]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
arm64: mm: Map entry trampoline into trampoline and kernel page tables
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-37.41) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Andy Whitcroft <apw@canonical.com> Thu, 22 Feb 2018 11:11:15 +0000
8
9 linux (4.13.0-36.40) artful; urgency=medium
10
11 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
12
13 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
14
15 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 12:49:24 -0500
16
17 linux (4.13.0-35.39) artful; urgency=medium
18
19 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
20
21 * CVE-2017-5715 (Spectre v2 Intel)
22 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
23 - SAUCE: turn off IBRS when full retpoline is present
24 - [Packaging] retpoline files must be sorted
25 - [Packaging] pull in retpoline files
26
27 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
28
29 linux (4.13.0-34.37) artful; urgency=medium
30
31 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
32
33 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
34 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
35
36 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
37 (LP: #1747090)
38 - KVM: s390: wire up bpb feature
39
40 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
41 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
42 online"
43
44 * CVE-2017-5715 (Spectre v2 Intel)
45 - x86/feature: Enable the x86 feature to control Speculation
46 - x86/feature: Report presence of IBPB and IBRS control
47 - x86/enter: MACROS to set/clear IBRS and set IBPB
48 - x86/enter: Use IBRS on syscall and interrupts
49 - x86/idle: Disable IBRS entering idle and enable it on wakeup
50 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
51 - x86/mm: Set IBPB upon context switch
52 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
53 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
54 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
55 - x86/kvm: Set IBPB when switching VM
56 - x86/kvm: Toggle IBRS on VM entry and exit
57 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
58 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
59 - x86/cpu/AMD: Add speculative control support for AMD
60 - x86/microcode: Extend post microcode reload to support IBPB feature
61 - KVM: SVM: Do not intercept new speculative control MSRs
62 - x86/svm: Set IBRS value on VM entry and exit
63 - x86/svm: Set IBPB when running a different VCPU
64 - KVM: x86: Add speculative control CPUID support for guests
65 - SAUCE: turn off IBPB when full retpoline is present
66
67 * Artful 4.13 fixes for tun (LP: #1748846)
68 - tun: call dev_get_valid_name() before register_netdevice()
69 - tun: allow positive return values on dev_get_valid_name() call
70 - tun/tap: sanitize TUNSETSNDBUF input
71
72 * boot failure on AMD Raven + WestonXT (LP: #1742759)
73 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
74
75 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
76
77 linux (4.13.0-33.36) artful; urgency=low
78
79 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
80
81 [ Stefan Bader ]
82 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
83 (Spectre v2 retpoline)
84 - x86/retpoline: Fill RSB on context switch for affected CPUs
85 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
86 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
87 - x86/retpoline: Remove the esp/rsp thunk
88 - x86/retpoline: Simplify vmexit_fill_RSB()
89
90 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
91 (LP: #1743638)
92 - [d-i] Add qede to nic-modules udeb
93
94 * hisi_sas: driver robustness fixes (LP: #1739807)
95 - scsi: hisi_sas: fix reset and port ID refresh issues
96 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
97 - scsi: hisi_sas: fix v2 hw underflow residual value
98 - scsi: hisi_sas: add v2 hw DFX feature
99 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
100 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
101 - scsi: hisi_sas: fix internal abort slot timeout bug
102 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
103 - scsi: hisi_sas: fix NULL check in SMP abort task path
104 - scsi: hisi_sas: fix the risk of freeing slot twice
105 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
106 - scsi: hisi_sas: complete all tasklets prior to host reset
107
108 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
109 - ACPI: APEI: fix the wrong iteration of generic error status block
110 - ACPI / APEI: clear error status before acknowledging the error
111
112 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
113 boot (LP: #1732804)
114 - vfio/pci: Virtualize Maximum Payload Size
115 - vfio/pci: Virtualize Maximum Read Request Size
116
117 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
118 - scsi: hisi_sas: support zone management commands
119
120 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
121 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
122 - i2c: xlp9xx: Get clock frequency with clk API
123 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
124
125 * Falkor erratum 1041 needs workaround (LP: #1738497)
126 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
127 - arm64: Add software workaround for Falkor erratum 1041
128
129 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
130 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
131 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
132
133 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
134 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
135 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
136
137 * arm64: Unfair rwlock can stall the system (LP: #1732238)
138 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
139 - locking/atomic: Add atomic_cond_read_acquire()
140 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
141 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
142 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
143
144 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
145 - scsi: libiscsi: Allow sd_shutdown on bad transport
146
147 * bt_iter() crash due to NULL pointer (LP: #1744300)
148 - blk-mq-tag: check for NULL rq when iterating tags
149
150 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
151 callback") (LP: #1738334)
152 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
153
154 * CVE-2017-5754 ARM64 KPTI fixes
155 - arm64: Add ASM_BUG()
156 - arm64: consistently use bl for C exception entry
157 - arm64: syscallno is secretly an int, make it official
158 - arm64: Abstract syscallno manipulation
159 - arm64: move non-entry code out of .entry.text
160 - arm64: unwind: avoid percpu indirection for irq stack
161 - arm64: unwind: disregard frame.sp when validating frame pointer
162 - arm64: mm: Fix set_memory_valid() declaration
163 - arm64: Convert __inval_cache_range() to area-based
164 - arm64: Expose DC CVAP to userspace
165 - arm64: Handle trapped DC CVAP
166 - arm64: Implement pmem API support
167 - arm64: uaccess: Implement *_flushcache variants
168 - arm64/vdso: Support mremap() for vDSO
169 - arm64: unwind: reference pt_regs via embedded stack frame
170 - arm64: unwind: remove sp from struct stackframe
171 - arm64: uaccess: Add the uaccess_flushcache.c file
172 - arm64: fix pmem interface definition
173 - arm64: compat: Remove leftover variable declaration
174 - fork: allow arch-override of VMAP stack alignment
175 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
176 - arm64: factor out PAGE_* and CONT_* definitions
177 - arm64: clean up THREAD_* definitions
178 - arm64: clean up irq stack definitions
179 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
180 - efi/arm64: add EFI_KIMG_ALIGN
181 - arm64: factor out entry stack manipulation
182 - arm64: assembler: allow adr_this_cpu to use the stack pointer
183 - arm64: use an irq stack pointer
184 - arm64: add basic VMAP_STACK support
185 - arm64: add on_accessible_stack()
186 - arm64: add VMAP_STACK overflow detection
187 - arm64: Convert pte handling from inline asm to using (cmp)xchg
188 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
189 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
190 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
191 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
192 - arm64: introduce separated bits for mm_context_t flags
193 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
194 - KVM: arm/arm64: Fix guest external abort matching
195 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
196 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
197 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
198 - KVM: arm/arm64: Support uaccess of GICC_APRn
199 - arm64: move TASK_* definitions to <asm/processor.h>
200 - arm64: Use larger stacks when KASAN is selected
201 - arm64: sysreg: Move SPE registers and PSB into common header files
202 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
203 - arm64: Update fault_info table with new exception types
204 - arm64: Use existing defines for mdscr
205 - arm64: Fix single stepping in kernel traps
206 - arm64: asm-bug: Renumber macro local labels to avoid clashes
207 - arm64: Implement arch-specific pte_access_permitted()
208 - arm64: explicitly mask all exceptions
209 - arm64: introduce an order for exceptions
210 - arm64: Move the async/fiq helpers to explicitly set process context flags
211 - arm64: Mask all exceptions during kernel_exit
212 - arm64: entry.S: Remove disable_dbg
213 - arm64: entry.S: convert el1_sync
214 - arm64: entry.S convert el0_sync
215 - arm64: entry.S: convert elX_irq
216 - arm64: entry.S: move SError handling into a C function for future expansion
217 - arm64: pgd: Mark pgd_cache as __ro_after_init
218 - arm64: cpu_ops: Add missing 'const' qualifiers
219 - arm64: context: Fix comments and remove pointless smp_wmb()
220 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
221 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
222 - arm64: Expose support for optional ARMv8-A features
223 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
224 - arm64: mm: Use non-global mappings for kernel space
225 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
226 - arm64: mm: Move ASID from TTBR0 to TTBR1
227 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
228 - arm64: mm: Rename post_ttbr0_update_workaround
229 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
230 - arm64: mm: Allocate ASIDs in pairs
231 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
232 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
233 - arm64: entry: Add exception trampoline page for exceptions from EL0
234 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
235 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
236 - arm64: entry: Hook up entry trampoline to exception vectors
237 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
238 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
239 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
240 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
241 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
242 - arm64: kaslr: Put kernel vectors address in separate data page
243 - arm64: use RET instruction for exiting the trampoline
244 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
245 - arm64: Fix the feature type for ID register fields
246 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
247 - arm64: cpufeature: Pass capability structure to ->enable callback
248 - drivers/firmware: Expose psci_get_version through psci_ops structure
249 - arm64: Move post_ttbr_update_workaround to C code
250 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
251 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
252 - arm64: KVM: Make PSCI_VERSION a fast path
253 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
254 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
255 - arm64: Define cputype macros for Falkor CPU
256 - arm64: Implement branch predictor hardening for Falkor
257 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
258 - bpf: inline map in map lookup functions for array and htab
259 - bpf: perf event change needed for subsequent bpf helpers
260 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
261 - arm64: Branch predictor hardening for Cavium ThunderX2
262 - arm64: capabilities: Handle duplicate entries for a capability
263 - arm64: kpti: Fix the interaction between ASID switching and software PAN
264 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
265 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
266 Cortex A8, A9, A12 and A17
267 - SAUCE: arm: KVM: Invalidate BTB on guest exit
268 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
269 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
270 Cortex-A15
271 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
272 - SAUCE: asm-generic/barrier: add generic nospec helpers
273 - SAUCE: Documentation: document nospec helpers
274 - SAUCE: arm64: implement nospec_{load,ptr}()
275 - SAUCE: arm: implement nospec_ptr()
276 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
277 - SAUCE: arm64: Implement branch predictor hardening for Falkor
278 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
279 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
280
281 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
282 (LP: #1747263)
283 - x86/unwind: Fix dereference of untrusted pointer
284
285 * CVE-2017-5753 (Spectre v1 Intel)
286 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
287 - SAUCE: reinstate MFENCE_RDTSC feature definition
288 - locking/barriers: introduce new observable speculation barrier
289 - bpf: prevent speculative execution in eBPF interpreter
290 - x86, bpf, jit: prevent speculative execution when JIT is enabled
291 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
292 - uvcvideo: prevent speculative execution
293 - carl9170: prevent speculative execution
294 - p54: prevent speculative execution
295 - qla2xxx: prevent speculative execution
296 - cw1200: prevent speculative execution
297 - Thermal/int340x: prevent speculative execution
298 - ipv4: prevent speculative execution
299 - ipv6: prevent speculative execution
300 - fs: prevent speculative execution
301 - net: mpls: prevent speculative execution
302 - udf: prevent speculative execution
303 - userns: prevent speculative execution
304 - SAUCE: powerpc: add osb barrier
305 - SAUCE: s390/spinlock: add osb memory barrier
306 - SAUCE: claim mitigation via observable speculation barrier
307
308 * CVE-2017-5715 (Spectre v2 retpoline)
309 - x86/asm: Fix inline asm call constraints for Clang
310 - kvm: vmx: Scrub hardware GPRs at VM-exit
311 - sysfs/cpu: Add vulnerability folder
312 - x86/cpu: Implement CPU vulnerabilites sysfs functions
313 - x86/tboot: Unbreak tboot with PTI enabled
314 - objtool: Detect jumps to retpoline thunks
315 - objtool: Allow alternatives to be ignored
316 - x86/retpoline: Add initial retpoline support
317 - x86/spectre: Add boot time option to select Spectre v2 mitigation
318 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
319 - x86/retpoline/entry: Convert entry assembler indirect jumps
320 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
321 - x86/retpoline/hyperv: Convert assembler indirect jumps
322 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
323 - x86/retpoline/checksum32: Convert assembler indirect jumps
324 - x86/retpoline/irq32: Convert assembler indirect jumps
325 - x86/retpoline: Fill return stack buffer on vmexit
326 - selftests/x86: Add test_vsyscall
327 - x86/pti: Fix !PCID and sanitize defines
328 - security/Kconfig: Correct the Documentation reference for PTI
329 - x86,perf: Disable intel_bts when PTI
330 - x86/retpoline: Remove compile time warning
331 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
332 - [Config] enable CONFIG_RETPOLINE
333 - [Packaging] retpoline -- add call site validation
334 - [Config] disable retpoline checks for first upload
335
336 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
337 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
338 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
339 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
340 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
341 support IBPB feature -- repair missmerge"
342 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
343 - Revert "s390/spinlock: add gmb memory barrier"
344 - Revert "powerpc: add gmb barrier"
345 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
346 - Revert "x86/svm: Add code to clear registers on VM exit"
347 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
348 - Revert "KVM: x86: Add speculative control CPUID support for guests"
349 - Revert "x86/svm: Set IBPB when running a different VCPU"
350 - Revert "x86/svm: Set IBRS value on VM entry and exit"
351 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
352 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
353 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
354 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
355 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
