 - powerpc/powernv: Enable PCI peer-to-peer
1915 - powerpc/powernv/vas: Define macros, register fields and structures
1916 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1917 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1918 - powerpc/powernv/vas: Define helpers to access MMIO regions
1919 - powerpc/powernv/vas: Define helpers to init window context
1920 - powerpc/powernv/vas: Define helpers to alloc/free windows
1921 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1922 - powerpc/powernv/vas: Define vas_win_close() interface
1923 - powerpc/powernv/vas: Define vas_tx_win_open()
1924 - powerpc/powernv/vas: Define copy/paste interfaces
1925 - [Config] CONFIG_PPC_VAS=y
1926
1927 * Artful update to v4.13.4 stable release (LP: #1720154)
1928 - orangefs: Don't clear SGID when inheriting ACLs
1929 - <linux/uaccess.h>: Fix copy_in_user() declaration
1930 - IB/hfi1: Revert egress pkey check enforcement
1931 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1932 - IB/mlx5: Fix cached MR allocation flow
1933 - srcu: Provide ordering for CPU not involved in grace period
1934 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1935 - Input: xpad - validate USB endpoint type during probe
1936 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1937 - tty: improve tty_insert_flip_char() fast path
1938 - tty: improve tty_insert_flip_char() slow path
1939 - tty: fix __tty_insert_flip_char regression
1940 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1941 interrupts
1942 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1943 S3C24xx
1944 - pinctrl/amd: save pin registers over suspend/resume
1945 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1946 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1947 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1948 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1949 signs
1950 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1951 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1952 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1953 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1954 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1955 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1956 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1957 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1958 - docs: disable KASLR when debugging kernel
1959 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1960 - crypto: scompress - don't sleep with preemption disabled
1961 - crypto: caam/qi - fix typo in authenc alg driver name
1962 - crypto: caam/qi - properly set IV after {en,de}crypt
1963 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1964 - regulator: cpcap: Fix standby mode
1965 - wcn36xx: Introduce mutual exclusion of fw configuration
1966 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1967 - ext4: fix incorrect quotaoff if the quota feature is enabled
1968 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1969 - cxl: Fix driver use count
1970 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1971 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1972 assigned lmbs
1973 - powerpc: Fix DAR reporting when alignment handler faults
1974 - block: Relax a check in blk_start_queue()
1975 - block: directly insert blk-mq request from blk_insert_cloned_request()
1976 - md/bitmap: copy correct data for bitmap super
1977 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1978 - skd: Avoid that module unloading triggers a use-after-free
1979 - skd: Submit requests to firmware before triggering the doorbell
1980 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1981 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1982 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1983 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1984 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1985 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1986 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1987 response
1988 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1989 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1990 - scsi: aacraid: Fix command send race condition
1991 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
1992 in MFI MPT pass through command
1993 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
1994 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
1995 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
1996 MFI_STAT_WRONG_STATE in case adapter is dead
1997 - scsi: storvsc: fix memory leak on ring buffer busy
1998 - scsi: sg: factor out sg_fill_request_table()
1999 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
2000 - scsi: qla2xxx: Update fw_started flags at qpair creation.
2001 - scsi: qla2xxx: Correction to vha->vref_count timeout
2002 - scsi: qla2xxx: Fix target multiqueue configuration
2003 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
2004 - scsi: qla2xxx: Use fabric name for Get Port Speed command
2005 - scsi: qla2xxx: Fix an integer overflow in sysfs code
2006 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
2007 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
2008 - ftrace: Fix selftest goto location on error
2009 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
2010 - tracing: Add barrier to trace_printk() buffer nesting modification
2011 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
2012 - tracing: Apply trace_clock changes to instance max buffer
2013 - ARC: Re-enable MMU upon Machine Check exception
2014 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
2015 - PCI: pciehp: Report power fault only once until we clear it
2016 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
2017 - media: v4l2-compat-ioctl32: Fix timespec conversion
2018 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
2019 - media: venus: fix copy/paste error in return_buf_error
2020 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
2021 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
2022 - PM / devfreq: Fix memory leak when fail to register device
2023 - ALSA: seq: Cancel pending autoload work at unbinding device
2024 - bcache: initialize dirty stripes in flash_dev_run()
2025 - bcache: Fix leak of bdev reference
2026 - bcache: do not subtract sectors_to_gc for bypassed IO
2027 - bcache: correct cache_dirty_target in __update_writeback_rate()
2028 - bcache: Correct return value for sysfs attach errors
2029 - bcache: fix sequential large write IO bypass
2030 - bcache: fix for gc and write-back race
2031 - bcache: fix bch_hprint crash and improve output
2032 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
2033 - iwlwifi: add workaround to disable wide channels in 5GHz
2034 - Linux 4.13.4
2035
2036 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
2037 - KVM: s390: Support Configuration z/Architecture Mode
2038
2039 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
2040 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
2041 - SAUCE: ahci: thunderx2: stop engine fix update
2042
2043 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
2044 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
2045
2046 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
2047 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
