]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.15.0-30.32
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
1 linux (4.15.0-30.32) bionic; urgency=medium
2
3 * CVE-2018-5390
4 - tcp: free batches of packets in tcp_prune_ofo_queue()
5 - tcp: avoid collapses in tcp_prune_queue() if possible
6 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
7 - tcp: call tcp_drop() from tcp_data_queue_ofo()
8 - tcp: add tcp_ooo_try_coalesce() helper
9
10 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
11
12 linux (4.15.0-29.31) bionic; urgency=medium
13
14 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
15
16 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
17 (LP: #1777716)
18 - ipmi_ssif: Fix kernel panic at msg_done_handler
19
20 * Update to ocxl driver for 18.04.1 (LP: #1775786)
21 - misc: ocxl: use put_device() instead of device_unregister()
22 - powerpc: Add TIDR CPU feature for POWER9
23 - powerpc: Use TIDR CPU feature to control TIDR allocation
24 - powerpc: use task_pid_nr() for TID allocation
25 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
26 - ocxl: Expose the thread_id needed for wait on POWER9
27 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
28 - ocxl: Document new OCXL IOCTLs
29 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
30
31 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
32 suspend (LP: #1776887)
33 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
34
35 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
36 - powerpc: use NMI IPI for smp_send_stop
37 - powerpc: Fix smp_send_stop NMI IPI handling
38
39 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
40 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
41 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
42
43 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
44 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
45 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
46 stress-ng: Corrupt inode bitmap"
47 - SAUCE: ext4: check for allocation block validity with block group locked
48
49 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
50
51 linux (4.15.0-28.30) bionic; urgency=medium
52
53 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
54
55 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
56 - xen-netfront: Fix mismatched rtnl_unlock
57 - xen-netfront: Update features after registering netdev
58
59 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
60
61 linux (4.15.0-27.29) bionic; urgency=medium
62
63 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
64
65 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
66 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
67 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
68 bitmap
69
70 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
71
72 linux (4.15.0-26.28) bionic; urgency=medium
73
74 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
75
76 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
77 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
78 - random: Make getrandom() ready earlier
79
80 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
81
82 linux (4.15.0-25.27) bionic; urgency=medium
83
84 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
85
86 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
87 - scsi: hisi_sas: Update a couple of register settings for v3 hw
88
89 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
90 - scsi: hisi_sas: Add missing PHY spinlock init
91
92 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
93 (LP: #1777727)
94 - scsi: hisi_sas: use dma_zalloc_coherent()
95 - scsi: hisi_sas: Use dmam_alloc_coherent()
96 - scsi: hisi_sas: Pre-allocate slot DMA buffers
97
98 * hisi_sas: Failures during host reset (LP: #1777696)
99 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
100 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
101 - scsi: hisi_sas: Adjust task reject period during host reset
102 - scsi: hisi_sas: Add a flag to filter PHY events during reset
103 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
104
105 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
106 (LP: #1776750)
107 - scsi: hisi_sas: make SAS address of SATA disks unique
108
109 * Vcs-Git header on bionic linux source package points to zesty git tree
110 (LP: #1766055)
111 - [Packaging]: Update Vcs-Git
112
113 * large KVM instances run out of IRQ routes (LP: #1778261)
114 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
115
116 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
117
118 linux (4.15.0-24.26) bionic; urgency=medium
119
120 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
121
122 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
123 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
124 - i40e: Fix attach VF to VM issue
125 - tpm: cmd_ready command can be issued only after granting locality
126 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
127 - tpm: add retry logic
128 - Revert "ath10k: send (re)assoc peer command when NSS changed"
129 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
130 bond_enslave
131 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
132 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
133 - KEYS: DNS: limit the length of option strings
134 - l2tp: check sockaddr length in pppol2tp_connect()
135 - net: validate attribute sizes in neigh_dump_table()
136 - llc: delete timers synchronously in llc_sk_free()
137 - tcp: don't read out-of-bounds opsize
138 - net: af_packet: fix race in PACKET_{R|T}X_RING
139 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
140 - net: fix deadlock while clearing neighbor proxy table
141 - team: avoid adding twice the same option to the event list
142 - net/smc: fix shutdown in state SMC_LISTEN
143 - team: fix netconsole setup over team
144 - packet: fix bitfield update race
145 - tipc: add policy for TIPC_NLA_NET_ADDR
146 - pppoe: check sockaddr length in pppoe_connect()
147 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
148 - amd-xgbe: Add pre/post auto-negotiation phy hooks
149 - sctp: do not check port in sctp_inet6_cmp_addr
150 - amd-xgbe: Improve KR auto-negotiation and training
151 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
152 - amd-xgbe: Only use the SFP supported transceiver signals
153 - strparser: Fix incorrect strp->need_bytes value.
154 - net: sched: ife: signal not finding metaid
155 - tcp: clear tp->packets_out when purging write queue
156 - net: sched: ife: handle malformed tlv length
157 - net: sched: ife: check on metadata length
158 - llc: hold llc_sap before release_sock()
159 - llc: fix NULL pointer deref for SOCK_ZAPPED
160 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
161 - virtio_net: split out ctrl buffer
162 - virtio_net: fix adding vids on big-endian
163 - KVM: s390: force bp isolation for VSIE
164 - s390: correct module section names for expoline code revert
165 - microblaze: Setup dependencies for ASM optimized lib functions
166 - commoncap: Handle memory allocation failure.
167 - scsi: mptsas: Disable WRITE SAME
168 - cdrom: information leak in cdrom_ioctl_media_changed()
169 - m68k/mac: Don't remap SWIM MMIO region
170 - block/swim: Check drive type
171 - block/swim: Don't log an error message for an invalid ioctl
172 - block/swim: Remove extra put_disk() call from error path
173 - block/swim: Rename macros to avoid inconsistent inverted logic
174 - block/swim: Select appropriate drive on device open
175 - block/swim: Fix array bounds check
176 - block/swim: Fix IO error at end of medium
177 - tracing: Fix missing tab for hwlat_detector print format
178 - s390/cio: update chpid descriptor after resource accessibility event
179 - s390/dasd: fix IO error for newly defined devices
180 - s390/uprobes: implement arch_uretprobe_is_alive()
181 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
182 - docs: ip-sysctl.txt: fix name of some ipv6 variables
183 - net: mvpp2: Fix DMA address mask size
184 - net: stmmac: Disable ACS Feature for GMAC >= 4
185 - l2tp: hold reference on tunnels in netlink dumps
186 - l2tp: hold reference on tunnels printed in pppol2tp proc file
187 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
188 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
189 - s390/qeth: fix error handling in adapter command callbacks
190 - s390/qeth: avoid control IO completion stalls
191 - s390/qeth: handle failure on workqueue creation
192 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
193 - virtio-net: add missing virtqueue kick when flushing packets
194 - VSOCK: make af_vsock.ko removable again
195 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
196 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
197 - s390/cpum_cf: rename IBM z13/z14 counter names
198 - kprobes: Fix random address output of blacklist file
199 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
200
201 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
202 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
203
204 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
205 (LP: #1775217)
206 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
207
208 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
209 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
210 - PCI: hv: Remove the bogus test in hv_eject_device_work()
211 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
212
213 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
214 - fs/binfmt_misc.c: do not allow offset overflow
215
216 * CVE-2018-11508
217 - compat: fix 4-byte infoleak via uninitialized struct field
218
219 * Network installs fail on SocioNext board (LP: #1775884)
220 - net: netsec: reduce DMA mask to 40 bits
221 - net: socionext: reset hardware in ndo_stop
222 - net: netsec: enable tx-irq during open callback
223
224 * r8169 ethernet card don't work after returning from suspension
225 (LP: #1752772)
226 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
227 - r8169: switch to device-managed functions in probe
228 - r8169: remove netif_napi_del in probe error path
229 - r8169: remove some WOL-related dead code
230 - r8169: disable WOL per default
231 - r8169: improve interrupt handling
232 - r8169: fix interrupt number after adding support for MSI-X interrupts
233
234 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
235 after hotplug CPU add operation. (LP: #1759723)
236 - genirq/affinity: assign vectors to all possible CPUs
237 - genirq/affinity: Don't return with empty affinity masks on error
238 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
239 - genirq/affinity: Move actual irq vector spreading into a helper function
240 - genirq/affinity: Allow irq spreading from a given starting point
241 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
242 - blk-mq: simplify queue mapping & schedule with each possisble CPU
243 - blk-mq: make sure hctx->next_cpu is set correctly
244 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
245 - blk-mq: make sure that correct hctx->next_cpu is set
246 - blk-mq: avoid to write intermediate result to hctx->next_cpu
247 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
248 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
249 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
250 - scsi: hpsa: fix selection of reply queue
251 - scsi: megaraid_sas: fix selection of reply queue
252 - scsi: core: introduce force_blk_mq
253 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
254 - scsi: virtio_scsi: unify scsi_host_template
255
256 * Fix several bugs in RDMA/hns driver (LP: #1770974)
257 - RDMA/hns: Use structs to describe the uABI instead of opencoding
258 - RDMA/hns: Remove unnecessary platform_get_resource() error check
259 - RDMA/hns: Remove unnecessary operator
260 - RDMA/hns: Add names to function arguments in function pointers
261 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
262 - RDMA/hns: Fix a bug with modifying mac address
263 - RDMA/hns: Use free_pages function instead of free_page
264 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
265 - RDMA/hns: Bugfix for init hem table
266 - RDMA/hns: Intercept illegal RDMA operation when use inline data
267 - RDMA/hns: Fix the qp context state diagram
268 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
269 - RDMA/hns: Remove some unnecessary attr_mask judgement
270 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
271 - RDMA/hns: Adjust the order of cleanup hem table
272 - RDMA/hns: Update assignment method for owner field of send wqe
273 - RDMA/hns: Submit bad wr
274 - RDMA/hns: Fix a couple misspellings
275 - RDMA/hns: Add rq inline flags judgement
276 - RDMA/hns: Bugfix for rq record db for kernel
277 - RDMA/hns: Load the RoCE dirver automatically
278 - RDMA/hns: Update convert function of endian format
279 - RDMA/hns: Add return operation when configured global param fail
280 - RDMA/hns: Not support qp transition from reset to reset for hip06
281 - RDMA/hns: Fix the bug with rq sge
282 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
283 - RDMA/hns: Enable inner_pa_vld filed of mpt
284 - RDMA/hns: Set NULL for __internal_mr
285 - RDMA/hns: Fix the bug with NULL pointer
286 - RDMA/hns: Bugfix for cq record db for kernel
287 - RDMA/hns: Move the location for initializing tmp_len
288 - RDMA/hns: Drop local zgid in favor of core defined variable
289 - RDMA/hns: Add 64KB page size support for hip08
290 - RDMA/hns: Rename the idx field of db
291 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
292 - RDMA/hns: Increase checking CMQ status timeout value
293 - RDMA/hns: Add reset process for RoCE in hip08
294 - RDMA/hns: Fix the illegal memory operation when cross page
295 - RDMA/hns: Implement the disassociate_ucontext API
296
297 * powerpc/livepatch: Implement reliable stack tracing for the consistency
298 model (LP: #1771844)
299 - powerpc/livepatch: Implement reliable stack tracing for the consistency
300 model
301
302 * vmxnet3: update to latest ToT (LP: #1768143)
303 - vmxnet3: avoid xmit reset due to a race in vmxnet3
304 - vmxnet3: use correct flag to indicate LRO feature
305 - vmxnet3: fix incorrect dereference when rxvlan is disabled
306
307 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
308 supported) (LP: #1773162)
309 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
310 entry/exit"
311 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
312
313 * Decode ARM CPER records in kernel (LP: #1770244)
314 - [Config] CONFIG_UEFI_CPER_ARM=y
315 - efi: Move ARM CPER code to new file
316 - efi: Parse ARM error information value
317
318 * Adding back alx WoL feature (LP: #1772610)
319 - SAUCE: Revert "alx: remove WoL support"
320 - SAUCE: alx: add enable_wol paramenter
321
322 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
323 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
324 - scsi: lpfc: Fix 16gb hbas failing cq create.