356 syscall entrance"
357 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
358 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
359 control"
360 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
361 - Revert "x86/kvm: Pad RSB on VM transition"
362 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
363 - Revert "x86/kvm: Set IBPB when switching VM"
364 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
365 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
366 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
367 thread"
368 - Revert "x86/mm: Set IBPB upon context switch"
369 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
370 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
371 - Revert "x86/enter: Use IBRS on syscall and interrupts"
372 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
373 - Revert "x86/feature: Report presence of IBPB and IBRS control"
374 - Revert "x86/feature: Enable the x86 feature to control Speculation"
375 - Revert "udf: prevent speculative execution"
376 - Revert "net: mpls: prevent speculative execution"
377 - Revert "fs: prevent speculative execution"
378 - Revert "ipv6: prevent speculative execution"
379 - Revert "userns: prevent speculative execution"
380 - Revert "Thermal/int340x: prevent speculative execution"
381 - Revert "cw1200: prevent speculative execution"
382 - Revert "qla2xxx: prevent speculative execution"
383 - Revert "p54: prevent speculative execution"
384 - Revert "carl9170: prevent speculative execution"
385 - Revert "uvcvideo: prevent speculative execution"
386 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
387 - Revert "bpf: prevent speculative execution in eBPF interpreter"
388 - Revert "locking/barriers: introduce new memory barrier gmb()"
389
390 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
391 / Artful (LP: #1745118)
392 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
393
394 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
395 - ip_gre: remove the incorrect mtu limit for ipgre tap
396
397 * CVE-2017-17712
398 - net: ipv4: fix for a race condition in raw_sendmsg
399
400 * upload urgency should be medium by default (LP: #1745338)
401 - [Packaging] update urgency to medium by default
402
403 * CVE-2017-15115
404 - sctp: do not peel off an assoc from one netns to another one
405
406 * CVE-2017-8824
407 - dccp: CVE-2017-8824: use-after-free in DCCP code
408
409 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
410
411 linux (4.13.0-32.35) artful; urgency=low
412
413 * CVE-2017-5715 // CVE-2017-5753
414 - SAUCE: x86/entry: Fix up retpoline assembler labels
415
416 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
417
418 linux (4.13.0-31.34) artful; urgency=low
419
420 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
421
422 [ Stefan Bader ]
423 * CVE-2017-5715 // CVE-2017-5753
424 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
425 - SAUCE: s390: print messages for gmb and nobp
426 - [Config] KERNEL_NOBP=y
427
428 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
429
430 linux (4.13.0-30.33) artful; urgency=low
431
432 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
433
434 * Do not duplicate changelog entries assigned to more than one bug or CVE
435 (LP: #1743383)
436 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
437
438 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
439 (LP: #1726519)
440 - Revert "scsi: libsas: allow async aborts"
441
442 * CVE-2017-5715 // CVE-2017-5753
443 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
444 -- repair missmerge
445 - Revert "x86/svm: Add code to clear registers on VM exit"
446 - kvm: vmx: Scrub hardware GPRs at VM-exit
447
448 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
449
450 linux (4.13.0-29.32) artful; urgency=low
451
452 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
453
454 * CVE-2017-5754
455 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
456 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
457 - Revert "sysfs/cpu: Add vulnerability folder"
458 - Revert "UBUNTU: [Config] updateconfigs to enable
459 GENERIC_CPU_VULNERABILITIES"
460
461 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
462
463 linux (4.13.0-28.31) artful; urgency=low
464
465 * CVE-2017-5753
466 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
467
468 * CVE-2017-5715
469 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
470
471 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
472
473 linux (4.13.0-27.30) artful; urgency=low
474
475 [ Andy Whitcroft ]
476 * CVE-2017-5753
477 - locking/barriers: introduce new memory barrier gmb()
478 - bpf: prevent speculative execution in eBPF interpreter
479 - x86, bpf, jit: prevent speculative execution when JIT is enabled
480 - uvcvideo: prevent speculative execution
481 - carl9170: prevent speculative execution
482 - p54: prevent speculative execution
483 - qla2xxx: prevent speculative execution
484 - cw1200: prevent speculative execution
485 - Thermal/int340x: prevent speculative execution
486 - userns: prevent speculative execution
487 - ipv6: prevent speculative execution
488 - fs: prevent speculative execution
489 - net: mpls: prevent speculative execution
490 - udf: prevent speculative execution
491 - x86/feature: Enable the x86 feature to control Speculation
492 - x86/feature: Report presence of IBPB and IBRS control
493 - x86/enter: MACROS to set/clear IBRS and set IBPB
494 - x86/enter: Use IBRS on syscall and interrupts
495 - x86/idle: Disable IBRS entering idle and enable it on wakeup
496 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
497 - x86/mm: Set IBPB upon context switch
498 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
499 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
500 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
501 - x86/kvm: Set IBPB when switching VM
502 - x86/kvm: Toggle IBRS on VM entry and exit
503 - x86/kvm: Pad RSB on VM transition
504 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
505 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
506 - x86/syscall: Clear unused extra registers on syscall entrance
507 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
508 entrance
509 - x86/entry: Use retpoline for syscall's indirect calls
510 - x86/cpu/AMD: Add speculative control support for AMD
511 - x86/microcode: Extend post microcode reload to support IBPB feature
512 - KVM: SVM: Do not intercept new speculative control MSRs
513 - x86/svm: Set IBRS value on VM entry and exit
514 - x86/svm: Set IBPB when running a different VCPU
515 - KVM: x86: Add speculative control CPUID support for guests
516 - x86/svm: Add code to clobber the RSB on VM exit
517 - x86/svm: Add code to clear registers on VM exit
518 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
519 - powerpc: add gmb barrier
520 - s390/spinlock: add gmb memory barrier
521 - x86/microcode/AMD: Add support for fam17h microcode loading
522
523 * CVE-2017-5715
524 - locking/barriers: introduce new memory barrier gmb()
525 - bpf: prevent speculative execution in eBPF interpreter
526 - x86, bpf, jit: prevent speculative execution when JIT is enabled
527 - uvcvideo: prevent speculative execution
528 - carl9170: prevent speculative execution
529 - p54: prevent speculative execution
530 - qla2xxx: prevent speculative execution
531 - cw1200: prevent speculative execution
532 - Thermal/int340x: prevent speculative execution
533 - userns: prevent speculative execution
534 - ipv6: prevent speculative execution
535 - fs: prevent speculative execution
536 - net: mpls: prevent speculative execution
537 - udf: prevent speculative execution
538 - x86/feature: Enable the x86 feature to control Speculation
539 - x86/feature: Report presence of IBPB and IBRS control
540 - x86/enter: MACROS to set/clear IBRS and set IBPB
541 - x86/enter: Use IBRS on syscall and interrupts
542 - x86/idle: Disable IBRS entering idle and enable it on wakeup
543 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
544 - x86/mm: Set IBPB upon context switch
545 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
546 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
547 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
548 - x86/kvm: Set IBPB when switching VM
549 - x86/kvm: Toggle IBRS on VM entry and exit
550 - x86/kvm: Pad RSB on VM transition
551 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
552 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
553 - x86/syscall: Clear unused extra registers on syscall entrance
554 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
555 entrance
556 - x86/entry: Use retpoline for syscall's indirect calls
557 - x86/cpu/AMD: Add speculative control support for AMD
558 - x86/microcode: Extend post microcode reload to support IBPB feature
559 - KVM: SVM: Do not intercept new speculative control MSRs
560 - x86/svm: Set IBRS value on VM entry and exit
561 - x86/svm: Set IBPB when running a different VCPU
562 - KVM: x86: Add speculative control CPUID support for guests
563 - x86/svm: Add code to clobber the RSB on VM exit
564 - x86/svm: Add code to clear registers on VM exit
565 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
566 - powerpc: add gmb barrier
567 - s390/spinlock: add gmb memory barrier
568 - x86/microcode/AMD: Add support for fam17h microcode loading
569
570 * CVE-2017-5754
571 - x86/pti: Enable PTI by default
572 - x86/pti: Make sure the user/kernel PTEs match
573 - x86/dumpstack: Fix partial register dumps
574 - x86/dumpstack: Print registers for first stack frame
575 - x86/process: Define cpu_tss_rw in same section as declaration
576 - x86/mm: Set MODULES_END to 0xffffffffff000000
577 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
578 - x86/kaslr: Fix the vaddr_end mess
579 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
580 buffers
581 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
582 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
583 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
584 - x86/pti: Unbreak EFI old_memmap
585 - x86/Documentation: Add PTI description
586 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
587 - sysfs/cpu: Add vulnerability folder
588 - x86/cpu: Implement CPU vulnerabilites sysfs functions
589 - x86/tboot: Unbreak tboot with PTI enabled
590 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
591 - x86/cpu/AMD: Make LFENCE a serializing instruction
592 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
593 - sysfs/cpu: Fix typos in vulnerability documentation
594 - x86/alternatives: Fix optimize_nops() checking
595 - x86/pti: Make unpoison of pgd for trusted boot work for real
596 - s390: introduce CPU alternatives
597 - s390: add ppa to kernel entry / exit
598 - SAUCE: powerpc: Secure memory rfi flush
599 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
600 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
601 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
602 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
603 - SAUCE: rfi-flush: Implement congruence-first fallback flush
604 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
605 - SAUCE: rfi-flush: Push the instruction selection down to the patching
606 routine
607 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
608 - SAUCE: rfi-flush: Support more than one flush type at once
609 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
610 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
611 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
612 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
613 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
614 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
615 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
616 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
617 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
618 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
619 - SAUCE: rfi-flush: Use rfi-flush in printks
620 - SAUCE: rfi-flush: Fallback flush add load dependency
621 - SAUCE: rfi-flush: Fix the 32-bit KVM build
622 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
623 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
624 - [Config] Disable CONFIG_PPC_DEBUG_RFI
625 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
626
627 * powerpc: flush L1D on return to use (LP: #1742772)
628 - SAUCE: powerpc: Secure memory rfi flush
629 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
630 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
631 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
632 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
633 - SAUCE: rfi-flush: Implement congruence-first fallback flush
634 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
635 - SAUCE: rfi-flush: Push the instruction selection down to the patching
636 routine
637 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
638 - SAUCE: rfi-flush: Support more than one flush type at once
639 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
640 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
641 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
642 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
643 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
644 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
645 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
646 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
647 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
648 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
649 - SAUCE: rfi-flush: Use rfi-flush in printks
650 - SAUCE: rfi-flush: Fallback flush add load dependency
651 - SAUCE: rfi-flush: Fix the 32-bit KVM build
652 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
653 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
654 - [Config] Disable CONFIG_PPC_DEBUG_RFI
655
656 * s390: add ppa to kernel entry/exit (LP: #1742771)
657 - s390: introduce CPU alternatives
658 - s390: add ppa to kernel entry / exit
659
660 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
661
662 linux (4.13.0-25.29) artful; urgency=low
663
664 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
665
666 * CVE-2017-5754
667 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
668 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
669
670 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
671
672 linux (4.13.0-24.28) artful; urgency=low
673
674 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
675
676 * CVE-2017-5754
677 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
678
679 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
680
681 linux (4.13.0-23.27) artful; urgency=low
682
683 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
684
685 [ Kleber Sacilotto de Souza ]
686 * CVE-2017-5754
687 - x86/mm: Add the 'nopcid' boot option to turn off PCID
688 - x86/mm: Enable CR4.PCIDE on supported systems
689 - x86/mm: Document how CR4.PCIDE restore works
690 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
691 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
692 - x86/entry/64: Add unwind hint annotations
693 - xen/x86: Remove SME feature in PV guests
694 - x86/xen/64: Rearrange the SYSCALL entries
695 - irq: Make the irqentry text section unconditional
696 - x86/xen/64: Fix the reported SS and CS in SYSCALL
697 - x86/paravirt/xen: Remove xen_patch()
698 - x86/traps: Simplify pagefault tracing logic
699 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
700 - x86/asm: Replace access to desc_struct:a/b fields
701 - x86/xen: Get rid of paravirt op adjust_exception_frame
702 - x86/paravirt: Remove no longer used paravirt functions
703 - x86/entry: Fix idtentry unwind hint
704 - x86/mm/64: Initialize CR4.PCIDE early
705 - objtool: Add ORC unwind table generation
706 - objtool, x86: Add facility for asm code to provide unwind hints
707 - x86/unwind: Add the ORC unwinder
708 - x86/kconfig: Consolidate unwinders into multiple choice selection
709 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
710 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
711 - x86/mm: Give each mm TLB flush generation a unique ID
712 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
713 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
714 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
715 using PCID
716 - x86/mm: Factor out CR3-building code
717 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
718 - x86/mm: Flush more aggressively in lazy TLB mode
719 - Revert "x86/mm: Stop calling leave_mm() in idle code"
720 - kprobes/x86: Set up frame pointer in kprobe trampoline
721 - x86/tracing: Introduce a static key for exception tracing
722 - x86/boot: Add early cmdline parsing for options with arguments
723 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
724 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
725 - objtool: Don't report end of section error after an empty unwind hint
726 - x86/head: Remove confusing comment
727 - x86/head: Remove unused 'bad_address' code
728 - x86/head: Fix head ELF function annotations
729 - x86/boot: Annotate verify_cpu() as a callable function