2048
2049 * Miscellaneous Ubuntu changes
2050 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
2051 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
2052 - SAUCE: LSM stacking: LSM: manage credential security blobs
2053 - SAUCE: LSM stacking: LSM: Manage file security blobs
2054 - SAUCE: LSM stacking: LSM: manage task security blobs
2055 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
2056 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
2057 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
2058 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
2059 - SAUCE: LSM stacking: fixup initialize task->security
2060 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
2061 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
2062 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
2063 - SAUCE: LSM stacking: fixup apparmor stacking enablement
2064 - SAUCE: LSM stacking: fixup stacking kconfig
2065 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
2066 - SAUCE: LSM stacking: provide prctl interface for setting context
2067 - SAUCE: LSM stacking: inherit current display LSM
2068 - SAUCE: LSM stacking: keep an index for each registered LSM
2069 - SAUCE: LSM stacking: verify display LSM
2070 - SAUCE: LSM stacking: provide a way to specify the default display lsm
2071 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
2072 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
2073 - SAUCE: LSM stacking: add Kconfig to set default display LSM
2074 - SAUCE: LSM stacking: add configs for LSM stacking
2075 - [Config] Run updateconfigs after merging LSM stacking
2076
2077 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
2078
2079 linux (4.13.0-12.13) artful; urgency=low
2080
2081 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
2082
2083 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
2084 (LP: #1591813)
2085 - perf/x86: Move Nehalem PEBS code to flag
2086 - perf/x86: Fix data source decoding for Skylake
2087
2088 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
2089 (LP: #1718679)
2090 - [Config] CONFIG_DRM_VBOXVIDEO=n
2091
2092 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
2093 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
2094
2095 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
2096 - scsi: cxlflash: Fix vlun resize failure in the shrink path
2097
2098 * multipath -ll is not showing the disks which are actually multipath
2099 (LP: #1718397)
2100 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
2101
2102 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
2103 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
2104 - libnvdimm, btt: refactor map entry operations with macros
2105 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
2106 - libnvdimm, btt: cache sector_size in arena_info
2107 - libnvdimm: fix potential deadlock while clearing errors
2108 - libnvdimm, btt: rework error clearing
2109
2110 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
2111 (LP: #1704439)
2112 - mm: add vm_insert_mixed_mkwrite()
2113 - dax: relocate some dax functions
2114 - dax: use common 4k zero page for dax mmap reads
2115 - dax: remove DAX code from page_cache_tree_insert()
2116 - dax: move all DAX radix tree defs to fs/dax.c
2117
2118 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
2119 de/ep/ex, (LP: #1716843)
2120 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
2121
2122 * [featue] GPIO support for Denverton (LP: #1591829)
2123 - pinctrl: intel: Add Intel Denverton pin controller support
2124
2125 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
2126 (LP: #1594214)
2127 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
2128
2129 * autopkgtest profile fails to build on armhf (LP: #1717920)
2130 - [Packaging] autopkgtest -- disable d-i when dropping flavours
2131
2132 * Artful update to v4.13.3 stable release (LP: #1718412)
2133 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
2134 - Revert "net: fix percpu memory leaks"
2135 - gianfar: Fix Tx flow control deactivation
2136 - vhost_net: correctly check tx avail during rx busy polling
2137 - ip6_gre: update mtu properly in ip6gre_err
2138 - udp: drop head states only when all skb references are gone
2139 - ipv6: fix memory leak with multiple tables during netns destruction
2140 - ipv6: fix typo in fib6_net_exit()
2141 - sctp: fix missing wake ups in some situations
2142 - tcp: fix a request socket leak
2143 - ip_tunnel: fix setting ttl and tos value in collect_md mode
2144 - f2fs: let fill_super handle roll-forward errors
2145 - f2fs: check hot_data for roll-forward recovery
2146 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
2147 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
2148 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
2149 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
2150 pages
2151 - ovl: fix false positive ESTALE on lookup
2152 - fuse: allow server to run in different pid_ns
2153 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2154 - libnvdimm, btt: check memory allocation failure
2155 - libnvdimm: fix integer overflow static analysis warning
2156 - xfs: write unmount record for ro mounts
2157 - xfs: toggle readonly state around xfs_log_mount_finish
2158 - xfs: Add infrastructure needed for error propagation during buffer IO
2159 failure
2160 - xfs: Properly retry failed inode items in case of error during buffer
2161 writeback
2162 - xfs: fix recovery failure when log record header wraps log end
2163 - xfs: always verify the log tail during recovery
2164 - xfs: fix log recovery corruption error due to tail overwrite
2165 - xfs: handle -EFSCORRUPTED during head/tail verification
2166 - xfs: stop searching for free slots in an inode chunk when there are none
2167 - xfs: evict all inodes involved with log redo item
2168 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2169 - xfs: open-code xfs_buf_item_dirty()
2170 - xfs: remove unnecessary dirty bli format check for ordered bufs
2171 - xfs: ordered buffer log items are never formatted
2172 - xfs: refactor buffer logging into buffer dirtying helper
2173 - xfs: don't log dirty ranges for ordered buffers
2174 - xfs: skip bmbt block ino validation during owner change
2175 - xfs: move bmbt owner change to last step of extent swap
2176 - xfs: disallow marking previously dirty buffers as ordered
2177 - xfs: relog dirty buffers during swapext bmbt owner change
2178 - xfs: disable per-inode DAX flag
2179 - xfs: fix incorrect log_flushed on fsync
2180 - xfs: don't set v3 xflags for v2 inodes
2181 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2182 - xfs: use kmem_free to free return value of kmem_zalloc
2183 - md/raid1/10: reset bio allocated from mempool
2184 - md/raid5: release/flush io in raid5_do_work()
2185 - xfs: fix compiler warnings
2186 - Linux 4.13.3
2187
2188 * Artful update to v4.13.2 stable release (LP: #1717549)
2189 - mtd: nand: make Samsung SLC NAND usable again
2190 - mtd: nand: hynix: add support for 20nm NAND chips
2191 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2192 - mtd: nand: qcom: fix read failure without complete bootchain
2193 - mtd: nand: qcom: fix config error for BCH
2194 - nvme-fabrics: generate spec-compliant UUID NQNs