325
326 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
327 idle states when all CORES are guarded (LP: #1771780)
328 - SAUCE: cpuidle/powernv : init all present cpus for deep states
329
330 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
331 - net-next/hinic: add pci device ids for 25ge and 100ge card
332
333 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
334 driver on bare metal (LP: #1772991)
335 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
336 - powerpc/powernv/mce: Don't silently restart the machine
337 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
338 - powerpc/mm: Flush cache on memory hot(un)plug
339 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
340 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
341 init/destroy
342 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
343 parameters
344 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
345 address range
346 - powerpc/mce: Fix a bug where mce loops on memory UE.
347
348 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
349 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
350
351 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
352 - PCI: Add decoding for 16 GT/s link speed
353
354 * False positive ACPI _PRS error messages (LP: #1773295)
355 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
356
357 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
358 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
359
360 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
361 (LP: #1720930)
362 - iwlwifi: mvm: fix "failed to remove key" message
363
364 * Expose arm64 CPU topology to userspace (LP: #1770231)
365 - ACPICA: ACPI 6.2: Additional PPTT flags
366 - drivers: base: cacheinfo: move cache_setup_of_node()
367 - drivers: base: cacheinfo: setup DT cache properties early
368 - cacheinfo: rename of_node to fw_token
369 - arm64/acpi: Create arch specific cpu to acpi id helper
370 - ACPI/PPTT: Add Processor Properties Topology Table parsing
371 - [Config] CONFIG_ACPI_PPTT=y
372 - ACPI: Enable PPTT support on ARM64
373 - drivers: base cacheinfo: Add support for ACPI based firmware tables
374 - arm64: Add support for ACPI based firmware tables
375 - arm64: topology: rename cluster_id
376 - arm64: topology: enable ACPI/PPTT based CPU topology
377 - ACPI: Add PPTT to injectable table list
378 - arm64: topology: divorce MC scheduling domain from core_siblings
379
380 * hisi_sas robustness fixes (LP: #1774466)
381 - scsi: hisi_sas: delete timer when removing hisi_sas driver
382 - scsi: hisi_sas: print device id for errors
383 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
384 - scsi: hisi_sas: check host frozen before calling "done" function
385 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
386 - scsi: hisi_sas: stop controller timer for reset
387 - scsi: hisi_sas: update PHY linkrate after a controller reset
388 - scsi: hisi_sas: change slot index allocation mode
389 - scsi: hisi_sas: Change common allocation mode of device id
390 - scsi: hisi_sas: Reset disks when discovered
391 - scsi: hisi_sas: Create a scsi_host_template per HW module
392 - scsi: hisi_sas: Init disks after controller reset
393 - scsi: hisi_sas: Try wait commands before before controller reset
394 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
395 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
396 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
397 - scsi: hisi_sas: Fix return value when get_free_slot() failed
398 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
399
400 * hisi_sas: Support newer v3 hardware (LP: #1774467)
401 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
402 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
403 - scsi: hisi_sas: fix PI memory size
404 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
405 - scsi: hisi_sas: remove redundant handling to event95 for v3
406 - scsi: hisi_sas: add readl poll timeout helper wrappers
407 - scsi: hisi_sas: workaround a v3 hw hilink bug
408 - scsi: hisi_sas: Add LED feature for v3 hw
409
410 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
411 - scsi: hisi_sas: initialize dq spinlock before use
412 - scsi: hisi_sas: optimise the usage of DQ locking
413 - scsi: hisi_sas: relocate smp sg map
414 - scsi: hisi_sas: make return type of prep functions void
415 - scsi: hisi_sas: allocate slot buffer earlier
416 - scsi: hisi_sas: Don't lock DQ for complete task sending
417 - scsi: hisi_sas: Use device lock to protect slot alloc/free
418 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
419 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
420
421 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
422 version (LP: #1768431)
423 - scsi: cxlflash: Handle spurious interrupts
424 - scsi: cxlflash: Remove commmands from pending list on timeout
425 - scsi: cxlflash: Synchronize reset and remove ops
426 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
427
428 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
429 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
430 available."
431
432 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
433 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
434
435 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
436 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
437
438 * hns3 driver updates (LP: #1768670)
439 - net: hns3: VF should get the real rss_size instead of rss_size_max
440 - net: hns3: set the cmdq out_vld bit to 0 after used
441 - net: hns3: fix endian issue when PF get mbx message flag
442 - net: hns3: fix the queue id for tqp enable&&reset
443 - net: hns3: set the max ring num when alloc netdev
444 - net: hns3: add support for VF driver inner interface
445 hclgevf_ops.get_tqps_and_rss_info
446 - net: hns3: refactor the hclge_get/set_rss function
447 - net: hns3: refactor the hclge_get/set_rss_tuple function
448 - net: hns3: fix for RSS configuration loss problem during reset
449 - net: hns3: fix for pause configuration lost during reset
450 - net: hns3: fix for use-after-free when setting ring parameter
451 - net: hns3: refactor the get/put_vector function
452 - net: hns3: fix for coalesce configuration lost during reset
453 - net: hns3: refactor the coalesce related struct
454 - net: hns3: fix for coal configuation lost when setting the channel
455 - net: hns3: add existence check when remove old uc mac address
456 - net: hns3: fix for netdev not running problem after calling net_stop and
457 net_open
458 - net: hns3: fix for ipv6 address loss problem after setting channels
459 - net: hns3: unify the pause params setup function
460 - net: hns3: fix rx path skb->truesize reporting bug
461 - net: hns3: add support for querying pfc puase packets statistic
462 - net: hns3: fix for loopback failure when vlan filter is enable
463 - net: hns3: fix for buffer overflow smatch warning
464 - net: hns3: fix error type definition of return value
465 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
466 - net: hns3: add existence checking before adding unicast mac address
467 - net: hns3: add result checking for VF when modify unicast mac address
468 - net: hns3: reallocate tx/rx buffer after changing mtu
469 - net: hns3: fix the VF queue reset flow error
470 - net: hns3: fix for vlan table lost problem when resetting
471 - net: hns3: increase the max time for IMP handle command
472 - net: hns3: change GL update rate
473 - net: hns3: change the time interval of int_gl calculating
474 - net: hns3: fix for getting wrong link mode problem
475 - net: hns3: add get_link support to VF
476 - net: hns3: add querying speed and duplex support to VF
477 - net: hns3: fix for not returning problem in get_link_ksettings when phy
478 exists
479 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
480 - net: hns3: Add VF Reset Service Task to support event handling
481 - net: hns3: Add VF Reset device state and its handling
482 - net: hns3: Add support to request VF Reset to PF
483 - net: hns3: Add support to reset the enet/ring mgmt layer
484 - net: hns3: Add support to re-initialize the hclge device
485 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
486 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
487 - net: hns3: Changes required in PF mailbox to support VF reset
488 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
489 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
490 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
491 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
492 - net: hns3: fix for not initializing VF rss_hash_key problem
493 - net: hns3: never send command queue message to IMP when reset
494 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
495 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
496 - net: hns3: Remove error log when getting pfc stats fails
497 - net: hns3: fix to correctly fetch l4 protocol outer header
498 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
499 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
500 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
501 - net: hns3: Fix to support autoneg only for port attached with phy
502 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
503 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
504 - net: hns3: Remove packet statistics in the range of 8192~12287
505 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
506 - net: hns3: Fix for setting mac address when resetting
507 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
508 - net: hns3: fix for cleaning ring problem
509 - net: hns3: refactor the loopback related function
510 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
511 - net: hns3: Fix for the null pointer problem occurring when initializing
512 ae_dev failed
513 - net: hns3: Add a check for client instance init state
514 - net: hns3: Change return type of hnae3_register_ae_dev
515 - net: hns3: Change return type of hnae3_register_ae_algo
516 - net: hns3: Change return value in hnae3_register_client
517 - net: hns3: Fixes the back pressure setting when sriov is enabled
518 - net: hns3: Fix for fiber link up problem
519 - net: hns3: Add support of .sriov_configure in HNS3 driver
520 - net: hns3: Fixes the missing PCI iounmap for various legs
521 - net: hns3: Fixes error reported by Kbuild and internal review
522 - net: hns3: Fixes API to fetch ethernet header length with kernel default
523 - net: hns3: cleanup of return values in hclge_init_client_instance()
524 - net: hns3: Fix the missing client list node initialization
525 - net: hns3: Fix for hns3 module is loaded multiple times problem
526 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
527 - net: hns3: Fix for netdev not running problem after calling net_stop and
528 net_open
529 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
530 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
531 - net: hns3: Updates RX packet info fetch in case of multi BD
532 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
533 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
534 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
535 - net: hns3: Fix for PF mailbox receving unknown message
536 - net: hns3: Fixes the state to indicate client-type initialization
537 - net: hns3: Fixes the init of the VALID BD info in the descriptor
538 - net: hns3: Removes unnecessary check when clearing TX/RX rings
539 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
540 - net: hns3: Remove unused led control code
541 - net: hns3: Adds support for led locate command for copper port
542 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
543 - net: hns3: Disable vf vlan filter when vf vlan table is full
544 - net: hns3: Add support for IFF_ALLMULTI flag
545 - net: hns3: Add repeat address checking for setting mac address
546 - net: hns3: Fix setting mac address error
547 - net: hns3: Fix for service_task not running problem after resetting
548 - net: hns3: Fix for hclge_reset running repeatly problem
549 - net: hns3: Fix for phy not link up problem after resetting