730 - x86/xen: Fix xen head ELF annotations
731 - x86/xen: Add unwind hint annotations
732 - x86/head: Add unwind hint annotations
733 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
734 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
735 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
736 tracepoints
737 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
738 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
739 - bitops: Add clear/set_bit32() to linux/bitops.h
740 - x86/cpuid: Add generic table for CPUID dependencies
741 - x86/fpu: Parse clearcpuid= as early XSAVE argument
742 - x86/fpu: Make XSAVE check the base CPUID features before enabling
743 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
744 - x86/platform/UV: Convert timers to use timer_setup()
745 - objtool: Print top level commands on incorrect usage
746 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
747 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
748 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
749 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
750 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
751 CONFIG_XEN_PVH=y
752 - x86/xen: Drop 5-level paging support code from the XEN_PV code
753 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
754 - x86/asm: Don't use the confusing '.ifeq' directive
755 - x86/build: Beautify build log of syscall headers
756 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
757 'nr_pages'
758 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
759 - x86/mm: Relocate page fault error codes to traps.h
760 - x86/boot: Relocate definition of the initial state of CR0
761 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
762 - x86/entry/64: Remove the restore_c_regs_and_iret label
763 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
764 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
765 - x86/entry/64: Simplify reg restore code in the standard IRET paths
766 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
767 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
768 - x86/entry/64: Merge the fast and slow SYSRET paths
769 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
770 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
771 - xen, x86/entry/64: Add xen NMI trap entry
772 - x86/entry/64: De-Xen-ify our NMI code
773 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
774 native_load_sp0()
775 - x86/entry/64: Pass SP0 directly to load_sp0()
776 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
777 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
778 - x86/entry/64: Stop initializing TSS.sp0 at boot
779 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
780 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
781 - x86/entry/64: Remove thread_struct::sp0
782 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
783 - x86/entry/64: Shorten TEST instructions
784 - x86/cpuid: Replace set/clear_bit32()
785 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
786 linux/bitops.h")
787 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
788 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
789 - x86/cpufeatures: Fix various details in the feature definitions
790 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
791 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
792 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
793 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
794 well
795 - selftests/x86/ldt_get: Add a few additional tests for limits
796 - ACPI / APEI: Replace ioremap_page_range() with fixmap
797 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
798 and 'struct x86_init'
799 - x86/virt: Add enum for hypervisors to replace x86_hyper
800 - drivers/misc/intel/pti: Rename the header file to free up the namespace
801 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
802 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
803 - perf/x86: Enable free running PEBS for REGS_USER/INTR
804 - bpf: fix build issues on um due to mising bpf_perf_event.h
805 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
806 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
807 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
808 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
809 - objtool: Move synced files to their original relative locations
810 - objtool: Move kernel headers/code sync check to a script
811 - objtool: Fix cross-build
812 - tools/headers: Sync objtool UAPI header
813 - objtool: Fix 64-bit build on 32-bit host
814 - x86/decoder: Fix and update the opcodes map
815 - x86/decoder: Add new TEST instruction pattern
816 - x86/insn-eval: Add utility functions to get segment selector
817 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
818 - x86/unwinder/orc: Dont bail on stack overflow
819 - x86/unwinder: Handle stack overflows more gracefully
820 - x86/irq: Remove an old outdated comment about context tracking races
821 - x86/irq/64: Print the offending IP in the stack overflow warning
822 - x86/entry/64: Allocate and enable the SYSENTER stack
823 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
824 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
825 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
826 cpu_entry_area
827 - x86/kasan/64: Teach KASAN about the cpu_entry_area
828 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
829 - x86/dumpstack: Handle stack overflow on all stacks
830 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
831 - x86/entry: Remap the TSS into the CPU entry area
832 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
833 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
834 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
835 - x86/entry/64: Return to userspace from the trampoline stack
836 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
837 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
838 - x86/entry/64: Remove the SYSENTER stack canary
839 - x86/entry: Clean up the SYSENTER_stack code
840 - x86/entry/64: Make cpu_entry_area.tss read-only
841 - x86/paravirt: Dont patch flush_tlb_single
842 - x86/paravirt: Provide a way to check for hypervisors
843 - x86/cpufeatures: Make CPU bugs sticky
844 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
845 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
846 - x86/mm/dump_pagetables: Make the address hints correct and readable
847 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
848 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
849 - arch, mm: Allow arch_dup_mmap() to fail
850 - x86/ldt: Rework locking
851 - x86/ldt: Prevent LDT inheritance on exec
852 - x86/mm/64: Improve the memory map documentation
853 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
854 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
855 - x86/uv: Use the right TLB-flush API
856 - x86/microcode: Dont abuse the TLB-flush interface
857 - x86/mm: Use __flush_tlb_one() for kernel memory
858 - x86/mm: Remove superfluous barriers
859 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
860 flush what
861 - x86/mm: Move the CR3 construction functions to tlbflush.h
862 - x86/mm: Remove hard-coded ASID limit checks
863 - x86/mm: Put MMU to hardware ASID translation in one place
864 - x86/mm: Create asm/invpcid.h
865 - x86/cpu_entry_area: Move it to a separate unit
866 - x86/cpu_entry_area: Move it out of the fixmap
867 - init: Invoke init_espfix_bsp() from mm_init()
868 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
869 32bit
870 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
871 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
872 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
873 - x86/mm/pti: Add infrastructure for page table isolation
874 - x86/pti: Add the pti= cmdline option and documentation
875 - x86/mm/pti: Add mapping helper functions
876 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
877 - x86/mm/pti: Allocate a separate user PGD
878 - x86/mm/pti: Populate user PGD
879 - x86/mm/pti: Add functions to clone kernel PMDs
880 - x86/mm/pti: Force entry through trampoline when PTI active
881 - x86/mm/pti: Share cpu_entry_area with user space page tables
882 - x86/entry: Align entry text section to PMD boundary
883 - x86/mm/pti: Share entry text PMD
884 - x86/mm/pti: Map ESPFIX into user space
885 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
886 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
887 - x86/mm/64: Make a full PGD-entry size hole in the memory map
888 - x86/pti: Put the LDT in its own PGD if PTI is on
889 - x86/pti: Map the vsyscall page if needed
890 - x86/mm: Allow flushing for future ASID switches
891 - x86/mm: Abstract switching CR3
892 - x86/mm: Use/Fix PCID to optimize user/kernel switches
893 - x86/mm: Optimize RESTORE_CR3
894 - x86/mm: Use INVPCID for __native_flush_tlb_single()
895 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
896 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
897 - x86/mm/pti: Add Kconfig
898 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
899 hierarchy
900 - x86/mm/dump_pagetables: Check user space page table for WX pages
901 - x86/mm/dump_pagetables: Allow dumping current pagetables
902 - x86/ldt: Make the LDT mapping RO
903 - x86/smpboot: Remove stale TLB flush invocations
904 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
905 - x86/ldt: Plug memory leak in error path
906 - x86/ldt: Make LDT pgtable free conditional
907 - [Config] updateconfigs to enable PTI
908 - kvm: x86: fix RSM when PCID is non-zero
909 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
910 - SAUCE: only attempt to use PCID in 64 bit builds
911 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
912 cratering
913 - s390/mm: use generic mm_hooks
914 - objtool: use sh to invoke sync-check.sh in the Makefile
915
916 * CVE-2017-17862
917 - bpf: fix branch pruning logic
918
919 * CVE-2017-17864
920 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
921
922 * CVE-2017-16995
923 - bpf: fix incorrect sign extension in check_alu_op()
924
925 * CVE-2017-17863
926 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
927
928 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
929
930 linux (4.13.0-21.24) artful; urgency=low
931
932 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
933
934 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
935 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
936
937 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
938
939 linux (4.13.0-19.22) artful; urgency=low
940
941 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
942
943 * CVE-2017-1000405
944 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
945
946 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
947
948 linux (4.13.0-18.21) artful; urgency=low
949
950 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
951
952 * NVMe timeout is too short (LP: #1729119)
953 - nvme: update timeout module parameter type
954
955 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
956 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
957
958 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
959 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
960
961 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
962 - Bluetooth: increase timeout for le auto connections
963
964 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
965 (LP: #1732627)
966 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
967
968 * Plantronics P610 does not support sample rate reading (LP: #1719853)
969 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
970
971 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
972 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
973 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
974
975 * support GICv3 ITS save/restore & migration (LP: #1710019)
976 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
977
978 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
979 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
980
981 * Artful update to 4.13.13 stable release (LP: #1732726)
982 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
983 rhashtable"
984 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
985 - workqueue: Fix NULL pointer dereference
986 - crypto: ccm - preserve the IV buffer
987 - crypto: x86/sha1-mb - fix panic due to unaligned access
988 - crypto: x86/sha256-mb - fix panic due to unaligned access
989 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
990 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
991 - ARM: 8720/1: ensure dump_instr() checks addr_limit
992 - ALSA: timer: Limit max instances per timer
993 - ALSA: usb-audio: support new Amanero Combo384 firmware version
994 - ALSA: hda - fix headset mic problem for Dell machines with alc274
995 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
996 - ALSA: seq: Avoid invalid lockdep class warning
997 - MIPS: Fix CM region target definitions
998 - MIPS: BMIPS: Fix missing cbr address
999 - MIPS: AR7: Defer registration of GPIO
1000 - MIPS: AR7: Ensure that serial ports are properly set up
1001 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
1002 updates
1003 - Input: elan_i2c - add ELAN060C to the ACPI table
1004 - rbd: use GFP_NOIO for parent stat and data requests
1005 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
1006 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
1007 - can: sun4i: handle overrun in RX FIFO
1008 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
1009 - can: ifi: Fix transmitter delay calculation
1010 - can: c_can: don't indicate triple sampling support for D_CAN
1011 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
1012 - x86/smpboot: Make optimization of delay calibration work correctly
1013 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
1014 - Linux 4.13.13
1015
1016 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1017 install (LP: #1727544)
1018 - Input: elan_i2c - add ELAN060C to the ACPI table
1019
1020 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1021 - powerpc/powernv: Add IMC OPAL APIs
1022 - powerpc/powernv: Detect and create IMC device
1023 - powerpc/perf: Add nest IMC PMU support
1024 - powerpc/perf: Add core IMC PMU support
1025 - powerpc/perf: Add thread IMC PMU support
1026 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1027 - powerpc/perf/imc: Fix nest events on muti socket system
1028 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1029 - powerpc/perf: Fix usage of nest_imc_refc
1030 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1031 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1032 - powerpc/perf: Fix IMC initialization crash
1033
1034 * Artful update to 4.13.12 stable release (LP: #1731971)
1035 - ALSA: timer: Add missing mutex lock for compat ioctls
1036 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1037 - cifs: check MaxPathNameComponentLength != 0 before using it
1038 - KEYS: return full count in keyring_read() if buffer is too small
1039 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1040 - KEYS: fix out-of-bounds read during ASN.1 parsing
1041 - ASoC: adau17x1: Workaround for noise bug in ADC
1042 - virtio_blk: Fix an SG_IO regression
1043 - arm64: ensure __dump_instr() checks addr_limit
1044 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1045 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1046 abort
1047 - arm/arm64: kvm: Disable branch profiling in HYP code
1048 - ARM: dts: mvebu: pl310-cache disable double-linefill
1049 - ARM: 8715/1: add a private asm/unaligned.h
1050 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1051 - drm/amdgpu: allow harvesting check for Polaris VCE
1052 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1053 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1054 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1055 - mm, swap: fix race between swap count continuation operations
1056 - drm/i915: Do not rely on wm preservation for ILK watermarks
1057 - drm/i915/edp: read edp display control registers unconditionally
1058 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1059 symbols"
1060 - MIPS: bpf: Fix a typo in build_one_insn()
1061 - MIPS: smp-cmp: Use right include for task_struct
1062 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1063 - MIPS: SMP: Fix deadlock & online race
1064 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1065 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1066 - powerpc/kprobes: Dereference function pointers only if the address does not
1067 belong to kernel text
1068 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1069 - perf/cgroup: Fix perf cgroup hierarchy support
1070 - x86/mcelog: Get rid of RCU remnants
1071 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1072 - Linux 4.13.12
1073
1074 * Artful update to 4.13.11 stable release (LP: #1731961)
1075 - workqueue: replace pool->manager_arb mutex with a flag
1076 - nvme-fc: fix iowait hang
1077 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1078 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1079 - ceph: unlock dangling spinlock in try_flush_caps()
1080 - Fix tracing sample code warning.