2195 - btrfs: resume qgroup rescan on rw remount
2196 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2197 - rtlwifi: btcoexist: Fix antenna selection code
2198 - radix-tree: must check __radix_tree_preload() return value
2199 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2200 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2201 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2202 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2203 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2204 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2205 - mm/sparse.c: fix typo in online_mem_sections
2206 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2207 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2208 - Revert "firmware: add sanity check on shutdown/suspend"
2209 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2210 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2211 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2212 - NFS: Fix 2 use after free issues in the I/O code
2213 - NFS: Sync the correct byte range during synchronous writes
2214 - NFSv4: Fix up mirror allocation
2215 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2216 - Linux 4.13.2
2217
2218 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2219 is handled (LP: #1717430)
2220 - thunderbolt: Remove superfluous check
2221 - thunderbolt: Make key root-only accessible
2222 - thunderbolt: Allow clearing the key
2223
2224 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2225 w.r.t. PCI enumeration (LP: #1717431)
2226 - ACPICA: Dispatch active GPEs at init time
2227 - ACPICA: Make it possible to enable runtime GPEs earlier
2228 - ACPI / scan: Enable GPEs before scanning the namespace
2229
2230 * Miscellaneous Ubuntu changes
2231 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2232 - [Config] CONFIG_PINCTRL_DENVERTON=m
2233 - [Config] CONFIG_I2C_XLP9XX=m
2234
2235 * Miscellaneous upstream changes
2236 - Introduce v3 namespaced file capabilities
2237
2238 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2239
2240 linux (4.13.0-11.12) artful; urgency=low
2241
2242 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2243
2244 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2245 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2246 - s390/mm: fix race on mm->context.flush_mm
2247
2248 * CVE-2017-1000251
2249 - Bluetooth: Properly check L2CAP config option output buffer length
2250
2251 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2252
2253 linux (4.13.0-10.11) artful; urgency=low
2254
2255 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2256
2257 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2258 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2259
2260 * Artful update to v4.13.1 stable release (LP: #1716284)
2261 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2262 - USB: serial: option: add support for D-Link DWM-157 C1
2263 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2264 - usb:xhci:Fix regression when ATI chipsets detected
2265 - USB: musb: fix external abort on suspend
2266 - ANDROID: binder: add padding to binder_fd_array_object.
2267 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2268 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2269 - staging/rts5208: fix incorrect shift to extract upper nybble
2270 - staging: ccree: save ciphertext for CTS IV
2271 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2272 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2273 - iio: adc: ti-ads1015: fix scale information for ADS1115
2274 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2275 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2276 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2277 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2278 - driver core: bus: Fix a potential double free
2279 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2280 - binder: free memory on error
2281 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2282 - crypto: caam/qi - fix compilation with DEBUG enabled
2283 - thunderbolt: Fix reset response_type
2284 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2285 - intel_th: pci: Add Cannon Lake PCH-H support
2286 - intel_th: pci: Add Cannon Lake PCH-LP support
2287 - ath10k: fix memory leak in rx ring buffer allocation
2288 - drm/vgem: Pin our pages for dmabuf exports
2289 - drm/ttm: Fix accounting error when fail to get pages for pool
2290 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2291 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2292 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2293 - iwlwifi: pci: add new PCI ID for 7265D
2294 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2295 - mwifiex: correct channel stat buffer overflows
2296 - MCB: add support for SC31 to mcb-lpc
2297 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2298 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2299 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2300 - workqueue: Fix flag collision
2301 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2302 - cs5536: add support for IDE controller variant
2303 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2304 - scsi: sg: recheck MMAP_IO request length with lock held
2305 - of/device: Prevent buffer overflow in of_device_modalias()
2306 - rtlwifi: Fix memory leak when firmware request fails
2307 - rtlwifi: Fix fallback firmware loading
2308 - Linux 4.13.1
2309
2310 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2311 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2312
2313 * SRIOV: warning if unload VFs (LP: #1715073)
2314 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2315
2316 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2317 - i40e: avoid NVM acquire deadlock during NVM update
2318 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2319
2320 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2321 twice when perf stat is done (perf:) (LP: #1714571)
2322 - perf vendor events powerpc: Remove duplicate events
2323
2324 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2325 (LP: #1703339)
2326 - [Config] Include vmd in storage-core-modules udeb
2327
2328 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2329 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2330 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2331 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2332 offline
2333
2334 * Miscellaneous Ubuntu changes
2335 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2336 - Revert "UBUNTU: SAUCE: Import aufs driver"
2337 - SAUCE: Import aufs driver
2338
2339 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2340
2341 linux (4.13.0-9.10) artful; urgency=low
2342
2343 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2344
2345 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2346 - [Config] CONFIG_EDAC_GHES=n
2347
2348 * Miscellaneous Ubuntu changes
2349 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2350
2351 [ Upstream Kernel Changes ]
2352
2353 * Rebase to v4.13
2354
2355 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2356
2357 linux (4.13.0-8.9) artful; urgency=low
2358