550 - net: hns3: Add missing break in misc_irq_handle
551 - net: hns3: Fix for vxlan tx checksum bug
552 - net: hns3: Optimize the PF's process of updating multicast MAC
553 - net: hns3: Optimize the VF's process of updating multicast MAC
554 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
555 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
556 VLD bit and buffer size
557 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
558 hclge_bind_ring_with_vector
559 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
560 uninit_client_instance
561 - SAUCE: {topost} net: hns3: add vector status check before free vector
562 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
563 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
564 - SAUCE: {topost} net: hns3: extraction an interface for state state
565 init|uninit
566 - SAUCE: {topost} net: hns3: print the ret value in error information
567 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
568 hns3_client_uninit
569 - SAUCE: {topost} net: hns3: add unlikely for error check
570 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
571 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
572 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
573 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
574 - SAUCE: {topost} net: hns3: remove some redundant assignments
575 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
576 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
577 hclge_cmd_send
578 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
579 - SAUCE: {topost} net: hns3: remove some unused members of some structures
580 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
581 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
582 kzalloc/dma_map_single
583 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
584 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
585 - SAUCE: {topost} net: hns3: remove some redundant assignments
586 - SAUCE: {topost} net: hns3: standardize the handle of return value
587 - SAUCE: {topost} net: hns3: remove extra space and brackets
588 - SAUCE: {topost} net: hns3: fix unreasonable code comments
589 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
590 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
591 - SAUCE: {topost} net: hns3: fix mislead parameter name
592 - SAUCE: {topost} net: hns3: remove unused struct member and definition
593 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
594 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
595 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
596 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
597 status change
598 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
599 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
600 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
601 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
602 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
603 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
604 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
605 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
606 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
607 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
608 function
609 - SAUCE: {topost} net: hns3: prevent sending command during global or core
610 reset
611 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
612 register
613 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
614 - SAUCE: {topost} net: hns3: prevent to request reset frequently
615 - SAUCE: {topost} net: hns3: correct reset event status register
616 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
617 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
618 - SAUCE: {topost} net: hns3: fix return value error in
619 hns3_reset_notify_down_enet
620 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
621 while resetting
622 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
623 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
624 hclge_get_ring_chain_from_mbx
625 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
626 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
627 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
628 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
629
630 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
631 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
632
633 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
634 - cifs: do not allow creating sockets except with SMB1 posix exensions
635 - btrfs: fix unaligned access in readdir
636 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
637 - clocksource/imx-tpm: Correct -ETIME return condition check
638 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
639 - drm/vc4: Fix memory leak during BO teardown
640 - drm/i915/gvt: throw error on unhandled vfio ioctls
641 - drm/i915/audio: Fix audio detection issue on GLK
642 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
643 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
644 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
645 - usb: musb: fix enumeration after resume
646 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
647 - usb: musb: Fix external abort in musb_remove on omap2430
648 - firewire-ohci: work around oversized DMA reads on JMicron controllers
649 - x86/tsc: Allow TSC calibration without PIT
650 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
651 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
652 - ALSA: hda - Use IS_REACHABLE() for dependency on input
653 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
654 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
655 - RDMA/core: Clarify rdma_ah_find_type
656 - KVM: PPC: Book3S HV: Enable migration of decrementer register
657 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
658 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
659 account
660 - KVM: s390: use created_vcpus in more places
661 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
662 events
663 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
664 - selftest: ftrace: Fix to pick text symbols for kprobes
665 - PCI: Add function 1 DMA alias quirk for Marvell 9128
666 - Input: psmouse - fix Synaptics detection when protocol is disabled
667 - libbpf: Makefile set specified permission mode
668 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
669 - i40iw: Free IEQ resources
670 - i40iw: Zero-out consumer key on allocate stag for FMR
671 - perf unwind: Do not look just at the global callchain_param.record_mode
672 - tools lib traceevent: Simplify pointer print logic and fix %pF
673 - perf callchain: Fix attr.sample_max_stack setting
674 - tools lib traceevent: Fix get_field_str() for dynamic strings
675 - perf record: Fix failed memory allocation for get_cpuid_str
676 - iommu/exynos: Don't unconditionally steal bus ops
677 - powerpc: System reset avoid interleaving oops using die synchronisation
678 - iommu/vt-d: Use domain instead of cache fetching
679 - dm thin: fix documentation relative to low water mark threshold
680 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
681 - ubifs: Fix uninitialized variable in search_dh_cookie()
682 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
683 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
684 - spi: a3700: Clear DATA_OUT when performing a read
685 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
686 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
687 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
688 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
689 - watchdog: sp5100_tco: Fix watchdog disable bit
690 - kconfig: Don't leak main menus during parsing
691 - kconfig: Fix automatic menu creation mem leak
692 - kconfig: Fix expr_free() E_NOT leak
693 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
694 - Btrfs: set plug for fsync
695 - btrfs: Fix out of bounds access in btrfs_search_slot
696 - Btrfs: fix scrub to repair raid6 corruption
697 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
698 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
699 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
700 - RDMA/cma: Check existence of netdevice during port validation
701 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
702 - scsi: devinfo: fix format of the device list
703 - scsi: fas216: fix sense buffer initialization
704 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
705 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
706 - nfp: fix error return code in nfp_pci_probe()
707 - block: Set BIO_TRACE_COMPLETION on new bio during split
708 - bpf: test_maps: cleanup sockmaps when test ends
709 - i40evf: Don't schedule reset_task when device is being removed
710 - i40evf: ignore link up if not running
711 - platform/x86: thinkpad_acpi: suppress warning about palm detection
712 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
713 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
714 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
715 - igb: Allow to remove administratively set MAC on VFs
716 - igb: Clear TXSTMP when ptp_tx_work() is timeout
717 - fm10k: fix "failed to kill vid" message for VF
718 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
719 - tty: serial: exar: Relocate sleep wake-up handling
720 - device property: Define type of PROPERTY_ENRTY_*() macros
721 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
722 - RDMA/uverbs: Use an unambiguous errno for method not supported
723 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
724 - ixgbe: don't set RXDCTL.RLPML for 82599
725 - i40e: program fragmented IPv4 filter input set
726 - i40e: fix reported mask for ntuple filters
727 - samples/bpf: Partially fixes the bpf.o build
728 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
729 - powerpc/numa: Ensure nodes initialized for hotplug
730 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
731 - ntb_transport: Fix bug with max_mw_size parameter
732 - gianfar: prevent integer wrapping in the rx handler
733 - x86/hyperv: Check for required priviliges in hyperv_init()
734 - netfilter: x_tables: fix pointer leaks to userspace
735 - tcp_nv: fix potential integer overflow in tcpnv_acked
736 - kvm: Map PFN-type memory regions as writable (if possible)
737 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
738 running nested
739 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
740 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
741 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
742 - ocfs2: return error when we attempt to access a dirty bh in jbd2
743 - mm/mempolicy: fix the check of nodemask from user
744 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
745 - asm-generic: provide generic_pmdp_establish()
746 - sparc64: update pmdp_invalidate() to return old pmd value
747 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
748 - mm: pin address_space before dereferencing it while isolating an LRU page
749 - mm/fadvise: discard partial page if endbyte is also EOF
750 - openvswitch: Remove padding from packet before L3+ conntrack processing
751 - blk-mq: fix discard merge with scheduler attached
752 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
753 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
754 - IB/ipoib: Fix for potential no-carrier state
755 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
756 - drm/nouveau/pmu/fuc: don't use movw directly anymore
757 - s390/eadm: fix CONFIG_BLOCK include dependency
758 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
759 - x86/power: Fix swsusp_arch_resume prototype
760 - x86/dumpstack: Avoid uninitlized variable
761 - firmware: dmi_scan: Fix handling of empty DMI strings
762 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
763 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
764 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
765 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
766 - perf record: Fix period option handling
767 - MIPS: Generic: Support GIC in EIC mode
768 - perf evsel: Fix period/freq terms setup