1081 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1082 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1083 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1084 - s390/kvm: fix detection of guest machine checks
1085 - nbd: handle interrupted sendmsg with a sndtimeo set
1086 - spi: uapi: spidev: add missing ioctl header
1087 - spi: a3700: Return correct value on timeout detection
1088 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1089 - spi: armada-3700: Fix failing commands with quad-SPI
1090 - ovl: add NULL check in ovl_alloc_inode
1091 - ovl: fix EIO from lookup of non-indexed upper
1092 - ovl: handle ENOENT on index lookup
1093 - ovl: do not cleanup unsupported index entries
1094 - fuse: fix READDIRPLUS skipping an entry
1095 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1096 - xen: fix booting ballooned down hvm guest
1097 - cifs: Select all required crypto modules
1098 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1099 - Input: elan_i2c - add ELAN0611 to the ACPI table
1100 - Input: gtco - fix potential out-of-bound access
1101 - Fix encryption labels and lengths for SMB3.1.1
1102 - SMB3: Validate negotiate request must always be signed
1103 - assoc_array: Fix a buggy node-splitting case
1104 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1105 - scsi: aacraid: Fix controller initialization failure
1106 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1107 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1108 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1109 - drm/amd/powerplay: fix uninitialized variable
1110 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1111 - can: sun4i: fix loopback mode
1112 - can: kvaser_usb: Correct return value in printout
1113 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1114 - cfg80211: fix connect/disconnect edge cases
1115 - ipsec: Fix aborted xfrm policy dump crash
1116 - regulator: fan53555: fix I2C device ids
1117 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1118 - Linux 4.13.11
1119
1120 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1121 - Input: elan_i2c - add ELAN0611 to the ACPI table
1122
1123 * Artful update to 4.13.10 stable release (LP: #1731951)
1124 - staging: bcm2835-audio: Fix memory corruption
1125 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1126 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1127 - USB: serial: metro-usb: add MS7820 device id
1128 - usb: cdc_acm: Add quirk for Elatec TWN3
1129 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1130 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1131 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1132 - can: gs_usb: fix busy loop if no more TX context is available
1133 - scsi: qla2xxx: Fix uninitialized work element
1134 - nbd: don't set the device size until we're connected
1135 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1136 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1137 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1138 - iio: dummy: events: Add missing break
1139 - usb: musb: sunxi: Explicitly release USB PHY on exit
1140 - USB: musb: fix session-bit runtime-PM quirk
1141 - USB: musb: fix late external abort on suspend
1142 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1143 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1144 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1145 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1146 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1147 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1148 - usb: xhci: Reset halted endpoint if trb is noop
1149 - usb: xhci: Handle error condition in xhci_stop_device()
1150 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1151 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1152 returning NULL
1153 - can: flexcan: fix state transition regression
1154 - can: flexcan: rename legacy error state quirk
1155 - can: flexcan: implement error passive state quirk
1156 - can: flexcan: fix i.MX6 state transition issue
1157 - can: flexcan: fix i.MX28 state transition issue
1158 - can: flexcan: fix p1010 state transition issue
1159 - KEYS: encrypted: fix dereference of NULL user_key_payload
1160 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1161 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1162 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1163 - drm/nouveau/bsp/g92: disable by default
1164 - drm/nouveau/mmu: flush tlbs before deleting page tables
1165 - media: s5p-cec: add NACK detection support
1166 - media: cec: Respond to unregistered initiators, when applicable
1167 - media: dvb: i2c transfers over usb cannot be done from stack
1168 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1169 - ALSA: seq: Enable 'use' locking in all configurations
1170 - ALSA: hda: Remove superfluous '-' added by printk conversion
1171 - ALSA: hda: Abort capability probe at invalid register read
1172 - i2c: ismt: Separate I2C block read from SMBus block read
1173 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1174 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1175 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1176 - brcmfmac: Add check for short event packets
1177 - brcmsmac: make some local variables 'static const' to reduce stack size
1178 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1179 - bus: mbus: fix window size calculation for 4GB windows
1180 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1181 - rtlwifi: rtl8821ae: Fix connection lost problem
1182 - x86/microcode/intel: Disable late loading on model 79
1183 - lib/digsig: fix dereference of NULL user_key_payload
1184 - fscrypt: fix dereference of NULL user_key_payload
1185 - ecryptfs: fix dereference of NULL user_key_payload
1186 - KEYS: Fix race between updating and finding a negative key
1187 - FS-Cache: fix dereference of NULL user_key_payload
1188 - KEYS: don't let add_key() update an uninstantiated key
1189 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1190 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1191 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1192 removal
1193 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1194 - xfs: don't unconditionally clear the reflink flag on zero-block files
1195 - xfs: evict CoW fork extents when performing finsert/fcollapse
1196 - fs/xfs: Use %pS printk format for direct addresses
1197 - xfs: report zeroed or not correctly in xfs_zero_range()
1198 - xfs: update i_size after unwritten conversion in dio completion
1199 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1200 - xfs: Capture state of the right inode in xfs_iflush_done
1201 - xfs: always swap the cow forks when swapping extents
1202 - xfs: handle racy AIO in xfs_reflink_end_cow
1203 - xfs: Don't log uninitialised fields in inode structures
1204 - xfs: move more RT specific code under CONFIG_XFS_RT
1205 - xfs: don't change inode mode if ACL update fails
1206 - xfs: reinit btree pointer on attr tree inactivation walk
1207 - xfs: handle error if xfs_btree_get_bufs fails
1208 - xfs: cancel dirty pages on invalidation
1209 - xfs: trim writepage mapping to within eof
1210 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1211 - Linux 4.13.10
1212
1213 * Artful update to 4.13.9 stable release (LP: #1731926)
1214 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1215 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1216 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1217 - Drivers: hv: vmbus: Fix rescind handling issues
1218 - Drivers: hv: vmbus: Fix bugs in rescind handling
1219 - vmbus: simplify hv_ringbuffer_read
1220 - vmbus: refactor hv_signal_on_read
1221 - vmbus: eliminate duplicate cached index
1222 - vmbus: more host signalling avoidance
1223 - Linux 4.13.9
1224
1225 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1226
1227 linux (4.13.0-17.20) artful; urgency=low
1228
1229 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1230
1231 [ Seth Forshee ]
1232 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1233 - SAUCE: ahci: thunderx2: stop engine fix update
1234
1235 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1236 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1237
1238 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1239 (LP: #1709282)
1240 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1241
1242 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1243 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1244 without the feature
1245 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1246 hypervisors
1247
1248 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1249 (LP: #1724612)
1250 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1251
1252 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1253 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1254
1255 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1256 (LP: #1723915)
1257 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1258
1259 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1260 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1261
1262 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1263 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1264 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1265 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1266
1267 * Artful update to v4.13.8 stable release (LP: #1724669)
1268 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1269 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1270 - MIPS: bpf: Fix uninitialised target compiler error
1271 - mei: always use domain runtime pm callbacks.
1272 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1273 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1274 - NFS: Fix uninitialized rpc_wait_queue
1275 - nfs/filelayout: fix oops when freeing filelayout segment
1276 - HID: usbhid: fix out-of-bounds bug
1277 - crypto: skcipher - Fix crash on zero-length input
1278 - crypto: shash - Fix zero-length shash ahash digest crash
1279 - KVM: MMU: always terminate page walks at level 1
1280 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1281 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1282 - pinctrl/amd: Fix build dependency on pinmux code
1283 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1284 - device property: Track owner device of device property
1285 - Revert "vmalloc: back off when the current task is killed"
1286 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1287 - ALSA: usb-audio: Kill stray URB at exiting
1288 - ALSA: seq: Fix use-after-free at creating a port
1289 - ALSA: seq: Fix copy_from_user() call inside lock
1290 - ALSA: caiaq: Fix stray URB at probe error path
1291 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1292 - ALSA: line6: Fix missing initialization before error path
1293 - ALSA: line6: Fix leftover URB at error-path during probe
1294 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1295 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1296 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1297 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1298 channel
1299 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1300 - usb: gadget: configfs: Fix memory leak of interface directory data
1301 - usb: gadget: composite: Fix use-after-free in
1302 usb_composite_overwrite_options
1303 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1304 - Revert "PCI: tegra: Do not allocate MSI target memory"
1305 - direct-io: Prevent NULL pointer access in submit_page_section
1306 - fix unbalanced page refcounting in bio_map_user_iov
1307 - more bio_map_user_iov() leak fixes
1308 - bio_copy_user_iov(): don't ignore ->iov_offset
1309 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1310 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1311 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1312 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1313 - USB: serial: cp210x: fix partnum regression
1314 - USB: serial: cp210x: add support for ELV TFD500
1315 - USB: serial: option: add support for TP-Link LTE module
1316 - USB: serial: qcserial: add Dell DW5818, DW5819
1317 - USB: serial: console: fix use-after-free on disconnect
1318 - USB: serial: console: fix use-after-free after failed setup
1319 - RAS/CEC: Use the right length for "cec_disable"
1320 - x86/microcode: Do the family check first
1321 - x86/alternatives: Fix alt_max_short macro to really be a max()
1322 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1323 - Linux 4.13.8
1324
1325 * Artful update to v4.13.7 stable release (LP: #1724668)
1326 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1327 - Linux 4.13.7
1328
1329 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1330 - net: set tb->fast_sk_family
1331 - net: use inet6_rcv_saddr to compare sockets
1332 - inet: fix improper empty comparison
1333
1334 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1335 - powerpc/mce: Move 64-bit machine check code into mce.c
1336 - powerpc/64s: Add workaround for P9 vector CI load issue
1337
1338 * Artful update to v4.13.6 stable release (LP: #1723145)
1339 - imx-media-of: avoid uninitialized variable warning
1340 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1341 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1342 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1343 by sysfs
1344 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1345 - mlxsw: spectrum: Prevent mirred-related crash on removal
1346 - net: bonding: fix tlb_dynamic_lb default value
1347 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1348 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1349 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1350 - tcp: update skb->skb_mstamp more carefully
1351 - bpf/verifier: reject BPF_ALU64|BPF_END
1352 - tcp: fix data delivery rate
1353 - udpv6: Fix the checksum computation when HW checksum does not apply
1354 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1355 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1356 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1357 - net/sched: cls_matchall: fix crash when used with classful qdisc
1358 - 8139too: revisit napi_complete_done() usage
1359 - bpf: do not disable/enable BH in bpf_map_free_id()
1360 - tcp: fastopen: fix on syn-data transmit failure
1361 - net: emac: Fix napi poll list corruption
1362 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1363 - packet: hold bind lock when rebinding to fanout hook
1364 - bpf: one perf event close won't free bpf program attached by another perf
1365 event
1366 - net: change skb->mac_header when Generic XDP calls adjust_head
1367 - isdn/i4l: fetch the ppp_write buffer in one shot
1368 - net_sched: always reset qdisc backlog in qdisc_reset()
1369 - net: stmmac: Cocci spatch "of_table"
1370 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1371 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1372 - l2tp: fix race condition in l2tp_tunnel_delete
1373 - tun: bail out from tun_get_user() if the skb is empty
1374 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1375 - net: dsa: Fix network device registration order
1376 - packet: in packet_do_bind, test fanout with bind_lock held
1377 - packet: only test po->has_vnet_hdr once in packet_snd
1378 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1379 - net: Set sk_prot_creator when cloning sockets to the right proto
1380 - net/mlx5e: IPoIB, Fix access to invalid memory address
1381 - netlink: do not proceed if dump's start() errs
1382 - ip6_gre: ip6gre_tap device should keep dst
1383 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1384 - IPv4: early demux can return an error code
1385 - tipc: use only positive error codes in messages
1386 - l2tp: fix l2tp_eth module loading
1387 - socket, bpf: fix possible use after free
1388 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1389 - bpf: fix bpf_tail_call() x64 JIT
1390 - usb: gadget: core: fix ->udc_set_speed() logic
1391 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1392 - USB: gadgetfs: fix copy_to_user while holding spinlock
1393 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1394 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1395 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1396 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1397 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1398 external drives
1399 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1400 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1401 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1402 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1403 - usb: pci-quirks.c: Corrected timeout values used in handshake
1404 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1405 - USB: dummy-hcd: fix connection failures (wrong speed)
1406 - USB: dummy-hcd: fix infinite-loop resubmission bug
1407 - USB: dummy-hcd: Fix erroneous synchronization change
1408 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1409 - USB: devio: Don't corrupt user memory
1410 - USB: g_mass_storage: Fix deadlock when driver is unbound
1411 - USB: uas: fix bug in handling of alternate settings
1412 - USB: core: harden cdc_parse_cdc_header
1413 - usb: Increase quirk delay for USB devices
1414 - USB: fix out-of-bounds in usb_set_configuration
1415 - usb: xhci: Free the right ring in xhci_add_endpoint()
1416 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1417 - xhci: fix wrong endpoint ESIT value shown in tracing
1418 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1419 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1420 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1421 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1422 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1423 of 'twl4030_madc_probe()'
1424 - iio: ad_sigma_delta: Implement a dedicated reset function
1425 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1426 from stack.
1427 - iio: core: Return error for failed read_reg
1428 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1429 - iio: trigger: stm32-timer: preset shouldn't be buffered
1430 - iio: trigger: stm32-timer: fix a corner case to write preset
1431 - iio: ad7793: Fix the serial interface reset
1432 - iio: adc: stm32: fix bad error check on max_channels
1433 - iio: adc: mcp320x: Fix readout of negative voltages
1434 - iio: adc: mcp320x: Fix oops on module unload
1435 - uwb: properly check kthread_run return value
1436 - uwb: ensure that endpoint is interrupt
1437 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1438 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1439 - mm, hugetlb, soft_offline: save compound page order before page migration
1440 - mm, oom_reaper: skip mm structs with mmu notifiers
1441 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1442 - mm: avoid marking swap cached page as lazyfree
1443 - mm: fix data corruption caused by lazyfree page
1444 - userfaultfd: non-cooperative: fix fork use after free
1445 - lib/ratelimit.c: use deferred printk() version
1446 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1447 - ALSA: compress: Remove unused variable
1448 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1449 members and total number of members"
1450 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1451 - powerpc/powernv: Increase memory block size to 1GB on radix
1452 - powerpc: Fix action argument for cpufeatures-based TLB flush
1453 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1454 - powerpc/tm: Fix illegal TM state in signal handler
1455 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1456 - intel_th: pci: Add Lewisburg PCH support
1457 - driver core: platform: Don't read past the end of "driver_override" buffer
1458 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1459 returns
1460 - Drivers: hv: fcopy: restore correct transfer length
1461 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1462 - stm class: Fix a use-after-free
1463 - auxdisplay: charlcd: properly restore atomic counter on error path
1464 - ftrace: Fix kmemleak in unregister_ftrace_graph
1465 - ovl: fix error value printed in ovl_lookup_index()
1466 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1467 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1468 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1469 - ovl: fix regression caused by exclusive upper/work dir protection
1470 - arm64: dt marvell: Fix AP806 system controller size
1471 - arm64: Ensure the instruction emulation is ready for userspace
1472 - HID: rmi: Make sure the HID device is opened on resume
1473 - HID: i2c-hid: allocate hid buffers for real worst case
1474 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1475 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1476 - HID: wacom: Correct coordinate system of touchring and pen twist
1477 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1478 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1479 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1480 - HID: wacom: bits shifted too much for 9th and 10th buttons
1481 - btrfs: avoid overflow when sector_t is 32 bit
1482 - Btrfs: fix overlap of fs_info::flags values
1483 - rocker: fix rocker_tlv_put_* functions for KASAN
1484 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1485 - dm crypt: reject sector_size feature if device length is not aligned to it
1486 - dm ioctl: fix alignment of event number in the device list
1487 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1488 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1489 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1490 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1491 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1492 - scsi: sd: Do not override max_sectors_kb sysfs setting
1493 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1494 - brcmfmac: setup passive scan if requested by user-space
1495 - drm/i915: always update ELD connector type after get modes
1496 - drm/i915/bios: ignore HDMI on port A
1497 - bsg-lib: fix use-after-free under memory-pressure
1498 - nvme-pci: Use PCI bus address for data/queues in CMB
1499 - mmc: core: add driver strength selection when selecting hs400es
1500 - nl80211: Define policy for packet pattern attributes
1501 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1502 - udp: perform source validation for mcast early demux
1503 - udp: fix bcast packet reception
1504 - base: arch_topology: fix section mismatch build warnings
1505 - Linux 4.13.6
1506
1507 * Artful update to v4.13.5 stable release (LP: #1721777)
1508 - cifs: check rsp for NULL before dereferencing in SMB2_open
1509 - cifs: release cifs root_cred after exit_cifs
1510 - cifs: release auth_key.response for reconnect.