2359 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2360 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2361
2362 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2363 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2364
2365 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2366 Harrisonville SDP (LP: #1709257)
2367 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2368 - EDAC, pnd2: Mask off the lower four bits of a BAR
2369 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2370 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2371 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2372 reading BAR
2373
2374 * Miscellaneous Ubuntu changes
2375 - Revert "UBUNTU: SAUCE: Import aufs driver"
2376 - SAUCE: Import aufs driver
2377 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2378 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2379 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2380 - [Config] Disable CONFIG_MDIO_* options for s390x
2381 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2382 - [Config] Update annotations for 4.13
2383
2384 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2385
2386 linux (4.13.0-7.8) artful; urgency=low
2387
2388 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2389 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2390 paths
2391
2392 * Miscellaneous Ubuntu changes
2393 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2394
2395 * Miscellaneous upstream changes
2396 - seccomp: Provide matching filter for introspection
2397 - seccomp: Sysctl to display available actions
2398 - seccomp: Operation for checking if an action is available
2399 - seccomp: Sysctl to configure actions that are allowed to be logged
2400 - seccomp: Selftest for detection of filter flag support
2401 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2402 - seccomp: Action to log before allowing
2403
2404 [ Upstream Kernel Changes ]
2405
2406 * Rebase to v4.13-rc7
2407
2408 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2409
2410 linux (4.13.0-6.7) artful; urgency=low
2411
2412 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2413 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2414
2415 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2416 - [Packaging] sort ABI files with C.UTF-8 locale
2417
2418 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2419 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2420
2421 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2422 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2423 - powerpc/mm/radix: Improve TLB/PWC flushes
2424 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2425
2426 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2427 properly enrolled keys (LP: #1712168)
2428 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2429
2430 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2431 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2432
2433 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2434 (LP: #1711298)
2435 - [Config] CONFIG_INTEL_ATOMISP=n
2436
2437 * Miscellaneous Ubuntu changes
2438 - SAUCE: apparmor: af_unix mediation
2439
2440 * Miscellaneous upstream changes
2441 - apparmor: Fix shadowed local variable in unpack_trans_table()
2442 - apparmor: Fix logical error in verify_header()
2443 - apparmor: Fix an error code in aafs_create()
2444 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2445 - apparmor: add the ability to mediate signals
2446 - apparmor: add mount mediation
2447 - apparmor: cleanup conditional check for label in label_print
2448 - apparmor: add support for absolute root view based labels
2449 - apparmor: make policy_unpack able to audit different info messages
2450 - apparmor: add more debug asserts to apparmorfs
2451 - apparmor: add base infastructure for socket mediation
2452 - apparmor: move new_null_profile to after profile lookup fns()
2453 - apparmor: fix race condition in null profile creation
2454 - apparmor: ensure unconfined profiles have dfas initialized
2455 - apparmor: fix incorrect type assignment when freeing proxies
2456
2457 [ Upstream Kernel Changes ]
2458
2459 * Rebase to v4.13-rc6
2460
2461 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
2462
2463 linux (4.13.0-5.6) artful; urgency=low
2464
2465 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
2466 - perf pmu-events: Support additional POWER8+ PVR in mapfile
2467 - perf vendor events: Add POWER9 PMU events
2468 - perf vendor events: Add POWER9 PVRs to mapfile
2469 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
2470 - SAUCE: perf vendor events powerpc: Update POWER9 events
2471
2472 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
2473 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
2474
2475 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
2476 kernels able to boot without initramfs (LP: #1700972)
2477 - [Debian] Don't depend on initramfs-tools
2478
2479 * Miscellaneous Ubuntu changes
2480 - SAUCE: Import aufs driver
2481 - SAUCE: aufs -- Add missing argument to loop_switch() call
2482 - [Config] Enable aufs
2483 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
2484 - Enable zfs build
2485 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
2486 - [Packaging] switch up to debhelper 9
2487
2488 [ Upstream Kernel Changes ]
2489
2490 * Rebase to v4.13-rc5
2491
2492 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
2493
2494 linux (4.13.0-4.5) artful; urgency=low
2495
2496 * Lenovo Yoga 910 Sensors (LP: #1708120)
2497 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
2498
2499 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2500 (LP: #1703339)
2501 - [Config] Add vmd driver to generic inclusion list
2502
2503 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
2504 - [Config] CONFIG_SATA_HIGHBANK=y
2505
2506 * Miscellaneous Ubuntu changes
2507 - ubuntu: vbox -- update to 5.1.26-dfsg-1
2508 - SAUCE: hio: Build fixes for 4.13
2509 - Enable hio build
2510 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
2511 - [debian] use all rather than amd64 dkms debs for sync
2512
2513 [ Upstream Kernel Changes ]
2514
2515 * Rebase to v4.13-rc4
2516
2517 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
2518
2519 linux (4.13.0-3.4) artful; urgency=low
2520
2521 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
2522 - [Packaging] tests -- reduce rebuild test to one flavour
2523 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
2524
2525 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
2526 - SAUCE: virtio_net: Revert mergeable buffer handling rework
2527
2528 [ Upstream Kernel Changes ]
2529
2530 * Rebase to v4.13-rc3
2531
2532 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
2533
2534 linux (4.13.0-2.3) artful; urgency=low
2535
2536 * Change CONFIG_IBMVETH to module (LP: #1704479)
2537 - [Config] CONFIG_IBMVETH=m
2538
2539 [ Upstream Kernel Changes ]
2540
2541 * Rebase to v4.13-rc2
2542
2543 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
2544
2545 linux (4.13.0-1.2) artful; urgency=low
2546
2547 * Miscellaneous Ubuntu changes
2548 - [Debian] Support sphinx-based kernel documentation
2549
2550 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
2551
2552 linux (4.13.0-0.1) artful; urgency=low
2553
2554 * Miscellaneous Ubuntu changes