769 - xen-netfront: Fix race between device setup and open
770 - xen/grant-table: Use put_page instead of free_page
771 - bpf: sockmap, fix leaking maps with attached but not detached progs
772 - RDS: IB: Fix null pointer issue
773 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
774 - proc: fix /proc/*/map_files lookup
775 - PM / domains: Fix up domain-idle-states OF parsing
776 - cifs: silence compiler warnings showing up with gcc-8.0.0
777 - bcache: properly set task state in bch_writeback_thread()
778 - bcache: fix for allocator and register thread race
779 - bcache: fix for data collapse after re-attaching an attached device
780 - bcache: return attach error when no cache set exist
781 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
782 - selftests/ftrace: Add some missing glob checks
783 - rxrpc: Don't put crypto buffers on the stack
784 - svcrdma: Fix Read chunk round-up
785 - net: Extra '_get' in declaration of arch_get_platform_mac_address
786 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
787 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
788 - net: stmmac: discard disabled flags in interrupt status register
789 - bpf: fix rlimit in reuseport net selftest
790 - ACPI / EC: Restore polling during noirq suspend/resume phases
791 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
792 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
793 - powerpc/mm/hash64: Zero PGD pages on allocation
794 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
795 - locking/qspinlock: Ensure node->count is updated before initialising node
796 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
797 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
798 - irqchip/gic-v3: Ignore disabled ITS nodes
799 - cpumask: Make for_each_cpu_wrap() available on UP as well
800 - irqchip/gic-v3: Change pr_debug message to pr_devel
801 - RDMA/core: Reduce poll batch for direct cq polling
802 - alarmtimer: Init nanosleep alarm timer on stack
803 - netfilter: x_tables: cap allocations at 512 mbyte
804 - netfilter: x_tables: add counters allocation wrapper
805 - netfilter: compat: prepare xt_compat_init_offsets to return errors
806 - netfilter: compat: reject huge allocation requests
807 - netfilter: x_tables: limit allocation requests for blob rule heads
808 - perf: Fix sample_max_stack maximum check
809 - perf: Return proper values for user stack errors
810 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
811 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
812 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
813 - btrfs: Fix race condition between delayed refs and blockgroup removal
814 - mm,vmscan: Allow preallocating memory for register_shrinker().
815
816 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
817 - tty: make n_tty_read() always abort if hangup is in progress
818 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
819 - ubifs: Check ubifs_wbuf_sync() return code
820 - ubi: fastmap: Don't flush fastmap work on detach
821 - ubi: Fix error for write access
822 - ubi: Reject MLC NAND
823 - mm/ksm.c: fix inconsistent accounting of zero pages
824 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
825 - task_struct: only use anon struct under randstruct plugin
826 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
827 - resource: fix integer overflow at reallocation
828 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
829 - mm, slab: reschedule cache_reap() on the same CPU
830 - usb: musb: gadget: misplaced out of bounds check
831 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
832 - usb: gadget: udc: core: update usb_ep_queue() documentation
833 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
834 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
835 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
836 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
837 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
838 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
839 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
840 - spi: atmel: init FIFOs before spi enable
841 - spi: Fix scatterlist elements size in spi_map_buf
842 - spi: Fix unregistration of controller with fixed SPI bus number
843 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
844 - media: vivid: check if the cec_adapter is valid
845 - media: vsp1: Fix BRx conditional path in WPF
846 - x86/xen: Delay get_cpu_cap until stack canary is established
847 - regmap: Fix reversed bounds check in regmap_raw_write()
848 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
849 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
850 - USB: gadget: f_midi: fixing a possible double-free in f_midi
851 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
852 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
853 - usb: dwc3: pci: Properly cleanup resource
854 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
855 - cifs: fix memory leak in SMB2_open()
856 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
857 - smb3: Fix root directory when server returns inode number of zero
858 - HID: i2c-hid: fix size check and type usage
859 - i2c: i801: Save register SMBSLVCMD value only once
860 - i2c: i801: Restore configuration at shutdown
861 - CIFS: refactor crypto shash/sdesc allocation&free
862 - CIFS: add sha512 secmech
863 - CIFS: fix sha512 check in cifs_crypto_secmech_release
864 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
865 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
866 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
867 - powerpc/kprobes: Fix call trace due to incorrect preempt count
868 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
869 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
870 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
871 - HID: Fix hid_report_len usage
872 - HID: core: Fix size as type u32
873 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
874 - ASoC: ssm2602: Replace reg_default_raw with reg_default
875 - ASoC: topology: Fix kcontrol name string handling
876 - irqchip/gic: Take lock when updating irq type
877 - random: use a tighter cap in credit_entropy_bits_safe()
878 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
879 - block: use 32-bit blk_status_t on Alpha
880 - jbd2: if the journal is aborted then don't allow update of the log tail
881 - ext4: shutdown should not prevent get_write_access
882 - ext4: eliminate sleep from shutdown ioctl
883 - ext4: pass -ESHUTDOWN code to jbd2 layer
884 - ext4: don't update checksum of new initialized bitmaps
885 - ext4: protect i_disksize update by i_data_sem in direct write path
886 - ext4: limit xattr size to INT_MAX
887 - ext4: always initialize the crc32c checksum driver
888 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
889 - ext4: move call to ext4_error() into ext4_xattr_check_block()
890 - ext4: add bounds checking to ext4_xattr_find_entry()
891 - ext4: add extra checks to ext4_xattr_block_get()
892 - dm crypt: limit the number of allocated pages
893 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
894 - RDMA/mlx5: Protect from NULL pointer derefence
895 - RDMA/rxe: Fix an out-of-bounds read
896 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
897 - IB/srp: Fix srp_abort()
898 - IB/srp: Fix completion vector assignment algorithm
899 - dmaengine: at_xdmac: fix rare residue corruption
900 - cxl: Fix possible deadlock when processing page faults from cxllib
901 - tpm: self test failure should not cause suspend to fail
902 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
903 - libnvdimm, namespace: use a safe lookup for dimm device name
904 - nfit, address-range-scrub: fix scrub in-progress reporting
905 - nfit: skip region registration for incomplete control regions
906 - ring-buffer: Check if memory is available before allocation
907 - um: Compile with modern headers
908 - um: Use POSIX ucontext_t instead of struct ucontext
909 - iommu/vt-d: Fix a potential memory leak
910 - mmc: jz4740: Fix race condition in IRQ mask update
911 - mmc: tmio: Fix error handling when issuing CMD23
912 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
913 - clk: mvebu: armada-38x: add support for missing clocks
914 - clk: fix false-positive Wmaybe-uninitialized warning
915 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
916 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
917 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
918 - thermal: imx: Fix race condition in imx_thermal_probe()
919 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
920 - watchdog: f71808e_wdt: Fix WD_EN register read
921 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
922 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
923 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
924 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
925 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
926 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
927 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
928 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
929 - drm/amdgpu: Fix PCIe lane width calculation
930 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
931 - drm/rockchip: Clear all interrupts before requesting the IRQ
932 - drm/radeon: add PX quirk for Asus K73TK
933 - drm/radeon: Fix PCIe lane width calculation
934 - ALSA: line6: Use correct endpoint type for midi output
935 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
936 - ALSA: hda - New VIA controller suppor no-snoop path
937 - random: fix crng_ready() test
938 - random: use a different mixing algorithm for add_device_randomness()
939 - random: crng_reseed() should lock the crng instance that it is modifying
940 - random: add new ioctl RNDRESEEDCRNG
941 - HID: input: fix battery level reporting on BT mice
942 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
943 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
944 - MIPS: uaccess: Add micromips clobbers to bzero invocation
945 - MIPS: memset.S: EVA & fault support for small_memset
946 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
947 - MIPS: memset.S: Fix clobber of v1 in last_fixup
948 - powerpc/eeh: Fix enabling bridge MMIO windows
949 - powerpc/lib: Fix off-by-one in alternate feature patching
950 - udf: Fix leak of UTF-16 surrogates into encoded strings
951 - fanotify: fix logic of events on child
952 - mmc: sdhci-pci: Only do AMD tuning for HS200
953 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
954 - jffs2_kill_sb(): deal with failed allocations
955 - hypfs_kill_super(): deal with failed allocations
956 - orangefs_kill_sb(): deal with allocation failures
957 - rpc_pipefs: fix double-dput()
958 - Don't leak MNT_INTERNAL away from internal mounts
959 - autofs: mount point create should honour passed in mode
960 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
961 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
962 - media: staging: lirc_zilog: incorrect reference counting
963 - writeback: safer lock nesting
964 - Bluetooth: hci_bcm: Add irq_polarity module option
965 - mm: hwpoison: disable memory error handling on 1GB hugepage
966 - media: rc: oops in ir_timer_keyup after device unplug
967 - acpi, nfit: rework NVDIMM leaf method detection
968 - ceph: always update atime/mtime/ctime for new inode
969 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
970 - ext4: force revalidation of directory pointer after seekdir(2)
971 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
972 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
973 - xprtrdma: Fix corner cases when handling device removal
974 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
975 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
976 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
977 - mmc: core: Prevent bus reference leak in mmc_blk_init()
978 - drm/amd/display: HDMI has no sound after Panel power off/on
979 - trace_uprobe: Use %lx to display offset
980 - clk: tegra: Mark HCLK, SCLK and EMC as critical