1511 - nvme-pci: fix host memory buffer allocation fallback
1512 - nvme-pci: use appropriate initial chunk size for HMB allocation
1513 - nvme-pci: propagate (some) errors from host memory buffer setup
1514 - dax: remove the pmem_dax_ops->flush abstraction
1515 - dm integrity: do not check integrity for failed read operations
1516 - mmc: block: Fix incorrectly initialized requests
1517 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1518 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1519 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1520 - mac80211: fix VLAN handling with TXQs
1521 - mac80211_hwsim: Use proper TX power
1522 - mac80211: flush hw_roc_start work before cancelling the ROC
1523 - mac80211: fix deadlock in driver-managed RX BA session start
1524 - genirq: Make sparse_irq_lock protect what it should protect
1525 - genirq/msi: Fix populating multiple interrupts
1526 - genirq: Fix cpumask check in __irq_startup_managed()
1527 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1528 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1529 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1530 - tracing: Fix trace_pipe behavior for instance traces
1531 - tracing: Erase irqsoff trace with empty write
1532 - tracing: Remove RCU work arounds from stack tracer
1533 - md/raid5: fix a race condition in stripe batch
1534 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1535 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1536 nlmsg properly
1537 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1538 - scsi: aacraid: Add a small delay after IOP reset
1539 - drm/exynos: Fix locking in the suspend/resume paths
1540 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1541 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1542 - drm/amdgpu: revert tile table update for oland
1543 - drm/radeon: disable hard reset in hibernate for APUs
1544 - crypto: drbg - fix freeing of resources
1545 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1546 - crypto: talitos - fix sha224
1547 - crypto: talitos - fix hashing
1548 - security/keys: properly zero out sensitive key material in big_key
1549 - security/keys: rewrite all of big_key crypto
1550 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1551 - KEYS: prevent creating a different user's keyrings
1552 - KEYS: prevent KEYCTL_READ on negative key
1553 - libnvdimm, namespace: fix btt claim class crash
1554 - powerpc/eeh: Create PHB PEs after EEH is initialized
1555 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1556 - powerpc/tm: Flush TM only if CPU has TM feature
1557 - MIPS: Fix perf event init
1558 - s390/perf: fix bug when creating per-thread event
1559 - s390/mm: make pmdp_invalidate() do invalidation only
1560 - s390/mm: fix write access check in gup_huge_pmd()
1561 - PM: core: Fix device_pm_check_callbacks()
1562 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1563 0"
1564 - Fix SMB3.1.1 guest authentication to Samba
1565 - SMB3: Fix endian warning
1566 - SMB3: Warn user if trying to sign connection that authenticated as guest
1567 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1568 - SMB3: handle new statx fields
1569 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1570 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1571 - libceph: don't allow bidirectional swap of pg-upmap-items
1572 - nl80211: check for the required netlink attributes presence
1573 - brd: fix overflow in __brd_direct_access
1574 - gfs2: Fix debugfs glocks dump
1575 - bsg-lib: don't free job in bsg_prepare_job
1576 - iw_cxgb4: drop listen destroy replies if no ep found
1577 - iw_cxgb4: remove the stid on listen create failure
1578 - iw_cxgb4: put ep reference in pass_accept_req()
1579 - rcu: Allow for page faults in NMI handlers
1580 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1581 - extable: Consolidate *kernel_text_address() functions
1582 - extable: Enable RCU if it is not watching in kernel_text_address()
1583 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1584 - arm64: Make sure SPsel is always set
1585 - arm64: fault: Route pte translation faults via do_translation_fault
1586 - KVM: VMX: extract __pi_post_block
1587 - KVM: VMX: avoid double list add with VT-d posted interrupts
1588 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1589 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1590 - kvm/x86: Handle async PF in RCU read-side critical sections
1591 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1592 - xfs: validate bdev support for DAX inode flag
1593 - fix infoleak in waitid(2)
1594 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1595 - irq/generic-chip: Don't replace domain's name
1596 - mtd: Fix partition alignment check on multi-erasesize devices
1597 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1598 - etnaviv: fix submit error path
1599 - etnaviv: fix gem object list corruption
1600 - futex: Fix pi_state->owner serialization
1601 - md: fix a race condition for flush request handling
1602 - md: separate request handling
1603 - PCI: Fix race condition with driver_override
1604 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1605 - btrfs: clear ordered flag on cleaning up ordered extents
1606 - btrfs: finish ordered extent cleaning if no progress is found
1607 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1608 - btrfs: prevent to set invalid default subvolid
1609 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1610 - PM / OPP: Call notifier without holding opp_table->lock
1611 - x86/mm: Fix fault error path using unsafe vma pointer
1612 - x86/fpu: Don't let userspace set bogus xcomp_bv
1613 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1614 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1615 - KVM: VMX: use cmpxchg64
1616 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1617 - Linux 4.13.5
1618 - [Config] Update configs for v4.13.5
1619
1620 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
1621
1622 linux (4.13.0-16.19) artful; urgency=low
1623
1624 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1625 graphics driver (LP: #1711358)
1626 - qxl: fix framebuffer unpinning
1627
1628 * [Bug] USB controller failed to respond on Denverton after loading
1629 intel_th_pci module (LP: #1715833)
1630 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1631
1632 * CVE-2017-5123
1633 - waitid(): Add missing access_ok() checks
1634
1635 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
1636
1637 linux (4.13.0-15.16) artful; urgency=low
1638
1639 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1640
1641 * Boot regression on POWER9 (LP: #1721391)
1642 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1643 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1644 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1645 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1646 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1647 - Revert "crypto/nx: Create nx842_configure_crb function"
1648 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1649 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1650 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1651 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1652 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1653 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1654 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1655 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1656 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1657 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1658 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1659 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1660 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1661 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1662 - Revert "powerpc/powernv: Add support for powercap framework"
1663 - Revert "powerpc/perf: Add nest IMC PMU support"
1664 - Revert "powerpc/powernv: Detect and create IMC device"
1665 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1666
1667 * smartpqi patches for Artful (LP: #1721381)
1668 - scsi: smartpqi: add pqi reset quiesce support
1669 - scsi: smartpqi: enhance BMIC cache flush
1670 - scsi: smartpqi: update pqi passthru ioctl
1671 - scsi: smartpqi: cleanup doorbell register usage.
1672 - scsi: smartpqi: update kexec and power down support
1673 - scsi: smartpqi: add in new controller ids
1674 - scsi: smartpqi: change driver version to 1.1.2-125
1675
1676 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1677 17.10 (kernel 4.13) (LP: #1719290)
1678 - SAUCE: s390: update zfcpdump_defconfig
1679
1680 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1681 - d-i: Add hfi1 to nic-modules
1682
1683 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1684 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1685
1686 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
1687
1688 linux (4.13.0-14.15) artful; urgency=low
1689
1690 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1691
1692 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1693 address (LP: #1721067)
1694 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1695
1696 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1697 - SAUCE: LSM stacking: check for invalid zero sized writes
1698
1699 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1700 - d-i: Add bnxt_en to nic-modules.
1701
1702 * Miscellaneous Ubuntu changes
1703 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1704
1705 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
1706
1707 linux (4.13.0-13.14) artful; urgency=low
1708
1709 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1710
1711 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1712 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1713
1714 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1715 Monitoring (CQM) (LP: #1591609)
1716 - x86/perf/cqm: Wipe out perf based cqm
1717 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1718 - x86/intel_rdt: Introduce a common compile option for RDT
1719 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1720 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1721 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1722 - x86/intel_rdt: Make rdt_resources_all more readable
1723 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1724 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1725 - x86/intel_rdt: Simplify info and base file lists
1726 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1727 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1728 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1729 - x86/intel_rdt: Change closid type from int to u32
1730 - x86/intel_rdt/cqm: Add tasks file support
1731 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1732 - x86/intel_rdt/cqm: Add cpus file support
1733 - x86/intel_rdt: Prepare for RDT monitor data support
1734 - x86/intel_rdt/cqm: Add mon_data
1735 - x86/intel_rdt: Separate the ctrl bits from rmdir
1736 - x86/intel_rdt/cqm: Add rmdir support
1737 - x86/intel_rdt/cqm: Add mount,umount support
1738 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1739 - x86/intel_rdt/cqm: Add sched_in support
1740 - x86/intel_rdt/cqm: Add CPU hotplug support
1741 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1742 - x86/intel_rdt/mbm: Add mbm counter initialization
1743 - x86/intel_rdt/mbm: Handle counter overflow
1744 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1745 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1746 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1747 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1748 - x86/intel_rdt/cqm: Improve limbo list processing
1749 - x86/intel_rdt: Remove redundant ternary operator on return
1750 - [Config] CONFIG_INTEL_RDT=y
1751
1752 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1753 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1754 - x86/intel_rdt: Add command line options for resource director technology
1755 - x86/intel_rdt: Turn off most RDT features on Skylake
1756
1757 * CVE-2017-1000252
1758 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1759
1760 * POWER9: NX842 module changes (LP: #1718292)
1761 - crypto/nx: Rename nx842_powernv_function as icswx function
1762 - crypto/nx: Create nx842_configure_crb function
1763 - crypto/nx: Create nx842_delete_coprocs function
1764 - crypto/nx: Add nx842_add_coprocs_list function
1765 - crypto/nx: Use kzalloc for workmem allocation
1766 - crypto/nx: Add P9 NX specific error codes for 842 engine
1767 - crypto/nx: Add P9 NX support for 842 compression engine
1768
1769 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1770 Switchboard) support in kernel (LP: #1718293)
1771 - powerpc/powernv: Add IMC OPAL APIs
1772 - powerpc/powernv: Detect and create IMC device
1773 - powerpc/perf: Add nest IMC PMU support
1774 - powerpc/powernv: Add support for powercap framework
1775 - powerpc/powernv: Add support to set power-shifting-ratio
1776 - powerpc/powernv: Enable PCI peer-to-peer
1777 - powerpc/powernv/vas: Define macros, register fields and structures
1778 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1779 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1780 - powerpc/powernv/vas: Define helpers to access MMIO regions
1781 - powerpc/powernv/vas: Define helpers to init window context
1782 - powerpc/powernv/vas: Define helpers to alloc/free windows
1783 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1784 - powerpc/powernv/vas: Define vas_win_close() interface
1785 - powerpc/powernv/vas: Define vas_tx_win_open()
1786 - powerpc/powernv/vas: Define copy/paste interfaces
1787 - [Config] CONFIG_PPC_VAS=y
1788
1789 * Artful update to v4.13.4 stable release (LP: #1720154)
1790 - orangefs: Don't clear SGID when inheriting ACLs
1791 - <linux/uaccess.h>: Fix copy_in_user() declaration
1792 - IB/hfi1: Revert egress pkey check enforcement
1793 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1794 - IB/mlx5: Fix cached MR allocation flow
1795 - srcu: Provide ordering for CPU not involved in grace period
1796 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1797 - Input: xpad - validate USB endpoint type during probe
1798 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1799 - tty: improve tty_insert_flip_char() fast path
1800 - tty: improve tty_insert_flip_char() slow path
1801 - tty: fix __tty_insert_flip_char regression
1802 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1803 interrupts
1804 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1805 S3C24xx
1806 - pinctrl/amd: save pin registers over suspend/resume
1807 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1808 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1809 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1810 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1811 signs
1812 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1813 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1814 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1815 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1816 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1817 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1818 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1819 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1820 - docs: disable KASLR when debugging kernel
1821 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1822 - crypto: scompress - don't sleep with preemption disabled
1823 - crypto: caam/qi - fix typo in authenc alg driver name
1824 - crypto: caam/qi - properly set IV after {en,de}crypt
1825 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1826 - regulator: cpcap: Fix standby mode
1827 - wcn36xx: Introduce mutual exclusion of fw configuration
1828 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1829 - ext4: fix incorrect quotaoff if the quota feature is enabled
1830 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1831 - cxl: Fix driver use count
1832 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1833 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1834 assigned lmbs
1835 - powerpc: Fix DAR reporting when alignment handler faults
1836 - block: Relax a check in blk_start_queue()
1837 - block: directly insert blk-mq request from blk_insert_cloned_request()
1838 - md/bitmap: copy correct data for bitmap super
1839 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1840 - skd: Avoid that module unloading triggers a use-after-free
1841 - skd: Submit requests to firmware before triggering the doorbell
1842 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1843 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1844 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1845 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1846 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1847 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1848 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1849 response
1850 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1851 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1852 - scsi: aacraid: Fix command send race condition
1853 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
1854 in MFI MPT pass through command
1855 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
1856 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
1857 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
1858 MFI_STAT_WRONG_STATE in case adapter is dead
1859 - scsi: storvsc: fix memory leak on ring buffer busy
1860 - scsi: sg: factor out sg_fill_request_table()
1861 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
1862 - scsi: qla2xxx: Update fw_started flags at qpair creation.