2555 - Disable hio
2556 - Disable zfs build
2557 - ubuntu: vbox -- update to 5.1.24-dfsg-1
2558
2559 [ Upstream Kernel Changes ]
2560
2561 * Rebase to v4.13-rc1
2562
2563 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
2564
2565 linux (4.12.0-7.8) artful; urgency=low
2566
2567 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
2568 (LP: #1673564)
2569 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
2570 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
2571 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
2572 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
2573 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
2574 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
2575 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
2576 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
2577 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
2578 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
2579 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
2580 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
2581 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
2582 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
2583 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
2584 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
2585 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
2586 - arm64: Add MIDR values for Cavium cn83XX SoCs
2587 - arm64: Add workaround for Cavium Thunder erratum 30115
2588 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
2589 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
2590 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
2591 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
2592 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
2593 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
2594 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
2595 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
2596
2597 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
2598 - net: hns: Bugfix for Tx timeout handling in hns driver
2599
2600 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
2601 - iommu/arm-smmu: Plumb in new ACPI identifiers
2602
2603 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
2604 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
2605
2606 * Artful update to v4.12.1 stable release (LP: #1703858)
2607 - driver core: platform: fix race condition with driver_override
2608 - RDMA/uverbs: Check port number supplied by user verbs cmds
2609 - usb: dwc3: replace %p with %pK
2610 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2611 - usb: usbip: set buffer pointers to NULL after free
2612 - Add USB quirk for HVR-950q to avoid intermittent device resets
2613 - usb: Fix typo in the definition of Endpoint[out]Request
2614 - USB: core: fix device node leak
2615 - USB: serial: option: add two Longcheer device ids
2616 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2617 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2618 - gfs2: Fix glock rhashtable rcu bug
2619 - Add "shutdown" to "struct class".
2620 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2621 - tpm: fix a kernel memory leak in tpm-sysfs.c
2622 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
2623 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2624 - sched/fair, cpumask: Export for_each_cpu_wrap()
2625 - sched/core: Implement new approach to scale select_idle_cpu()
2626 - sched/numa: Use down_read_trylock() for the mmap_sem
2627 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
2628 - sched/fair: Simplify wake_affine() for the single socket case
2629 - sched/numa: Implement NUMA node level wake_affine()
2630 - sched/fair: Remove effective_load()
2631 - sched/numa: Hide numa_wake_affine() from UP build
2632 - xen: avoid deadlock in xenbus driver
2633 - crypto: drbg - Fixes panic in wait_for_completion call
2634 - Linux 4.12.1
2635
2636 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2637 - scsi: cxlflash: Combine the send queue locks
2638 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2639 - scsi: cxlflash: Reset hardware queue context via specified register
2640 - scsi: cxlflash: Schedule asynchronous reset of the host
2641 - scsi: cxlflash: Handle AFU sync failures
2642 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2643 - scsi: cxlflash: Flush pending commands in cleanup path
2644 - scsi: cxlflash: Add scsi command abort handler
2645 - scsi: cxlflash: Create character device to provide host management interface
2646 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2647 specifics
2648 - scsi: cxlflash: Introduce host ioctl support
2649 - scsi: cxlflash: Refactor AFU capability checking
2650 - scsi: cxlflash: Support LUN provisioning
2651 - scsi: cxlflash: Support AFU debug
2652 - scsi: cxlflash: Support WS16 unmap
2653 - scsi: cxlflash: Remove zeroing of private command data
2654 - scsi: cxlflash: Update TMF command processing
2655 - scsi: cxlflash: Avoid double free of character device
2656 - scsi: cxlflash: Update send_tmf() parameters
2657 - scsi: cxlflash: Update debug prints in reset handlers
2658
2659 * make snap-pkg support (LP: #1700747)
2660 - make snap-pkg support
2661
2662 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2663 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2664
2665 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2666 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2667 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2668
2669 * Opal and POWER9 DD2 (LP: #1702159)
2670 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2671
2672 * Data corruption with hio driver (LP: #1701316)
2673 - SAUCE: hio: Fix incorrect use of enum req_opf values
2674
2675 * Miscellaneous Ubuntu changes
2676 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2677 - snapcraft.yaml: Sync with xenial
2678 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
2679
2680 * Miscellaneous upstream changes
2681 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2682 MokSBState"
2683
2684 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
2685
2686 linux (4.12.0-6.7) artful; urgency=low
2687
2688 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2689 - net: ena: change return value for unsupported features unsupported return
2690 value
2691 - net: ena: add hardware hints capability to the driver
2692 - net: ena: change sizeof() argument to be the type pointer
2693 - net: ena: add reset reason for each device FLR
2694 - net: ena: add support for out of order rx buffers refill
2695 - net: ena: allow the driver to work with small number of msix vectors
2696 - net: ena: use napi_schedule_irqoff when possible
2697 - net: ena: separate skb allocation to dedicated function
2698 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2699 - net: ena: update driver's rx drop statistics
2700 - net: ena: update ena driver to version 1.2.0
2701
2702 * APST gets enabled against explicit kernel option (LP: #1699004)
2703 - nvme: explicitly disable APST on quirked devices
2704
2705 * Miscellaneous Ubuntu changes
2706 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
2707 - SAUCE: hio updates for 4.12
2708 - SAUCE: Enable hio build
2709