981 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
982 - pwm: mediatek: Improve precision in rate calculation
983 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
984 - s390: add support for IBM z14 Model ZR1
985 - drm/i915: Fix hibernation with ACPI S0 target state
986 - libnvdimm, dimm: handle EACCES failures from label reads
987 - device-dax: allow MAP_SYNC to succeed
988 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
989
990 * CVE-2018-7755
991 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
992
993 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
994
995 linux (4.15.0-23.25) bionic; urgency=medium
996
997 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
998
999 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
1000 - arm64: mmu: add the entry trampolines start/end section markers into
1001 sections.h
1002 - arm64: sdei: Add trampoline code for remapping the kernel
1003
1004 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
1005 - ACPI: APEI: handle PCIe AER errors in separate function
1006 - ACPI: APEI: call into AER handling regardless of severity
1007
1008 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
1009 - scsi: qla2xxx: Fix session cleanup for N2N
1010 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
1011 - scsi: qla2xxx: Serialize session deletion by using work_lock
1012 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
1013 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
1014 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
1015 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
1016 - scsi: qla2xxx: Fix double free bug after firmware timeout
1017 - scsi: qla2xxx: Fixup locking for session deletion
1018
1019 * Several hisi_sas bug fixes (LP: #1768974)
1020 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
1021 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
1022 - scsi: hisi_sas: fix the issue of link rate inconsistency
1023 - scsi: hisi_sas: fix the issue of setting linkrate register
1024 - scsi: hisi_sas: increase timer expire of internal abort task
1025 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
1026 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
1027 - scsi: hisi_sas: Code cleanup and minor bug fixes
1028
1029 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
1030 is loaded (LP: #1764982)
1031 - nvmet-rdma: Don't flush system_wq by default during remove_one
1032 - nvme-rdma: Don't flush delete_wq by default during remove_one
1033
1034 * Warnings/hang during error handling of SATA disks on SAS controller
1035 (LP: #1768971)
1036 - scsi: libsas: defer ata device eh commands to libata
1037
1038 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
1039 - ata: do not schedule hot plug if it is a sas host
1040
1041 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
1042 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
1043 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
1044 - powerpc/64s: return more carefully from sreset NMI
1045 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
1046
1047 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
1048 - fsnotify: Fix fsnotify_mark_connector race
1049
1050 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
1051 - xen-netfront: Fix hang on device removal
1052
1053 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
1054 - net: hns: Avoid action name truncation
1055
1056 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
1057 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
1058 num_possible_cpus()
1059
1060 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
1061 - [Config] update Build-Depends: transfig to fig2dev
1062
1063 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
1064 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
1065 interrupt
1066
1067 * Add d-i support for Huawei NICs (LP: #1767490)
1068 - d-i: add hinic to nic-modules udeb
1069
1070 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
1071 (LP: #1746474)
1072 - xfrm: reuse uncached_list to track xdsts
1073
1074 * Include nfp driver in linux-modules (LP: #1768526)
1075 - [Config] Add nfp.ko to generic inclusion list
1076
1077 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
1078 - x86/xen: Reset VCPU0 info pointer after shared_info remap
1079
1080 * CVE-2018-3639 (x86)
1081 - x86/bugs: Fix the parameters alignment and missing void
1082 - KVM: SVM: Move spec control call after restore of GS
1083 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
1084 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
1085 - x86/cpufeatures: Disentangle SSBD enumeration
1086 - x86/cpufeatures: Add FEATURE_ZEN
1087 - x86/speculation: Handle HT correctly on AMD
1088 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
1089 - x86/speculation: Add virtualized speculative store bypass disable support
1090 - x86/speculation: Rework speculative_store_bypass_update()
1091 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
1092 - x86/bugs: Expose x86_spec_ctrl_base directly
1093 - x86/bugs: Remove x86_spec_ctrl_set()
1094 - x86/bugs: Rework spec_ctrl base and mask logic
1095 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
1096 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
1097 - x86/bugs: Rename SSBD_NO to SSB_NO
1098 - bpf: Prevent memory disambiguation attack
1099 - KVM: VMX: Expose SSBD properly to guests.
1100
1101 * Suspend to idle: Open lid didn't resume (LP: #1771542)
1102 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
1103
1104 * Fix initialization failure detection in SDEI for device-tree based systems
1105 (LP: #1768663)
1106 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
1107
1108 * No driver for Huawei network adapters on arm64 (LP: #1769899)
1109 - net-next/hinic: add arm64 support
1110
1111 * CVE-2018-1092
1112 - ext4: fail ext4_iget for root directory if unallocated
1113
1114 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
1115 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
1116
1117 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
1118 to load (LP: #1728238)
1119 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
1120 unreleased firmware"
1121
1122 * Battery drains when laptop is off (shutdown) (LP: #1745646)
1123 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
1124
1125 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
1126 (LP: #1764194)
1127 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
1128
1129 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
1130 - iwlwifi: add shared clock PHY config flag for some devices
1131 - iwlwifi: add a bunch of new 9000 PCI IDs
1132
1133 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
1134 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
1135
1136 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
1137 - init: fix false positives in W+X checking
1138
1139 * Bionic update to v4.15.18 stable release (LP: #1769723)
1140 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
1141 ip_set_net_exit()
1142 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
1143 - rds: MP-RDS may use an invalid c_path
1144 - slip: Check if rstate is initialized before uncompressing
1145 - vhost: fix vhost_vq_access_ok() log check
1146 - l2tp: fix races in tunnel creation
1147 - l2tp: fix race in duplicate tunnel detection
1148 - ip_gre: clear feature flags when incompatible o_flags are set
1149 - vhost: Fix vhost_copy_to_user()
1150 - lan78xx: Correctly indicate invalid OTP
1151 - media: v4l2-compat-ioctl32: don't oops on overlay
1152 - media: v4l: vsp1: Fix header display list status check in continuous mode
1153 - ipmi: Fix some error cleanup issues
1154 - parisc: Fix out of array access in match_pci_device()
1155 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
1156 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
1157 - PCI: hv: Serialize the present and eject work items
1158 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
1159 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
1160 - perf/core: Fix use-after-free in uprobe_perf_close()
1161 - x86/mce/AMD: Get address from already initialized block
1162 - hwmon: (ina2xx) Fix access to uninitialized mutex
1163 - ath9k: Protect queue draining by rcu_read_lock()
1164 - x86/apic: Fix signedness bug in APIC ID validity checks
1165 - f2fs: fix heap mode to reset it back
1166 - block: Change a rcu_read_{lock,unlock}_sched() pair into
1167 rcu_read_{lock,unlock}()
1168 - nvme: Skip checking heads without namespaces
1169 - lib: fix stall in __bitmap_parselist()
1170 - blk-mq: order getting budget and driver tag
1171 - blk-mq: don't keep offline CPUs mapped to hctx 0
1172 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
1173 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
1174 - hugetlbfs: fix bug in pgoff overflow checking
1175 - nfsd: fix incorrect umasks
1176 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
1177 - block/loop: fix deadlock after loop_set_status
1178 - nfit: fix region registration vs block-data-window ranges
1179 - s390/qdio: don't retry EQBS after CCQ 96
1180 - s390/qdio: don't merge ERROR output buffers
1181 - s390/ipl: ensure loadparm valid flag is set
1182 - get_user_pages_fast(): return -EFAULT on access_ok failure
1183 - mm/gup_benchmark: handle gup failures
1184 - getname_kernel() needs to make sure that ->name != ->iname in long case
1185 - Bluetooth: Fix connection if directed advertising and privacy is used
1186 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
1187 low
1188 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
1189 - ovl: set lower layer st_dev only if setting lower st_ino
1190 - Linux 4.15.18
1191
1192 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
1193 dead (LP: #1768852)
1194 - xhci: Fix Kernel oops in xhci dbgtty
1195
1196 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
1197 - [Packaging] Fix missing watchdog for Raspberry Pi
1198
1199 * CVE-2018-8087
1200 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
1201
1202 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
1203 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
1204 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
1205
1206 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
1207 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
1208
1209 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
1210 NULL pointer dereference at 0000000000000980 (LP: #1768292)
1211 - thunderbolt: Prevent crash when ICM firmware is not running
1212
1213 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
1214 - [Config] snapdragon: DRM_I2C_ADV7511=y
1215
1216 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
1217 (LP: #1767088)
1218 - net: aquantia: Regression on reset with 1.x firmware
1219 - net: aquantia: oops when shutdown on already stopped device
1220
1221 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
1222 (LP: #1764892)
1223 - e1000e: Remove Other from EIAC
1224
1225 * Acer Swift sf314-52 power button not managed (LP: #1766054)
1226 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
1227
1228 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
1229 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
1230
1231 * Change the location for one of two front mics on a lenovo thinkcentre
1232 machine (LP: #1766477)
1233 - ALSA: hda/realtek - adjust the location of one mic
1234
1235 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
1236 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
1237
1238 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
1239 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
1240
1241 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
1242
1243 linux (4.15.0-22.24) bionic; urgency=medium
1244
1245 * CVE-2018-3639 (powerpc)
1246 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
1247 - stf-barrier: set eieio instruction bit 6 for future optimisations
1248
1249 * CVE-2018-3639 (x86)
1250 - x86/nospec: Simplify alternative_msr_write()
1251 - x86/bugs: Concentrate bug detection into a separate function