1863 - scsi: qla2xxx: Correction to vha->vref_count timeout
1864 - scsi: qla2xxx: Fix target multiqueue configuration
1865 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
1866 - scsi: qla2xxx: Use fabric name for Get Port Speed command
1867 - scsi: qla2xxx: Fix an integer overflow in sysfs code
1868 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
1869 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
1870 - ftrace: Fix selftest goto location on error
1871 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
1872 - tracing: Add barrier to trace_printk() buffer nesting modification
1873 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
1874 - tracing: Apply trace_clock changes to instance max buffer
1875 - ARC: Re-enable MMU upon Machine Check exception
1876 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
1877 - PCI: pciehp: Report power fault only once until we clear it
1878 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
1879 - media: v4l2-compat-ioctl32: Fix timespec conversion
1880 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
1881 - media: venus: fix copy/paste error in return_buf_error
1882 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
1883 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
1884 - PM / devfreq: Fix memory leak when fail to register device
1885 - ALSA: seq: Cancel pending autoload work at unbinding device
1886 - bcache: initialize dirty stripes in flash_dev_run()
1887 - bcache: Fix leak of bdev reference
1888 - bcache: do not subtract sectors_to_gc for bypassed IO
1889 - bcache: correct cache_dirty_target in __update_writeback_rate()
1890 - bcache: Correct return value for sysfs attach errors
1891 - bcache: fix sequential large write IO bypass
1892 - bcache: fix for gc and write-back race
1893 - bcache: fix bch_hprint crash and improve output
1894 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
1895 - iwlwifi: add workaround to disable wide channels in 5GHz
1896 - Linux 4.13.4
1897
1898 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
1899 - KVM: s390: Support Configuration z/Architecture Mode
1900
1901 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
1902 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
1903 - SAUCE: ahci: thunderx2: stop engine fix update
1904
1905 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
1906 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
1907
1908 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
1909 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
1910
1911 * Miscellaneous Ubuntu changes
1912 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
1913 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1914 - SAUCE: LSM stacking: LSM: manage credential security blobs
1915 - SAUCE: LSM stacking: LSM: Manage file security blobs
1916 - SAUCE: LSM stacking: LSM: manage task security blobs
1917 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
1918 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
1919 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
1920 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
1921 - SAUCE: LSM stacking: fixup initialize task->security
1922 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1923 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1924 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1925 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1926 - SAUCE: LSM stacking: fixup stacking kconfig
1927 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1928 - SAUCE: LSM stacking: provide prctl interface for setting context
1929 - SAUCE: LSM stacking: inherit current display LSM
1930 - SAUCE: LSM stacking: keep an index for each registered LSM
1931 - SAUCE: LSM stacking: verify display LSM
1932 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1933 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1934 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1935 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1936 - SAUCE: LSM stacking: add configs for LSM stacking
1937 - [Config] Run updateconfigs after merging LSM stacking
1938
1939 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
1940
1941 linux (4.13.0-12.13) artful; urgency=low
1942
1943 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
1944
1945 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
1946 (LP: #1591813)
1947 - perf/x86: Move Nehalem PEBS code to flag
1948 - perf/x86: Fix data source decoding for Skylake
1949
1950 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
1951 (LP: #1718679)
1952 - [Config] CONFIG_DRM_VBOXVIDEO=n
1953
1954 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
1955 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
1956
1957 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
1958 - scsi: cxlflash: Fix vlun resize failure in the shrink path
1959
1960 * multipath -ll is not showing the disks which are actually multipath
1961 (LP: #1718397)
1962 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
1963
1964 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
1965 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
1966 - libnvdimm, btt: refactor map entry operations with macros
1967 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
1968 - libnvdimm, btt: cache sector_size in arena_info
1969 - libnvdimm: fix potential deadlock while clearing errors
1970 - libnvdimm, btt: rework error clearing
1971
1972 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
1973 (LP: #1704439)
1974 - mm: add vm_insert_mixed_mkwrite()
1975 - dax: relocate some dax functions
1976 - dax: use common 4k zero page for dax mmap reads
1977 - dax: remove DAX code from page_cache_tree_insert()
1978 - dax: move all DAX radix tree defs to fs/dax.c
1979
1980 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
1981 de/ep/ex, (LP: #1716843)
1982 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
1983
1984 * [featue] GPIO support for Denverton (LP: #1591829)
1985 - pinctrl: intel: Add Intel Denverton pin controller support
1986
1987 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
1988 (LP: #1594214)
1989 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
1990
1991 * autopkgtest profile fails to build on armhf (LP: #1717920)
1992 - [Packaging] autopkgtest -- disable d-i when dropping flavours
1993
1994 * Artful update to v4.13.3 stable release (LP: #1718412)
1995 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
1996 - Revert "net: fix percpu memory leaks"
1997 - gianfar: Fix Tx flow control deactivation
1998 - vhost_net: correctly check tx avail during rx busy polling
1999 - ip6_gre: update mtu properly in ip6gre_err
2000 - udp: drop head states only when all skb references are gone
2001 - ipv6: fix memory leak with multiple tables during netns destruction
2002 - ipv6: fix typo in fib6_net_exit()
2003 - sctp: fix missing wake ups in some situations
2004 - tcp: fix a request socket leak
2005 - ip_tunnel: fix setting ttl and tos value in collect_md mode
2006 - f2fs: let fill_super handle roll-forward errors
2007 - f2fs: check hot_data for roll-forward recovery
2008 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
2009 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
2010 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
2011 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
2012 pages
2013 - ovl: fix false positive ESTALE on lookup
2014 - fuse: allow server to run in different pid_ns
2015 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2016 - libnvdimm, btt: check memory allocation failure
2017 - libnvdimm: fix integer overflow static analysis warning
2018 - xfs: write unmount record for ro mounts
2019 - xfs: toggle readonly state around xfs_log_mount_finish
2020 - xfs: Add infrastructure needed for error propagation during buffer IO
2021 failure
2022 - xfs: Properly retry failed inode items in case of error during buffer
2023 writeback
2024 - xfs: fix recovery failure when log record header wraps log end
2025 - xfs: always verify the log tail during recovery
2026 - xfs: fix log recovery corruption error due to tail overwrite
2027 - xfs: handle -EFSCORRUPTED during head/tail verification
2028 - xfs: stop searching for free slots in an inode chunk when there are none
2029 - xfs: evict all inodes involved with log redo item
2030 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2031 - xfs: open-code xfs_buf_item_dirty()
2032 - xfs: remove unnecessary dirty bli format check for ordered bufs
2033 - xfs: ordered buffer log items are never formatted
2034 - xfs: refactor buffer logging into buffer dirtying helper
2035 - xfs: don't log dirty ranges for ordered buffers
2036 - xfs: skip bmbt block ino validation during owner change
2037 - xfs: move bmbt owner change to last step of extent swap
2038 - xfs: disallow marking previously dirty buffers as ordered
2039 - xfs: relog dirty buffers during swapext bmbt owner change
2040 - xfs: disable per-inode DAX flag
2041 - xfs: fix incorrect log_flushed on fsync
2042 - xfs: don't set v3 xflags for v2 inodes
2043 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2044 - xfs: use kmem_free to free return value of kmem_zalloc
2045 - md/raid1/10: reset bio allocated from mempool
2046 - md/raid5: release/flush io in raid5_do_work()
2047 - xfs: fix compiler warnings
2048 - Linux 4.13.3
2049
2050 * Artful update to v4.13.2 stable release (LP: #1717549)
2051 - mtd: nand: make Samsung SLC NAND usable again
2052 - mtd: nand: hynix: add support for 20nm NAND chips
2053 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2054 - mtd: nand: qcom: fix read failure without complete bootchain
2055 - mtd: nand: qcom: fix config error for BCH
2056 - nvme-fabrics: generate spec-compliant UUID NQNs
2057 - btrfs: resume qgroup rescan on rw remount
2058 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2059 - rtlwifi: btcoexist: Fix antenna selection code
2060 - radix-tree: must check __radix_tree_preload() return value
2061 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2062 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2063 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2064 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2065 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2066 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2067 - mm/sparse.c: fix typo in online_mem_sections
2068 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2069 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2070 - Revert "firmware: add sanity check on shutdown/suspend"
2071 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2072 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2073 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2074 - NFS: Fix 2 use after free issues in the I/O code
2075 - NFS: Sync the correct byte range during synchronous writes
2076 - NFSv4: Fix up mirror allocation
2077 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2078 - Linux 4.13.2
2079
2080 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2081 is handled (LP: #1717430)
2082 - thunderbolt: Remove superfluous check
2083 - thunderbolt: Make key root-only accessible
2084 - thunderbolt: Allow clearing the key
2085
2086 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2087 w.r.t. PCI enumeration (LP: #1717431)
2088 - ACPICA: Dispatch active GPEs at init time
2089 - ACPICA: Make it possible to enable runtime GPEs earlier
2090 - ACPI / scan: Enable GPEs before scanning the namespace
2091
2092 * Miscellaneous Ubuntu changes
2093 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2094 - [Config] CONFIG_PINCTRL_DENVERTON=m
2095 - [Config] CONFIG_I2C_XLP9XX=m
2096
2097 * Miscellaneous upstream changes
2098 - Introduce v3 namespaced file capabilities
2099
2100 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2101
2102 linux (4.13.0-11.12) artful; urgency=low
2103
2104 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2105
2106 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2107 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2108 - s390/mm: fix race on mm->context.flush_mm
2109
2110 * CVE-2017-1000251
2111 - Bluetooth: Properly check L2CAP config option output buffer length
2112
2113 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2114
2115 linux (4.13.0-10.11) artful; urgency=low
2116
2117 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2118
2119 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2120 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2121
2122 * Artful update to v4.13.1 stable release (LP: #1716284)
2123 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2124 - USB: serial: option: add support for D-Link DWM-157 C1
2125 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2126 - usb:xhci:Fix regression when ATI chipsets detected
2127 - USB: musb: fix external abort on suspend
2128 - ANDROID: binder: add padding to binder_fd_array_object.