2710 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
2711
2712 linux (4.12.0-5.6) artful; urgency=low
2713
2714 * ERAT invalidate on context switch removal (LP: #1700819)
2715 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2716
2717 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2718 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2719
2720 * Miscellaneous Ubuntu changes
2721 - d-i: Move qcom-emac from arm64 to shared nic-modules
2722
2723 [ Upstream Kernel Changes ]
2724
2725 * Rebase to v4.12
2726
2727 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
2728
2729 linux (4.12.0-4.5) artful; urgency=low
2730
2731 * aacraid driver may return uninitialized stack data to userspace
2732 (LP: #1700077)
2733 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2734
2735 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2736 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2737
2738 * AACRAID for power9 platform (LP: #1689980)
2739 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2740 - scsi: aacraid: Fix DMAR issues with iommu=pt
2741 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2742 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2743 - scsi: aacraid: Remove reset support from check_health
2744 - scsi: aacraid: Change wait time for fib completion
2745 - scsi: aacraid: Log count info of scsi cmds before reset
2746 - scsi: aacraid: Print ctrl status before eh reset
2747 - scsi: aacraid: Using single reset mask for IOP reset
2748 - scsi: aacraid: Rework IOP reset
2749 - scsi: aacraid: Add periodic checks to see IOP reset status
2750 - scsi: aacraid: Rework SOFT reset code
2751 - scsi: aacraid: Rework aac_src_restart
2752 - scsi: aacraid: Use correct function to get ctrl health
2753 - scsi: aacraid: Make sure ioctl returns on controller reset
2754 - scsi: aacraid: Enable ctrl reset for both hba and arc
2755 - scsi: aacraid: Add reset debugging statements
2756 - scsi: aacraid: Remove reference to Series-9
2757 - scsi: aacraid: Update driver version to 50834
2758
2759 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2760 - SAUCE: drm: hibmc: Use set_busid function from drm core
2761
2762 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2763 - d-i: Add hibmc-drm to kernel-image udeb
2764
2765 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2766 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2767
2768 * Miscellaneous Ubuntu changes
2769 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
2770 - [Config] CONFIG_ATA=n for s390x
2771 - [Config] Update annotations for 4.12
2772
2773 [ Upstream Kernel Changes ]
2774
2775 * Rebase to v4.12-rc7
2776
2777 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
2778
2779 linux (4.12.0-3.4) artful; urgency=low
2780
2781 * Miscellaneous upstream changes
2782 - ufs: fix the logics for tail relocation
2783
2784 [ Upstream Kernel Changes ]
2785
2786 * Rebase to v4.12-rc6
2787
2788 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
2789
2790 linux (4.12.0-2.3) artful; urgency=low
2791
2792 * CVE-2014-9900
2793 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2794 ethtool_get_wol()
2795
2796 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
2797 (LP: #1671360)
2798 - pinctrl/amd: Use regular interrupt instead of chained
2799
2800 * extend-diff-ignore should use exact matches (LP: #1693504)
2801 - [Packaging] exact extend-diff-ignore matches
2802
2803 * Miscellaneous Ubuntu changes
2804 - SAUCE: efi: Don't print secure boot state from the efi stub
2805 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
2806 - SAUCE: vbox fixes for 4.12
2807 - Re-enable virtualbox build
2808 - [Config] CONFIG_ORANGEFS_FS=m
2809 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
2810 - Enable zfs build
2811
2812 [ Upstream Kernel Changes ]
2813
2814 * Rebase to v4.12-rc4
2815 * Rebase to v4.12-rc5
2816
2817 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
2818
2819 linux (4.12.0-1.2) artful; urgency=low
2820
2821 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
2822 - [Config] Enable CONFIG_DRM_MGAG200 as module
2823
2824 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2825 - [Config] CONFIG_LIBIO=y on arm64 only
2826 - SAUCE: LIBIO: Introduce a generic PIO mapping method
2827 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2828 - [Config] CONFIG_HISILICON_LPC=y
2829 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
2830 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
2831 I/O
2832 - SAUCE: LPC: Add the ACPI LPC support
2833 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2834 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
2835
2836 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
2837 - SAUCE: tty: Fix ldisc crash on reopened tty
2838
2839 * Miscellaneous Ubuntu changes
2840 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
2841 - Rebase to v4.12-rc3
2842
2843 [ Upstream Kernel Changes ]
2844
2845 * Rebase to v4.12-rc3
2846
2847 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
2848
2849 linux (4.12.0-0.1) artful; urgency=low
2850
2851 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
2852 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
2853
2854 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
2855 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
2856
2857 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
2858 (LP: #1672819)
2859 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
2860
2861 * Miscellaneous Ubuntu changes
2862 - Update find-missing-sauce.sh to compare to artful
2863 - Update dropped.txt
2864 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2865 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2866 kernel image
2867 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2868 mode
2869 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2870 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2871 locked down
2872 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2873 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2874 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2875 reboot
2876 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2877 set
2878 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2879 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2880 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2881 down
2882 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2883 locked down
2884 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2885 down
2886 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2887 is locked down
2888 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2889 locked down
2890 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2891 has been locked down
2892 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2893 locked down
2894 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2895 locked down
2896 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2897 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2898 kernel is locked down
2899 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2900 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2901 down
2902 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2903 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