1252 - x86/bugs: Concentrate bug reporting into a separate function
1253 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
1254 - x86/bugs, KVM: Support the combination of guest and host IBRS
1255 - x86/bugs: Expose /sys/../spec_store_bypass
1256 - x86/cpufeatures: Add X86_FEATURE_RDS
1257 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
1258 mitigation
1259 - x86/bugs/intel: Set proper CPU features and setup RDS
1260 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
1261 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
1262 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
1263 - x86/speculation: Create spec-ctrl.h to avoid include hell
1264 - prctl: Add speculation control prctls
1265 - x86/process: Allow runtime control of Speculative Store Bypass
1266 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
1267 - nospec: Allow getting/setting on non-current task
1268 - proc: Provide details on speculation flaw mitigations
1269 - seccomp: Enable speculation flaw mitigations
1270 - x86/bugs: Make boot modes __ro_after_init
1271 - prctl: Add force disable speculation
1272 - seccomp: Use PR_SPEC_FORCE_DISABLE
1273 - seccomp: Add filter flag to opt-out of SSB mitigation
1274 - seccomp: Move speculation migitation control to arch code
1275 - x86/speculation: Make "seccomp" the default mode for Speculative Store
1276 Bypass
1277 - x86/bugs: Rename _RDS to _SSBD
1278 - proc: Use underscores for SSBD in 'status'
1279 - Documentation/spec_ctrl: Do some minor cleanups
1280 - x86/bugs: Fix __ssb_select_mitigation() return type
1281 - x86/bugs: Make cpu_show_common() static
1282
1283 * LSM Stacking prctl values should be redefined as to not collide with
1284 upstream prctls (LP: #1769263) // CVE-2018-3639
1285 - SAUCE: LSM stacking: adjust prctl values
1286
1287 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
1288
1289 linux (4.15.0-21.22) bionic; urgency=medium
1290
1291 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
1292
1293 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
1294 16.04 to 18.04 (LP: #1766727)
1295 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
1296
1297 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
1298 (LP: #1767133)
1299 - Packaging: Depends on linux-base that provides the necessary tools
1300
1301 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
1302 (LP: #1766629)
1303 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
1304
1305 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
1306
1307 linux (4.15.0-20.21) bionic; urgency=medium
1308
1309 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
1310
1311 * package shim-signed (not installed) failed to install/upgrade: installed
1312 shim-signed package post-installation script subprocess returned error exit
1313 status 5 (LP: #1766391)
1314 - [Packaging] fix invocation of header postinst hooks
1315
1316 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
1317
1318 linux (4.15.0-19.20) bionic; urgency=medium
1319
1320 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
1321
1322 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
1323 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
1324 - Revert "genirq/affinity: assign vectors to all possible CPUs"
1325
1326 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
1327
1328 linux (4.15.0-18.19) bionic; urgency=medium
1329
1330 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
1331
1332 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
1333 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
1334 (LP: #1765429)
1335 - powerpc/pseries: Fix clearing of security feature flags
1336
1337 * signing: only install a signed kernel (LP: #1764794)
1338 - [Packaging] update to Debian like control scripts
1339 - [Packaging] switch to triggers for postinst.d postrm.d handling
1340 - [Packaging] signing -- switch to raw-signing tarballs
1341 - [Packaging] signing -- switch to linux-image as signed when available
1342 - [Config] signing -- enable Opal signing for ppc64el
1343 - [Packaging] printenv -- add signing options
1344
1345 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
1346 - [Packaging] signing -- add support for signing Opal kernel binaries
1347
1348 * Please cherrypick s390 unwind fix (LP: #1765083)
1349 - s390/compat: fix setup_frame32
1350
1351 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
1352 [ipr] (LP: #1751813)
1353 - d-i: move ipr to storage-core-modules on ppc64el
1354
1355 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
1356 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
1357
1358 * Miscellaneous Ubuntu changes
1359 - [Packaging] Add linux-oem to rebuild test blacklist.
1360
1361 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
1362
1363 linux (4.15.0-17.18) bionic; urgency=medium
1364
1365 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
1366
1367 * Eventual OOM with profile reloads (LP: #1750594)
1368 - SAUCE: apparmor: fix memory leak when duplicate profile load
1369
1370 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
1371
1372 linux (4.15.0-16.17) bionic; urgency=medium
1373
1374 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
1375
1376 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
1377 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
1378
1379 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
1380 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
1381
1382 * Fix trying to "push" an already active pool VP (LP: #1763386)
1383 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
1384
1385 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
1386 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
1387 userspace"
1388 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
1389 - scsi: hisi_sas: modify some register config for hip08
1390 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
1391
1392 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
1393 - misc: rtsx: Move Realtek Card Reader Driver to misc
1394 - updateconfigs for Realtek Card Reader Driver
1395 - misc: rtsx: Add support for RTS5260
1396 - misc: rtsx: Fix symbol clashes
1397
1398 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
1399 ./include/linux/net_dim.h (LP: #1763269)
1400 - net/mlx5e: Fix int overflow
1401
1402 * apparmor bug fixes for bionic (LP: #1763427)
1403 - apparmor: fix logging of the existence test for signals
1404 - apparmor: make signal label match work when matching stacked labels
1405 - apparmor: audit unknown signal numbers
1406 - apparmor: fix memory leak on buffer on error exit path
1407 - apparmor: fix mediation of prlimit
1408
1409 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
1410 fixes for bionic (LP: #1763427)
1411 - apparmor: fix dangling symlinks to policy rawdata after replacement
1412
1413 * [OPAL] Assert fail:
1414 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
1415 (LP: #1762913)
1416 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
1417
1418 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
1419 (LP: #1762928)
1420 - powerpc/tm: Fix endianness flip on trap
1421
1422 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
1423 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
1424 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
1425 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
1426 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
1427
1428 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
1429 - i2c: xlp9xx: return ENXIO on slave address NACK
1430 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
1431 - i2c: xlp9xx: Check for Bus state before every transfer
1432 - i2c: xlp9xx: Handle NACK on DATA properly
1433
1434 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
1435 - tools/kvm_stat: simplify the sortkey function
1436 - tools/kvm_stat: use a namedtuple for storing the values
1437 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
1438 - tools/kvm_stat: avoid 'is' for equality checks
1439 - tools/kvm_stat: fix crash when filtering out all non-child trace events
1440 - tools/kvm_stat: print error on invalid regex
1441 - tools/kvm_stat: fix debugfs handling
1442 - tools/kvm_stat: mark private methods as such
1443 - tools/kvm_stat: eliminate extra guest/pid selection dialog
1444 - tools/kvm_stat: separate drilldown and fields filtering
1445 - tools/kvm_stat: group child events indented after parent
1446 - tools/kvm_stat: print 'Total' line for multiple events only
1447 - tools/kvm_stat: Fix python3 syntax
1448 - tools/kvm_stat: Don't use deprecated file()
1449 - tools/kvm_stat: Remove unused function
1450 - [Packaging] Add linux-tools-host package for VM host tools
1451 - [Config] do_tools_host=true for amd64
1452
1453 * Bionic update to v4.15.17 stable release (LP: #1763366)
1454 - i40iw: Fix sequence number for the first partial FPDU
1455 - i40iw: Correct Q1/XF object count equation
1456 - i40iw: Validate correct IRD/ORD connection parameters
1457 - clk: meson: mpll: use 64-bit maths in params_from_rate
1458 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
1459 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
1460 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
1461 - thermal: power_allocator: fix one race condition issue for thermal_instances
1462 list
1463 - perf probe: Find versioned symbols from map
1464 - perf probe: Add warning message if there is unexpected event name
1465 - perf evsel: Fix swap for samples with raw data
1466 - perf evsel: Enable ignore_missing_thread for pid option
1467 - l2tp: fix missing print session offset info
1468 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
1469 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
1470 - IB/mlx5: Report inner RSS capability
1471 - VFS: close race between getcwd() and d_move()
1472 - watchdog: dw_wdt: add stop watchdog operation
1473 - clk: divider: fix incorrect usage of container_of
1474 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
1475 - gpiolib: don't dereference a desc before validation
1476 - net_sch: red: Fix the new offload indication
1477 - selftests/net: fix bugs in address and port initialization
1478 - thermal/drivers/hisi: Remove bogus const from function return type
1479 - RDMA/cma: Mark end of CMA ID messages
1480 - hwmon: (ina2xx) Make calibration register value fixed
1481 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
1482 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
1483 - media: videobuf2-core: don't go out of the buffer range
1484 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
1485 download
1486 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
1487 - drm/msm: Fix NULL deref in adreno_load_gpu
1488 - IB/ipoib: Fix for notify send CQ failure messages
1489 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
1490 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
1491 - irqchip/ompic: fix return value check in ompic_of_init()
1492 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
1493 - ACPI: EC: Fix debugfs_create_*() usage
1494 - mac80211: Fix setting TX power on monitor interfaces
1495 - vfb: fix video mode and line_length being set when loaded
1496 - crypto: crypto4xx - perform aead icv check in the driver
1497 - gpio: label descriptors using the device name
1498 - arm64: asid: Do not replace active_asids if already 0
1499 - powernv-cpufreq: Add helper to extract pstate from PMSR
1500 - IB/rdmavt: Allocate CQ memory on the correct node
1501 - blk-mq: avoid to map CPU into stale hw queue
1502 - blk-mq: fix race between updating nr_hw_queues and switching io sched
1503 - backlight: tdo24m: Fix the SPI CS between transfers
1504 - nvme-fabrics: protect against module unload during create_ctrl
1505 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
1506 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
1507 - nvme_fcloop: disassocate local port structs
1508 - nvme_fcloop: fix abort race condition
1509 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
1510 - perf report: Fix a no annotate browser displayed issue
1511 - staging: lustre: disable preempt while sampling processor id.