2129 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2130 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2131 - staging/rts5208: fix incorrect shift to extract upper nybble
2132 - staging: ccree: save ciphertext for CTS IV
2133 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2134 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2135 - iio: adc: ti-ads1015: fix scale information for ADS1115
2136 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2137 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2138 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2139 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2140 - driver core: bus: Fix a potential double free
2141 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2142 - binder: free memory on error
2143 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2144 - crypto: caam/qi - fix compilation with DEBUG enabled
2145 - thunderbolt: Fix reset response_type
2146 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2147 - intel_th: pci: Add Cannon Lake PCH-H support
2148 - intel_th: pci: Add Cannon Lake PCH-LP support
2149 - ath10k: fix memory leak in rx ring buffer allocation
2150 - drm/vgem: Pin our pages for dmabuf exports
2151 - drm/ttm: Fix accounting error when fail to get pages for pool
2152 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2153 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2154 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2155 - iwlwifi: pci: add new PCI ID for 7265D
2156 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2157 - mwifiex: correct channel stat buffer overflows
2158 - MCB: add support for SC31 to mcb-lpc
2159 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2160 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2161 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2162 - workqueue: Fix flag collision
2163 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2164 - cs5536: add support for IDE controller variant
2165 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2166 - scsi: sg: recheck MMAP_IO request length with lock held
2167 - of/device: Prevent buffer overflow in of_device_modalias()
2168 - rtlwifi: Fix memory leak when firmware request fails
2169 - rtlwifi: Fix fallback firmware loading
2170 - Linux 4.13.1
2171
2172 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2173 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2174
2175 * SRIOV: warning if unload VFs (LP: #1715073)
2176 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2177
2178 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2179 - i40e: avoid NVM acquire deadlock during NVM update
2180 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2181
2182 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2183 twice when perf stat is done (perf:) (LP: #1714571)
2184 - perf vendor events powerpc: Remove duplicate events
2185
2186 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2187 (LP: #1703339)
2188 - [Config] Include vmd in storage-core-modules udeb
2189
2190 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2191 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2192 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2193 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2194 offline
2195
2196 * Miscellaneous Ubuntu changes
2197 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2198 - Revert "UBUNTU: SAUCE: Import aufs driver"
2199 - SAUCE: Import aufs driver
2200
2201 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2202
2203 linux (4.13.0-9.10) artful; urgency=low
2204
2205 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2206
2207 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2208 - [Config] CONFIG_EDAC_GHES=n
2209
2210 * Miscellaneous Ubuntu changes
2211 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2212
2213 [ Upstream Kernel Changes ]
2214
2215 * Rebase to v4.13
2216
2217 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2218
2219 linux (4.13.0-8.9) artful; urgency=low
2220
2221 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2222 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2223
2224 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2225 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2226
2227 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2228 Harrisonville SDP (LP: #1709257)
2229 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2230 - EDAC, pnd2: Mask off the lower four bits of a BAR
2231 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2232 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2233 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2234 reading BAR
2235
2236 * Miscellaneous Ubuntu changes
2237 - Revert "UBUNTU: SAUCE: Import aufs driver"
2238 - SAUCE: Import aufs driver
2239 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2240 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2241 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2242 - [Config] Disable CONFIG_MDIO_* options for s390x
2243 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2244 - [Config] Update annotations for 4.13
2245
2246 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2247
2248 linux (4.13.0-7.8) artful; urgency=low
2249
2250 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2251 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2252 paths
2253
2254 * Miscellaneous Ubuntu changes
2255 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2256
2257 * Miscellaneous upstream changes
2258 - seccomp: Provide matching filter for introspection
2259 - seccomp: Sysctl to display available actions
2260 - seccomp: Operation for checking if an action is available
2261 - seccomp: Sysctl to configure actions that are allowed to be logged
2262 - seccomp: Selftest for detection of filter flag support
2263 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2264 - seccomp: Action to log before allowing
2265
2266 [ Upstream Kernel Changes ]
2267
2268 * Rebase to v4.13-rc7
2269
2270 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2271
2272 linux (4.13.0-6.7) artful; urgency=low
2273
2274 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2275 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2276
2277 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2278 - [Packaging] sort ABI files with C.UTF-8 locale
2279
2280 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2281 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2282
2283 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2284 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2285 - powerpc/mm/radix: Improve TLB/PWC flushes
2286 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2287
2288 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2289 properly enrolled keys (LP: #1712168)
2290 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2291
2292 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2293 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2294
2295 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2296 (LP: #1711298)
2297 - [Config] CONFIG_INTEL_ATOMISP=n
2298
2299 * Miscellaneous Ubuntu changes
2300 - SAUCE: apparmor: af_unix mediation
2301
2302 * Miscellaneous upstream changes
2303 - apparmor: Fix shadowed local variable in unpack_trans_table()
2304 - apparmor: Fix logical error in verify_header()
2305 - apparmor: Fix an error code in aafs_create()
2306 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2307 - apparmor: add the ability to mediate signals
2308 - apparmor: add mount mediation
2309 - apparmor: cleanup conditional check for label in label_print
2310 - apparmor: add support for absolute root view based labels
2311 - apparmor: make policy_unpack able to audit different info messages
2312 - apparmor: add more debug asserts to apparmorfs
2313 - apparmor: add base infastructure for socket mediation
2314 - apparmor: move new_null_profile to after profile lookup fns()
2315 - apparmor: fix race condition in null profile creation
2316 - apparmor: ensure unconfined profiles have dfas initialized
2317 - apparmor: fix incorrect type assignment when freeing proxies
2318
2319 [ Upstream Kernel Changes ]
2320
2321 * Rebase to v4.13-rc6
2322
2323 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
2324
2325 linux (4.13.0-5.6) artful; urgency=low
2326
2327 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
2328 - perf pmu-events: Support additional POWER8+ PVR in mapfile
2329 - perf vendor events: Add POWER9 PMU events
2330 - perf vendor events: Add POWER9 PVRs to mapfile
2331 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
2332 - SAUCE: perf vendor events powerpc: Update POWER9 events
2333
2334 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
2335 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
2336
2337 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
2338 kernels able to boot without initramfs (LP: #1700972)
2339 - [Debian] Don't depend on initramfs-tools
2340
2341 * Miscellaneous Ubuntu changes
2342 - SAUCE: Import aufs driver
2343 - SAUCE: aufs -- Add missing argument to loop_switch() call
2344 - [Config] Enable aufs
2345 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
2346 - Enable zfs build
2347 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
2348 - [Packaging] switch up to debhelper 9
2349
2350 [ Upstream Kernel Changes ]
2351
2352 * Rebase to v4.13-rc5
2353
2354 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
2355
2356 linux (4.13.0-4.5) artful; urgency=low
2357
2358 * Lenovo Yoga 910 Sensors (LP: #1708120)
2359 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
2360
2361 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2362 (LP: #1703339)
2363 - [Config] Add vmd driver to generic inclusion list
2364
2365 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
2366 - [Config] CONFIG_SATA_HIGHBANK=y
2367
2368 * Miscellaneous Ubuntu changes
2369 - ubuntu: vbox -- update to 5.1.26-dfsg-1
2370 - SAUCE: hio: Build fixes for 4.13
2371 - Enable hio build
2372 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
2373 - [debian] use all rather than amd64 dkms debs for sync
2374
2375 [ Upstream Kernel Changes ]
2376
2377 * Rebase to v4.13-rc4
2378
2379 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
2380
2381 linux (4.13.0-3.4) artful; urgency=low
2382
2383 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
2384 - [Packaging] tests -- reduce rebuild test to one flavour
2385 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
2386
2387 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
2388 - SAUCE: virtio_net: Revert mergeable buffer handling rework
2389
2390 [ Upstream Kernel Changes ]
2391
2392 * Rebase to v4.13-rc3
2393
2394 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
2395
2396 linux (4.13.0-2.3) artful; urgency=low
2397
2398 * Change CONFIG_IBMVETH to module (LP: #1704479)
2399 - [Config] CONFIG_IBMVETH=m
2400
2401 [ Upstream Kernel Changes ]
2402
2403 * Rebase to v4.13-rc2
2404
2405 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
2406
2407 linux (4.13.0-1.2) artful; urgency=low
2408
2409 * Miscellaneous Ubuntu changes
2410 - [Debian] Support sphinx-based kernel documentation
2411
2412 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
2413
2414 linux (4.13.0-0.1) artful; urgency=low
2415
2416 * Miscellaneous Ubuntu changes
2417 - Disable hio
2418 - Disable zfs build
2419 - ubuntu: vbox -- update to 5.1.24-dfsg-1
2420
2421 [ Upstream Kernel Changes ]
2422
2423 * Rebase to v4.13-rc1
2424
2425 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
2426
2427 linux (4.12.0-7.8) artful; urgency=low
2428
2429 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
2430 (LP: #1673564)
2431 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
2432 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
2433 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
2434 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
2435 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
2436 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
2437 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
2438 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
2439 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
2440 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
2441 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
2442 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
2443 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
2444 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
2445 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
2446 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
2447 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
2448 - arm64: Add MIDR values for Cavium cn83XX SoCs
2449 - arm64: Add workaround for Cavium Thunder erratum 30115
2450 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
2451 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
2452 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
2453 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
2454 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
2455 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
2456 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
2457 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
2458
2459 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
2460 - net: hns: Bugfix for Tx timeout handling in hns driver
2461
2462 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
2463 - iommu/arm-smmu: Plumb in new ACPI identifiers
2464
2465 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
2466 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
2467
2468 * Artful update to v4.12.1 stable release (LP: #1703858)
2469 - driver core: platform: fix race condition with driver_override
2470 - RDMA/uverbs: Check port number supplied by user verbs cmds
2471 - usb: dwc3: replace %p with %pK
2472 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2473 - usb: usbip: set buffer pointers to NULL after free
2474 - Add USB quirk for HVR-950q to avoid intermittent device resets
2475 - usb: Fix typo in the definition of Endpoint[out]Request
2476 - USB: core: fix device node leak
2477 - USB: serial: option: add two Longcheer device ids
2478 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2479 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2480 - gfs2: Fix glock rhashtable rcu bug
2481 - Add "shutdown" to "struct class".
2482 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2483 - tpm: fix a kernel memory leak in tpm-sysfs.c
2484 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
2485 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2486 - sched/fair, cpumask: Export for_each_cpu_wrap()
2487 - sched/core: Implement new approach to scale select_idle_cpu()
2488 - sched/numa: Use down_read_trylock() for the mmap_sem
2489 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
2490 - sched/fair: Simplify wake_affine() for the single socket case
2491 - sched/numa: Implement NUMA node level wake_affine()
2492 - sched/fair: Remove effective_load()
2493 - sched/numa: Hide numa_wake_affine() from UP build
2494 - xen: avoid deadlock in xenbus driver
2495 - crypto: drbg - Fixes panic in wait_for_completion call
2496 - Linux 4.12.1
2497
2498 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2499 - scsi: cxlflash: Combine the send queue locks
2500 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2501 - scsi: cxlflash: Reset hardware queue context via specified register
2502 - scsi: cxlflash: Schedule asynchronous reset of the host
2503 - scsi: cxlflash: Handle AFU sync failures
2504 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2505 - scsi: cxlflash: Flush pending commands in cleanup path
2506 - scsi: cxlflash: Add scsi command abort handler
2507 - scsi: cxlflash: Create character device to provide host management interface
2508 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2509 specifics
2510 - scsi: cxlflash: Introduce host ioctl support
2511 - scsi: cxlflash: Refactor AFU capability checking
2512 - scsi: cxlflash: Support LUN provisioning
2513 - scsi: cxlflash: Support AFU debug
2514 - scsi: cxlflash: Support WS16 unmap
2515 - scsi: cxlflash: Remove zeroing of private command data
2516 - scsi: cxlflash: Update TMF command processing
2517 - scsi: cxlflash: Avoid double free of character device
2518 - scsi: cxlflash: Update send_tmf() parameters
2519 - scsi: cxlflash: Update debug prints in reset handlers
2520
2521 * make snap-pkg support (LP: #1700747)
2522 - make snap-pkg support
2523
2524 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2525 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2526
2527 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2528 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2529 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2530
2531 * Opal and POWER9 DD2 (LP: #1702159)
2532 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2533
2534 * Data corruption with hio driver (LP: #1701316)
2535 - SAUCE: hio: Fix incorrect use of enum req_opf values
2536
2537 * Miscellaneous Ubuntu changes
2538 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2539 - snapcraft.yaml: Sync with xenial
2540 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
2541
2542 * Miscellaneous upstream changes
2543 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2544 MokSBState"
2545
2546 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
2547
2548 linux (4.12.0-6.7) artful; urgency=low
2549
2550 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2551 - net: ena: change return value for unsupported features unsupported return
2552 value
2553 - net: ena: add hardware hints capability to the driver
2554 - net: ena: change sizeof() argument to be the type pointer
2555 - net: ena: add reset reason for each device FLR
2556 - net: ena: add support for out of order rx buffers refill
2557 - net: ena: allow the driver to work with small number of msix vectors
2558 - net: ena: use napi_schedule_irqoff when possible
2559 - net: ena: separate skb allocation to dedicated function
2560 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2561 - net: ena: update driver's rx drop statistics
2562 - net: ena: update ena driver to version 1.2.0
2563
2564 * APST gets enabled against explicit kernel option (LP: #1699004)
2565 - nvme: explicitly disable APST on quirked devices
2566
2567 * Miscellaneous Ubuntu changes
2568 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
2569 - SAUCE: hio updates for 4.12
2570 - SAUCE: Enable hio build
2571
2572 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
2573
2574 linux (4.12.0-5.6) artful; urgency=low
2575
2576 * ERAT invalidate on context switch removal (LP: #1700819)
2577 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2578
2579 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2580 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2581
2582 * Miscellaneous Ubuntu changes
2583 - d-i: Move qcom-emac from arm64 to shared nic-modules
2584
2585 [ Upstream Kernel Changes ]
2586
2587 * Rebase to v4.12
2588
2589 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
2590
2591 linux (4.12.0-4.5) artful; urgency=low
2592
2593 * aacraid driver may return uninitialized stack data to userspace
2594 (LP: #1700077)
2595 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2596
2597 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2598 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2599
2600 * AACRAID for power9 platform (LP: #1689980)
2601 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2602 - scsi: aacraid: Fix DMAR issues with iommu=pt
2603 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2604 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2605 - scsi: aacraid: Remove reset support from check_health
2606 - scsi: aacraid: Change wait time for fib completion
2607 - scsi: aacraid: Log count info of scsi cmds before reset