2904 secondary keyring
2905 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
2906 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
2907 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2908 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
2909 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2910 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2911 MokSBState
2912 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2913 - [Config] Set values for UEFI secure boot lockdown options
2914 - Disable virtualbox build
2915 - Disable hio build
2916 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
2917 - Disable zfs build
2918 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
2919 - SAUCE: Import aufs driver
2920 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
2921 - [Config] Enable aufs
2922 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
2923
2924 [ Upstream Kernel Changes ]
2925
2926 * Rebase to v4.12-rc2
2927
2928 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
2929
2930 linux (4.11.0-3.8) artful; urgency=low
2931
2932 [ Seth Forshee ]
2933
2934 * Release Tracking Bug
2935 - LP: #1690999
2936
2937 * apparmor_parser hangs indefinitely when called by multiple threads
2938 (LP: #1645037)
2939 - SAUCE: apparmor: fix lock ordering for mkdir
2940
2941 * apparmor leaking securityfs pin count (LP: #1660846)
2942 - SAUCE: apparmor: fix leak on securityfs pin count
2943
2944 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
2945 (LP: #1660845)
2946 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
2947 fails
2948
2949 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
2950 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
2951
2952 * libvirt profile is blocking global setrlimit despite having no rlimit rule
2953 (LP: #1679704)
2954 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
2955 - apparmor: update auditing of rlimit check to provide capability information
2956
2957 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
2958 - SAUCE: apparmor: add policy revision file interface
2959
2960 * apparmor does not make support of query data visible (LP: #1678023)
2961 - SAUCE: apparmor: add label data availability to the feature set
2962
2963 * apparmor query interface does not make supported query info available
2964 (LP: #1678030)
2965 - SAUCE: apparmor: add information about the query inteface to the feature set
2966
2967 * change_profile incorrect when using namespaces with a compound stack
2968 (LP: #1677959)
2969 - SAUCE: apparmor: fix label parse for stacked labels
2970
2971 * Regression in 4.4.0-65-generic causes very frequent system crashes
2972 (LP: #1669611)
2973 - apparmor: sync of apparmor 3.6+ (17.04)
2974
2975 * Artful update to 4.11.1 stable release (LP: #1690814)
2976 - dm ioctl: prevent stack leak in dm ioctl call
2977 - drm/sti: fix GDP size to support up to UHD resolution
2978 - power: supply: lp8788: prevent out of bounds array access
2979 - brcmfmac: Ensure pointer correctly set if skb data location changes
2980 - brcmfmac: Make skb header writable before use
2981 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
2982 - refcount: change EXPORT_SYMBOL markings
2983 - net: macb: fix phy interrupt parsing
2984 - tcp: fix access to sk->sk_state in tcp_poll()
2985 - geneve: fix incorrect setting of UDP checksum flag
2986 - bpf: enhance verifier to understand stack pointer arithmetic
2987 - bpf, arm64: fix jit branch offset related to ldimm64
2988 - tcp: fix wraparound issue in tcp_lp
2989 - net: ipv6: Do not duplicate DAD on link up
2990 - net: usb: qmi_wwan: add Telit ME910 support
2991 - tcp: do not inherit fastopen_req from parent
2992 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
2993 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
2994 - ipv6: initialize route null entry in addrconf_init()
2995 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
2996 - tcp: randomize timestamps on syncookies
2997 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
2998 - bpf: don't let ldimm64 leak map addresses on unprivileged
2999 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
3000 - f2fs: sanity check segment count
3001 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
3002 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
3003 - block: get rid of blk_integrity_revalidate()
3004 - Linux 4.11.1
3005
3006 * Module signing exclusion for staging drivers does not work properly
3007 (LP: #1690908)
3008 - SAUCE: Fix module signing exclusion in package builds
3009
3010 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
3011 - [Config] CONFIG_QCOM_L3_PMU=y
3012 - perf: qcom: Add L3 cache PMU driver
3013
3014 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
3015 - drivers/perf: arm_pmu: rework per-cpu allocation
3016 - drivers/perf: arm_pmu: manage interrupts per-cpu
3017 - drivers/perf: arm_pmu: split irq request from enable
3018 - drivers/perf: arm_pmu: remove pointless PMU disabling
3019 - drivers/perf: arm_pmu: define armpmu_init_fn
3020 - drivers/perf: arm_pmu: fold init into alloc
3021 - drivers/perf: arm_pmu: factor out pmu registration
3022 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
3023 - drivers/perf: arm_pmu: handle no platform_device
3024 - drivers/perf: arm_pmu: rename irq request/free functions
3025 - drivers/perf: arm_pmu: split cpu-local irq request/free
3026 - drivers/perf: arm_pmu: move irq request/free into probe
3027 - drivers/perf: arm_pmu: split out platform device probe logic
3028 - arm64: add function to get a cpu's MADT GICC table
3029 - [Config] CONFIG_ARM_PMU_ACPI=y
3030 - drivers/perf: arm_pmu: add ACPI framework
3031 - arm64: pmuv3: handle !PMUv3 when probing
3032 - arm64: pmuv3: use arm_pmu ACPI framework
3033
3034 * Fix NVLINK2 TCE route (LP: #1690155)
3035 - powerpc/powernv: Fix TCE kill on NVLink2
3036
3037 * CVE-2017-0605
3038 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
3039
3040 * Miscellaneous Ubuntu changes
3041 - [Config] Restore powerpc arch to annotations file
3042 - [Config] Disable runtime testing modules
3043 - [Config] Disable drivers not needed on s390x
3044 - [Config] Update annotations for 4.11
3045 - [Config] updateconfigs after apparmor updates
3046
3047 * Miscellaneous upstream changes
3048 - apparmor: use SHASH_DESC_ON_STACK
3049 - apparmor: fix invalid reference to index variable of iterator line 836
3050 - apparmor: fix parameters so that the permission test is bypassed at boot
3051 - apparmor: Make path_max parameter readonly
3052 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
3053 - apparmorfs: Use seq_putc() in two functions
3054 - apparmor: provide information about path buffer size at boot
3055 - apparmor: add/use fns to print hash string hex value
3056
3057 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
3058
3059 linux (4.11.0-2.7) artful; urgency=low
3060
3061 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
3062 (LP: #1688259)
3063 - Remove squashfs-modules files from d-i
3064 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
3065
3066 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
3067 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
3068 - d-i: initrd needs qcom_emac on amberwing platform.