1512 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
1513 - power: supply: axp288_charger: Properly stop work on probe-error / remove
1514 - rt2x00: do not pause queue unconditionally on error path
1515 - wl1251: check return from call to wl1251_acx_arp_ip_filter
1516 - net/mlx5: Fix race for multiple RoCE enable
1517 - bcache: ret IOERR when read meets metadata error
1518 - bcache: stop writeback thread after detaching
1519 - bcache: segregate flash only volume write streams
1520 - net: Fix netdev_WARN_ONCE macro
1521 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
1522 - blk-mq: fix kernel oops in blk_mq_tag_idle()
1523 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
1524 - block, bfq: put async queues for root bfq groups too
1525 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
1526 - EDAC, mv64x60: Fix an error handling path
1527 - uio_hv_generic: check that host supports monitor page
1528 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
1529 - Bluetooth: hci_bcm: Validate IRQ before using it
1530 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
1531 - i40evf: don't rely on netif_running() outside rtnl_lock()
1532 - drm/amd/powerplay: fix memory leakage when reload (v2)
1533 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
1534 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
1535 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
1536 in RAID map
1537 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
1538 called
1539 - RDMA/cma: Fix rdma_cm path querying for RoCE
1540 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
1541 - x86/gart: Exclude GART aperture from vmcore
1542 - sdhci: Advertise 2.0v supply on SDIO host controller
1543 - Input: goodix - disable IRQs while suspended
1544 - mtd: mtd_oobtest: Handle bitflips during reads
1545 - crypto: aes-generic - build with -Os on gcc-7+
1546 - perf tools: Fix copyfile_offset update of output offset
1547 - tcmu: release blocks for partially setup cmds
1548 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
1549 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
1550 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
1551 - x86/microcode: Propagate return value from updating functions
1552 - x86/CPU: Add a microcode loader callback
1553 - x86/CPU: Check CPU feature bits after microcode upgrade
1554 - x86/microcode: Get rid of struct apply_microcode_ctx
1555 - x86/microcode/intel: Check microcode revision before updating sibling
1556 threads
1557 - x86/microcode/intel: Writeback and invalidate caches before updating
1558 microcode
1559 - x86/microcode: Do not upload microcode if CPUs are offline
1560 - x86/microcode/intel: Look into the patch cache first
1561 - x86/microcode: Request microcode on the BSP
1562 - x86/microcode: Synchronize late microcode loading
1563 - x86/microcode: Attempt late loading only when new microcode is present
1564 - x86/microcode: Fix CPU synchronization routine
1565 - arp: fix arp_filter on l3slave devices
1566 - ipv6: the entire IPv6 header chain must fit the first fragment
1567 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
1568 lan78xx_deferred_multicast_write)
1569 - net: dsa: Discard frames from unused ports
1570 - net: fix possible out-of-bound read in skb_network_protocol()
1571 - net/ipv6: Fix route leaking between VRFs
1572 - net/ipv6: Increment OUTxxx counters after netfilter hook
1573 - netlink: make sure nladdr has correct size in netlink_connect()
1574 - net/mlx5e: Verify coalescing parameters in range
1575 - net sched actions: fix dumping which requires several messages to user space
1576 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
1577 - pptp: remove a buggy dst release in pptp_connect()
1578 - r8169: fix setting driver_data after register_netdev
1579 - sctp: do not leak kernel memory to user space
1580 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
1581 - vhost: correctly remove wait queue during poll failure
1582 - vlan: also check phy_driver ts_info for vlan's real device
1583 - vrf: Fix use after free and double free in vrf_finish_output
1584 - bonding: fix the err path for dev hwaddr sync in bond_enslave
1585 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
1586 - bonding: process the err returned by dev_set_allmulti properly in
1587 bond_enslave
1588 - net: fool proof dev_valid_name()
1589 - ip_tunnel: better validate user provided tunnel names
1590 - ipv6: sit: better validate user provided tunnel names
1591 - ip6_gre: better validate user provided tunnel names
1592 - ip6_tunnel: better validate user provided tunnel names
1593 - vti6: better validate user provided tunnel names
1594 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
1595 - net_sched: fix a missing idr_remove() in u32_delete_key()
1596 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
1597 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
1598 - net/mlx5e: Fix memory usage issues in offloading TC flows
1599 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
1600 - nfp: use full 40 bits of the NSP buffer address
1601 - ipv6: sr: fix seg6 encap performances with TSO enabled
1602 - net/mlx5e: Don't override vport admin link state in switchdev mode
1603 - net/mlx5e: Sync netdev vxlan ports at open
1604 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
1605 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
1606 - strparser: Fix sign of err codes
1607 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
1608 - net/mlx5e: Fix traffic being dropped on VF representor
1609 - vhost: validate log when IOTLB is enabled
1610 - route: check sysctl_fib_multipath_use_neigh earlier than hash
1611 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
1612 - vhost_net: add missing lock nesting notation
1613 - net/mlx4_core: Fix memory leak while delete slave's resources
1614 - Linux 4.15.17
1615
1616 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
1617 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
1618 release (LP: #1763366)
1619 - sky2: Increase D3 delay to sky2 stops working after suspend
1620
1621 * [Featire] CNL: Enable RAPL support (LP: #1685712)
1622 - powercap: RAPL: Add support for Cannon Lake
1623
1624 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
1625 - s390: move nobp parameter functions to nospec-branch.c
1626 - s390: add automatic detection of the spectre defense
1627 - s390: report spectre mitigation via syslog
1628 - s390: add sysfs attributes for spectre
1629 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
1630 - s390: correct nospec auto detection init order
1631
1632 * Merge the linux-snapdragon kernel into bionic master/snapdragon
1633 (LP: #1763040)
1634 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
1635 - drm/msm: fix msm_rd_dump_submit prototype
1636 - drm/msm: gpu: Only sync fences on rings that exist
1637 - wcn36xx: set default BTLE coexistence config
1638 - wcn36xx: Add hardware scan offload support
1639 - wcn36xx: Reduce spinlock in indication handler
1640 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
1641 - wcn36xx: release DMA memory in case of error
1642 - mailbox: qcom: Convert APCS IPC driver to use regmap
1643 - mailbox: qcom: Create APCS child device for clock controller
1644 - clk: qcom: Add A53 PLL support
1645 - clk: qcom: Add regmap mux-div clocks support
1646 - clk: qcom: Add APCS clock controller support
1647 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
1648 - media: venus: venc: set correctly GOP size and number of B-frames
1649 - media: venus: venc: configure entropy mode
1650 - media: venus: venc: Apply inloop deblocking filter
1651 - media: venus: cleanup set_property controls
1652 - arm64: defconfig: enable REMOTEPROC
1653 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
1654 - kernel: configs; add distro.config
1655 - arm64: configs: enable WCN36xx
1656 - kernel: distro.config: enable debug friendly USB network adpater
1657 - arm64: configs: enable QCOM Venus
1658 - arm64: defconfig: Enable a53/apcs and avs
1659 - arm64: defconfig: enable ondemand governor as default
1660 - arm64: defconfig: enable QCOM_TSENS
1661 - arm64: defconfig: enable new trigger modes for leds
1662 - kernel: configs: enable dm_mod and dm_crypt
1663 - Force the SMD regulator driver to be compiled-in
1664 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
1665 - arm64: configs: enable BT_QCOMSMD
1666 - kernel: configs: add more USB net drivers
1667 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
1668 - arm64: configs: Enable camera drivers
1669 - kernel: configs: add freq stat to sysfs
1670 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
1671 - arm64: defconfig: Enable QRTR features
1672 - kernel: configs: set USB_CONFIG_F_FS in distro.config
1673 - kernel: distro.config: enable 'schedutil' CPUfreq governor
1674 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
1675 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
1676 - arm64: defconfig: enable LEDS_QCOM_LPG
1677 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
1678 - power: avs: Add support for CPR (Core Power Reduction)
1679 - power: avs: cpr: Use raw mem access for qfprom
1680 - power: avs: cpr: fix with new reg_sequence structures
1681 - power: avs: cpr: Register with cpufreq-dt
1682 - regulator: smd: Add floor and corner operations
1683 - PM / OPP: Support adjusting OPP voltages at runtime
1684 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
1685 - PM / OPP: HACK: Allow to set regulator without opp_list
1686 - PM / OPP: Add a helper to get an opp regulator for device
1687 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
1688 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
1689 - ov5645: I2C address change
1690 - i2c: Add Qualcomm Camera Control Interface driver
1691 - camss: vfe: Skip first four frames from sensor
1692 - camss: Do not register if no cameras are present
1693 - i2c-qcom-cci: Fix run queue completion timeout
1694 - i2c-qcom-cci: Fix I2C address bug
1695 - media: ov5645: Fix I2C address
1696 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
1697 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
1698 - leds: Add driver for Qualcomm LPG
1699 - wcn36xx: Fix warning due to duplicate scan_completed notification
1700 - arm64: dts: Add CPR DT node for msm8916
1701 - arm64: dts: add spmi-regulator nodes
1702 - arm64: dts: msm8916: Add cpufreq support
1703 - arm64: dts: msm8916: Add a shared CPU opp table
1704 - arm64: dts: msm8916: Add cpu cooling maps
1705 - arm64: dts: pm8916: Mark the s2 regulator as always-on
1706 - dt-bindings: mailbox: qcom: Document the APCS clock binding
1707 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
1708 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
1709 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
1710 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
1711 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
1712 driver
1713 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
1714 - DT: leds: Add Qualcomm Light Pulse Generator binding
1715 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
1716 - arm64: dts: qcom: Add pwm node for pm8916
1717 - arm64: dts: qcom: Add user LEDs on db820c
1718 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
1719 - ARM: dts: qcom: Add LPG node to pm8941
1720 - ARM: dts: qcom: honami: Add LPG node and RGB LED
1721 - arm64: dts: qcom: Add Camera Control Interface support
1722 - arm64: dts: qcom: Add apps_iommu vfe child node