2608 - scsi: aacraid: Print ctrl status before eh reset
2609 - scsi: aacraid: Using single reset mask for IOP reset
2610 - scsi: aacraid: Rework IOP reset
2611 - scsi: aacraid: Add periodic checks to see IOP reset status
2612 - scsi: aacraid: Rework SOFT reset code
2613 - scsi: aacraid: Rework aac_src_restart
2614 - scsi: aacraid: Use correct function to get ctrl health
2615 - scsi: aacraid: Make sure ioctl returns on controller reset
2616 - scsi: aacraid: Enable ctrl reset for both hba and arc
2617 - scsi: aacraid: Add reset debugging statements
2618 - scsi: aacraid: Remove reference to Series-9
2619 - scsi: aacraid: Update driver version to 50834
2620
2621 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2622 - SAUCE: drm: hibmc: Use set_busid function from drm core
2623
2624 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2625 - d-i: Add hibmc-drm to kernel-image udeb
2626
2627 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2628 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2629
2630 * Miscellaneous Ubuntu changes
2631 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
2632 - [Config] CONFIG_ATA=n for s390x
2633 - [Config] Update annotations for 4.12
2634
2635 [ Upstream Kernel Changes ]
2636
2637 * Rebase to v4.12-rc7
2638
2639 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
2640
2641 linux (4.12.0-3.4) artful; urgency=low
2642
2643 * Miscellaneous upstream changes
2644 - ufs: fix the logics for tail relocation
2645
2646 [ Upstream Kernel Changes ]
2647
2648 * Rebase to v4.12-rc6
2649
2650 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
2651
2652 linux (4.12.0-2.3) artful; urgency=low
2653
2654 * CVE-2014-9900
2655 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2656 ethtool_get_wol()
2657
2658 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
2659 (LP: #1671360)
2660 - pinctrl/amd: Use regular interrupt instead of chained
2661
2662 * extend-diff-ignore should use exact matches (LP: #1693504)
2663 - [Packaging] exact extend-diff-ignore matches
2664
2665 * Miscellaneous Ubuntu changes
2666 - SAUCE: efi: Don't print secure boot state from the efi stub
2667 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
2668 - SAUCE: vbox fixes for 4.12
2669 - Re-enable virtualbox build
2670 - [Config] CONFIG_ORANGEFS_FS=m
2671 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
2672 - Enable zfs build
2673
2674 [ Upstream Kernel Changes ]
2675
2676 * Rebase to v4.12-rc4
2677 * Rebase to v4.12-rc5
2678
2679 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
2680
2681 linux (4.12.0-1.2) artful; urgency=low
2682
2683 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
2684 - [Config] Enable CONFIG_DRM_MGAG200 as module
2685
2686 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2687 - [Config] CONFIG_LIBIO=y on arm64 only
2688 - SAUCE: LIBIO: Introduce a generic PIO mapping method
2689 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2690 - [Config] CONFIG_HISILICON_LPC=y
2691 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
2692 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
2693 I/O
2694 - SAUCE: LPC: Add the ACPI LPC support
2695 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2696 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
2697
2698 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
2699 - SAUCE: tty: Fix ldisc crash on reopened tty
2700
2701 * Miscellaneous Ubuntu changes
2702 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
2703 - Rebase to v4.12-rc3
2704
2705 [ Upstream Kernel Changes ]
2706
2707 * Rebase to v4.12-rc3
2708
2709 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
2710
2711 linux (4.12.0-0.1) artful; urgency=low
2712
2713 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
2714 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
2715
2716 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
2717 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
2718
2719 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
2720 (LP: #1672819)
2721 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
2722
2723 * Miscellaneous Ubuntu changes
2724 - Update find-missing-sauce.sh to compare to artful
2725 - Update dropped.txt
2726 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2727 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2728 kernel image
2729 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2730 mode
2731 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2732 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2733 locked down
2734 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2735 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2736 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2737 reboot
2738 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2739 set
2740 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2741 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2742 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2743 down
2744 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2745 locked down
2746 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2747 down
2748 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2749 is locked down
2750 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2751 locked down
2752 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2753 has been locked down
2754 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2755 locked down
2756 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2757 locked down
2758 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2759 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2760 kernel is locked down
2761 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2762 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2763 down
2764 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2765 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
2766 secondary keyring
2767 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
2768 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
2769 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2770 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
2771 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2772 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2773 MokSBState
2774 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2775 - [Config] Set values for UEFI secure boot lockdown options
2776 - Disable virtualbox build
2777 - Disable hio build
2778 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
2779 - Disable zfs build
2780 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
2781 - SAUCE: Import aufs driver
2782 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
2783 - [Config] Enable aufs
2784 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
2785
2786 [ Upstream Kernel Changes ]
2787
2788 * Rebase to v4.12-rc2
2789
2790 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
2791
2792 linux (4.11.0-3.8) artful; urgency=low
2793
2794 [ Seth Forshee ]
2795
2796 * Release Tracking Bug
2797 - LP: #1690999
2798
2799 * apparmor_parser hangs indefinitely when called by multiple threads
2800 (LP: #1645037)
2801 - SAUCE: apparmor: fix lock ordering for mkdir
2802
2803 * apparmor leaking securityfs pin count (LP: #1660846)
2804 - SAUCE: apparmor: fix leak on securityfs pin count
2805
2806 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
2807 (LP: #1660845)
2808 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
2809 fails
2810
2811 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
2812 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
2813
2814 * libvirt profile is blocking global setrlimit despite having no rlimit rule
2815 (LP: #1679704)
2816 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
2817 - apparmor: update auditing of rlimit check to provide capability information
2818
2819 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
2820 - SAUCE: apparmor: add policy revision file interface
2821
2822 * apparmor does not make support of query data visible (LP: #1678023)
2823 - SAUCE: apparmor: add label data availability to the feature set
2824
2825 * apparmor query interface does not make supported query info available
2826 (LP: #1678030)
2827 - SAUCE: apparmor: add information about the query inteface to the feature set
2828
2829 * change_profile incorrect when using namespaces with a compound stack
2830 (LP: #1677959)
2831 - SAUCE: apparmor: fix label parse for stacked labels
2832
2833 * Regression in 4.4.0-65-generic causes very frequent system crashes
2834 (LP: #1669611)
2835 - apparmor: sync of apparmor 3.6+ (17.04)
2836
2837 * Artful update to 4.11.1 stable release (LP: #1690814)
2838 - dm ioctl: prevent stack leak in dm ioctl call
2839 - drm/sti: fix GDP size to support up to UHD resolution
2840 - power: supply: lp8788: prevent out of bounds array access
2841 - brcmfmac: Ensure pointer correctly set if skb data location changes
2842 - brcmfmac: Make skb header writable before use
2843 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
2844 - refcount: change EXPORT_SYMBOL markings
2845 - net: macb: fix phy interrupt parsing
2846 - tcp: fix access to sk->sk_state in tcp_poll()
2847 - geneve: fix incorrect setting of UDP checksum flag
2848 - bpf: enhance verifier to understand stack pointer arithmetic
2849 - bpf, arm64: fix jit branch offset related to ldimm64
2850 - tcp: fix wraparound issue in tcp_lp
2851 - net: ipv6: Do not duplicate DAD on link up
2852 - net: usb: qmi_wwan: add Telit ME910 support
2853 - tcp: do not inherit fastopen_req from parent
2854 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
2855 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
2856 - ipv6: initialize route null entry in addrconf_init()
2857 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
2858 - tcp: randomize timestamps on syncookies
2859 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
2860 - bpf: don't let ldimm64 leak map addresses on unprivileged
2861 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
2862 - f2fs: sanity check segment count
2863 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
2864 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
2865 - block: get rid of blk_integrity_revalidate()
2866 - Linux 4.11.1
2867
2868 * Module signing exclusion for staging drivers does not work properly
2869 (LP: #1690908)
2870 - SAUCE: Fix module signing exclusion in package builds
2871
2872 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
2873 - [Config] CONFIG_QCOM_L3_PMU=y
2874 - perf: qcom: Add L3 cache PMU driver
2875
2876 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
2877 - drivers/perf: arm_pmu: rework per-cpu allocation
2878 - drivers/perf: arm_pmu: manage interrupts per-cpu
2879 - drivers/perf: arm_pmu: split irq request from enable
2880 - drivers/perf: arm_pmu: remove pointless PMU disabling
2881 - drivers/perf: arm_pmu: define armpmu_init_fn
2882 - drivers/perf: arm_pmu: fold init into alloc
2883 - drivers/perf: arm_pmu: factor out pmu registration
2884 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
2885 - drivers/perf: arm_pmu: handle no platform_device
2886 - drivers/perf: arm_pmu: rename irq request/free functions
2887 - drivers/perf: arm_pmu: split cpu-local irq request/free
2888 - drivers/perf: arm_pmu: move irq request/free into probe
2889 - drivers/perf: arm_pmu: split out platform device probe logic
2890 - arm64: add function to get a cpu's MADT GICC table
2891 - [Config] CONFIG_ARM_PMU_ACPI=y
2892 - drivers/perf: arm_pmu: add ACPI framework
2893 - arm64: pmuv3: handle !PMUv3 when probing
2894 - arm64: pmuv3: use arm_pmu ACPI framework
2895
2896 * Fix NVLINK2 TCE route (LP: #1690155)
2897 - powerpc/powernv: Fix TCE kill on NVLink2
2898
2899 * CVE-2017-0605
2900 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
2901
2902 * Miscellaneous Ubuntu changes
2903 - [Config] Restore powerpc arch to annotations file
2904 - [Config] Disable runtime testing modules
2905 - [Config] Disable drivers not needed on s390x
2906 - [Config] Update annotations for 4.11
2907 - [Config] updateconfigs after apparmor updates
2908
2909 * Miscellaneous upstream changes
2910 - apparmor: use SHASH_DESC_ON_STACK
2911 - apparmor: fix invalid reference to index variable of iterator line 836
2912 - apparmor: fix parameters so that the permission test is bypassed at boot
2913 - apparmor: Make path_max parameter readonly
2914 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
2915 - apparmorfs: Use seq_putc() in two functions
2916 - apparmor: provide information about path buffer size at boot
2917 - apparmor: add/use fns to print hash string hex value
2918
2919 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
2920
2921 linux (4.11.0-2.7) artful; urgency=low
2922
2923 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
2924 (LP: #1688259)
2925 - Remove squashfs-modules files from d-i
2926 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
2927
2928 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
2929 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
2930 - d-i: initrd needs qcom_emac on amberwing platform.
2931
2932 * update for V3 kernel bits and improved multiple fan slice support
2933 (LP: #1470091)
2934 - SAUCE: fan: tunnel multiple mapping mode (v3)
2935
2936 * Miscellaneous Ubuntu changes
2937 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
2938 - Enable zfs
2939 - SAUCE: fan: add VXLAN implementation
2940 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2941 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2942 kernel image
2943 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2944 mode
2945 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2946 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2947 locked down
2948 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2949 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2950 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2951 reboot
2952 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2953 set
2954 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2955 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2956 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2957 down
2958 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2959 locked down
2960 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2961 down
2962 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2963 is locked down
2964 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2965 locked down
2966 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2967 has been locked down
2968 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2969 locked down
2970 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2971 locked down
2972 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2973 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2974 kernel is locked down
2975 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2976 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2977 down
2978 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2979 - SAUCE: (efi-lockdown) Add EFI signature data types
2980 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
2981 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
2982 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2983 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
2984 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
2985 disabled
2986 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2987 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2988 MokSBState
2989 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2990 - [Config] Set values for UEFI secure boot lockdown options
2991 - Update dropped.txt
2992
2993 [ Upstream Kernel Changes ]
2994
2995 * rebase to v4.11
2996
2997 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
2998
2999 linux (4.11.0-1.6) artful; urgency=low
3000
3001 * Miscellaneous Ubuntu changes
3002 - [Debian] Use default compression for all packages
3003 - SAUCE: (namespace) block_dev: Support checking inode permissions in
3004 lookup_bdev()
3005 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
3006 when mounting
3007 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3008 when mounting
3009 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3010 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3011 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3012 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3013 security.* xattrs
3014 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3015 filesystems
3016 - SAUCE: (namespace) fuse: Add support for pid namespaces
3017 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3018 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3019 or a descendant
3020 - SAUCE: (namespace) fuse: Allow user namespace mounts
3021 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3022 namespaces
3023 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3024 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3025 mounts
3026 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3027 opened for writing
3028
3029 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3030
3031 linux (4.11.0-0.5) artful; urgency=low
3032
3033 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3034 (LP: #1684971)
3035 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3036
3037 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3038 (LP: #1470250)
3039 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3040
3041 * Enable virtual scsi server driver for Power (LP: #1615665)
3042 - SAUCE: Return TCMU-generated sense data to fabric module
3043
3044 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3045 (LP: #1630990)
3046 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3047 CONFIG_SECURITYFS=n
3048
3049 * Miscellaneous Ubuntu changes
3050 - SAUCE: Import aufs driver
3051 - [Config] Enable aufs
3052 - [Debian] Add script to update virtualbox
3053 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3054 - Enable vbox
3055 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3056
3057 [ Upstream Kernel Changes ]
3058
3059 * rebase to v4.11-rc8
3060
3061 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3062
3063 linux (4.11.0-0.4) zesty; urgency=low
3064
3065 * POWER9: Improve performance on memory management (LP: #1681429)
3066 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3067 flush
3068 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3069
3070 * Miscellaneous Ubuntu changes
3071 - find-missing-sauce.sh
3072
3073 [ Upstream Kernel Changes ]
3074
3075 * rebase to v4.11-rc7
3076
3077 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3078
3079 linux (4.11.0-0.3) zesty; urgency=low
3080
3081 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3082 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3083
3084 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3085 - [Config] Add smartpqi to d-i
3086
3087 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3088 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3089
3090 * Miscellaneous Ubuntu changes
3091 - [Config] flash-kernel should be a Breaks
3092 - [Config] drop the info directory
3093 - [Config] drop NOTES as obsolete
3094 - [Config] drop changelog.historical as obsolete
3095 - rebase to v4.11-rc6
3096
3097 [ Upstream Kernel Changes ]
3098
3099 * rebase to v4.11-rc6
3100
3101 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3102
3103 linux (4.11.0-0.2) zesty; urgency=low
3104
3105 [ Upstream Kernel Changes ]
3106
3107 * rebase to v4.11-rc5
3108
3109 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3110
3111 linux (4.11.0-0.1) zesty; urgency=low
3112
3113 [ Upstream Kernel Changes ]
3114
3115 * rebase to v4.11-rc4
3116 - LP: #1591053
3117
3118 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3119
3120 linux (4.11.0-0.0) zesty; urgency=low
3121
3122 * dummy entry
3123
3124 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600