3069
3070 * update for V3 kernel bits and improved multiple fan slice support
3071 (LP: #1470091)
3072 - SAUCE: fan: tunnel multiple mapping mode (v3)
3073
3074 * Miscellaneous Ubuntu changes
3075 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
3076 - Enable zfs
3077 - SAUCE: fan: add VXLAN implementation
3078 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3079 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3080 kernel image
3081 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3082 mode
3083 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3084 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3085 locked down
3086 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3087 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3088 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3089 reboot
3090 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3091 set
3092 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3093 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3094 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3095 down
3096 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3097 locked down
3098 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3099 down
3100 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3101 is locked down
3102 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3103 locked down
3104 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3105 has been locked down
3106 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3107 locked down
3108 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3109 locked down
3110 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3111 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3112 kernel is locked down
3113 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3114 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3115 down
3116 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3117 - SAUCE: (efi-lockdown) Add EFI signature data types
3118 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
3119 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
3120 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3121 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
3122 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
3123 disabled
3124 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3125 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3126 MokSBState
3127 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3128 - [Config] Set values for UEFI secure boot lockdown options
3129 - Update dropped.txt
3130
3131 [ Upstream Kernel Changes ]
3132
3133 * rebase to v4.11
3134
3135 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
3136
3137 linux (4.11.0-1.6) artful; urgency=low
3138
3139 * Miscellaneous Ubuntu changes
3140 - [Debian] Use default compression for all packages
3141 - SAUCE: (namespace) block_dev: Support checking inode permissions in
3142 lookup_bdev()
3143 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
3144 when mounting
3145 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3146 when mounting
3147 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3148 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3149 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3150 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3151 security.* xattrs
3152 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3153 filesystems
3154 - SAUCE: (namespace) fuse: Add support for pid namespaces
3155 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3156 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3157 or a descendant
3158 - SAUCE: (namespace) fuse: Allow user namespace mounts
3159 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3160 namespaces
3161 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3162 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3163 mounts
3164 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3165 opened for writing
3166
3167 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3168
3169 linux (4.11.0-0.5) artful; urgency=low
3170
3171 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3172 (LP: #1684971)
3173 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3174
3175 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3176 (LP: #1470250)
3177 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3178
3179 * Enable virtual scsi server driver for Power (LP: #1615665)
3180 - SAUCE: Return TCMU-generated sense data to fabric module
3181
3182 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3183 (LP: #1630990)
3184 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3185 CONFIG_SECURITYFS=n
3186
3187 * Miscellaneous Ubuntu changes
3188 - SAUCE: Import aufs driver
3189 - [Config] Enable aufs
3190 - [Debian] Add script to update virtualbox
3191 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3192 - Enable vbox
3193 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3194
3195 [ Upstream Kernel Changes ]
3196
3197 * rebase to v4.11-rc8
3198
3199 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3200
3201 linux (4.11.0-0.4) zesty; urgency=low
3202
3203 * POWER9: Improve performance on memory management (LP: #1681429)
3204 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3205 flush
3206 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3207
3208 * Miscellaneous Ubuntu changes
3209 - find-missing-sauce.sh
3210
3211 [ Upstream Kernel Changes ]
3212
3213 * rebase to v4.11-rc7
3214
3215 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3216
3217 linux (4.11.0-0.3) zesty; urgency=low
3218
3219 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3220 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3221
3222 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3223 - [Config] Add smartpqi to d-i
3224
3225 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3226 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3227
3228 * Miscellaneous Ubuntu changes
3229 - [Config] flash-kernel should be a Breaks
3230 - [Config] drop the info directory
3231 - [Config] drop NOTES as obsolete
3232 - [Config] drop changelog.historical as obsolete
3233 - rebase to v4.11-rc6
3234
3235 [ Upstream Kernel Changes ]
3236
3237 * rebase to v4.11-rc6
3238
3239 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3240
3241 linux (4.11.0-0.2) zesty; urgency=low
3242
3243 [ Upstream Kernel Changes ]
3244
3245 * rebase to v4.11-rc5
3246
3247 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3248
3249 linux (4.11.0-0.1) zesty; urgency=low
3250
3251 [ Upstream Kernel Changes ]
3252
3253 * rebase to v4.11-rc4
3254 - LP: #1591053
3255
3256 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3257
3258 linux (4.11.0-0.0) zesty; urgency=low
3259
3260 * dummy entry
3261
3262 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600