1723 - arm64: dts: qcom: Add camss device node
1724 - arm64: dts: qcom: Add ov5645 device nodes
1725 - arm64: dts: msm8916: Fix camera sensors I2C addresses
1726 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
1727 - packaging: arm64: add a uboot flavour - part1
1728 - packaging: arm64: add a uboot flavour - part2
1729 - packaging: arm64: add a uboot flavour - part3
1730 - packaging: arm64: add a uboot flavour - part4
1731 - packaging: arm64: add a uboot flavour - part5
1732 - packaging: arm64: rename uboot flavour to snapdragon
1733 - [Config] updateconfigs after qcomlt import
1734 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
1735 - [Config] arm64: snapdragon: MSM_GCC_8916=y
1736 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
1737 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
1738 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
1739 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
1740 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
1741 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
1742 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
1743 - [Config] arm64: snapdragon: QCOM_SMEM=y
1744 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
1745 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
1746 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
1747 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
1748 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
1749 - [Config] arm64: snapdragon: QCOM_CPR=y
1750 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
1751 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
1752 - [Config] turn off DRM_MSM_REGISTER_LOGGING
1753 - [Config] arm64: snapdragon: I2C_QUP=y
1754 - [Config] arm64: snapdragon: SPI_QUP=y
1755 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
1756 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
1757 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
1758 - [Config] arm64: snapdragon: QCOM_SMSM=y
1759 - [Config] arm64: snapdragon: QCOM_SMP2P=y
1760 - [Config] arm64: snapdragon: DRM_MSM=y
1761 - [Config] arm64: snapdragon: SND_SOC=y
1762 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
1763 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
1764 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
1765 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
1766 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
1767 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
1768 SND_SOC_MSM8916_WCD_DIGITAL=y
1769 - SAUCE: media: ov5645: skip address change if dt addr == default addr
1770 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
1771 #ifdefs
1772 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
1773 - packaging: snapdragon: fixup ABI paths
1774
1775 * LSM stacking patches for bionic (LP: #1763062)
1776 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1777 - SAUCE: LSM stacking: LSM: Manage credential security blobs
1778 - SAUCE: LSM stacking: LSM: Manage file security blobs
1779 - SAUCE: LSM stacking: LSM: Manage task security blobs
1780 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
1781 - SAUCE: LSM stacking: LSM: General stacking
1782 - SAUCE: LSM stacking: fixup initialize task->security
1783 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1784 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1785 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1786 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1787 - SAUCE: LSM stacking: fixup stacking kconfig
1788 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1789 - SAUCE: LSM stacking: provide prctl interface for setting context
1790 - SAUCE: LSM stacking: inherit current display LSM
1791 - SAUCE: LSM stacking: keep an index for each registered LSM
1792 - SAUCE: LSM stacking: verify display LSM
1793 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1794 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1795 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1796 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1797 - SAUCE: LSM stacking: add configs for LSM stacking
1798 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
1799 - SAUCE: LSM stacking: remove procfs context interface
1800
1801 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
1802 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
1803 - SAUCE: LSM stacking: check for invalid zero sized writes
1804
1805 * RDMA/hns: ensure for-loop actually iterates and free's buffers
1806 (LP: #1762757)
1807 - RDMA/hns: ensure for-loop actually iterates and free's buffers
1808
1809 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
1810 (LP: #1762755)
1811 - RDMA/hns: Fix the endian problem for hns
1812 - RDMA/hns: Support rq record doorbell for the user space
1813 - RDMA/hns: Support cq record doorbell for the user space
1814 - RDMA/hns: Support rq record doorbell for kernel space
1815 - RDMA/hns: Support cq record doorbell for kernel space
1816 - RDMA/hns: Fix cqn type and init resp
1817 - RDMA/hns: Fix init resp when alloc ucontext
1818 - RDMA/hns: Fix cq record doorbell enable in kernel
1819
1820 * Replace LPC patchset with upstream version (LP: #1762758)
1821 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
1822 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
1823 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
1824 children"
1825 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
1826 bindings"
1827 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
1828 devices"
1829 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
1830 hosts"
1831 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
1832 pci_register_io_range()"
1833 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
1834 pci_register_io_range()"
1835 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
1836 - lib: Add generic PIO mapping method
1837 - PCI: Remove __weak tag from pci_register_io_range()
1838 - PCI: Add fwnode handler as input param of pci_register_io_range()
1839 - PCI: Apply the new generic I/O management on PCI IO hosts
1840 - of: Add missing I/O range exception for indirect-IO devices
1841 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
1842 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
1843 - ACPI / scan: Do not enumerate Indirect IO host children
1844 - HISI LPC: Add ACPI support
1845 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
1846
1847 * Enable Tunneled Operations on POWER9 (LP: #1762448)
1848 - powerpc/powernv: Enable tunneled operations
1849 - cxl: read PHB indications from the device tree
1850
1851 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
1852 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
1853
1854 * NFS + sec=krb5 is broken (LP: #1759791)
1855 - sunrpc: remove incorrect HMAC request initialization
1856
1857 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
1858 - d-i: add bcm2835 to block-modules
1859
1860 * Backport USB core quirks (LP: #1762695)
1861 - usb: core: Add "quirks" parameter for usbcore
1862 - usb: core: Copy parameter string correctly and remove superfluous null check
1863 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
1864
1865 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
1866 setting up a second end-to-end encrypted disk (LP: #1762353)
1867 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
1868
1869 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
1870 - powerpc/64s: Wire up cpu_show_spectre_v2()
1871
1872 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
1873 - powerpc/64s: Wire up cpu_show_spectre_v1()
1874
1875 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
1876 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
1877 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
1878 - powerpc/rfi-flush: Always enable fallback flush on pseries
1879 - powerpc/rfi-flush: Differentiate enabled and patched flush types
1880 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
1881 - powerpc/64s: Move cpu_show_meltdown()
1882 - powerpc/64s: Enhance the information in cpu_show_meltdown()
1883 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
1884 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
1885
1886 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
1887 CVE-2017-5753 // CVE-2017-5754
1888 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
1889 - powerpc: Add security feature flags for Spectre/Meltdown
1890 - powerpc/pseries: Set or clear security feature flags
1891 - powerpc/powernv: Set or clear security feature flags
1892
1893 * Hisilicon network subsystem 3 support (LP: #1761610)
1894 - net: hns3: export pci table of hclge and hclgevf to userspace
1895 - d-i: Add hns3 drivers to nic-modules
1896
1897 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
1898 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
1899
1900 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
1901 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
1902 - perf vendor events: Drop incomplete multiple mapfile support
1903 - perf vendor events: Fix error code in json_events()
1904 - perf vendor events: Drop support for unused topic directories
1905 - perf vendor events: Add support for pmu events vendor subdirectory
1906 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
1907 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
1908 - perf vendor events: Add support for arch standard events
1909 - perf vendor events arm64: Add armv8-recommended.json
1910 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
1911 - perf vendor events arm64: fixup A53 to use recommended events
1912 - perf vendor events arm64: add HiSilicon hip08 JSON file
1913 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
1914
1915 * Warning "cache flush timed out!" seen when unloading the cxl driver
1916 (LP: #1762367)
1917 - cxl: Check if PSL data-cache is available before issue flush request
1918
1919 * Bionic update to 4.15.16 stable release (LP: #1762370)
1920 - ARM: OMAP: Fix SRAM W+X mapping
1921 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
1922 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
1923 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
1924 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
1925 - mtd: nand: atmel: Fix get_sectorsize() function
1926 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
1927 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
1928 - ALSA: pcm: potential uninitialized return values
1929 - x86/platform/uv/BAU: Add APIC idt entry
1930 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
1931 - ceph: only dirty ITER_IOVEC pages for direct read
1932 - ipc/shm.c: add split function to shm_vm_ops
1933 - i2c: i2c-stm32f7: fix no check on returned setup
1934 - powerpc/mm: Add tracking of the number of coprocessors using a context
1935 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
1936 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
1937 - partitions/msdos: Unable to mount UFS 44bsd partitions
1938 - xfrm_user: uncoditionally validate esn replay attribute struct
1939 - RDMA/ucma: Check AF family prior resolving address
1940 - RDMA/ucma: Fix use-after-free access in ucma_close
1941 - RDMA/ucma: Ensure that CM_ID exists prior to access it
1942 - RDMA/rdma_cm: Fix use after free race with process_one_req
1943 - RDMA/ucma: Check that device is connected prior to access it
1944 - RDMA/ucma: Check that device exists prior to accessing it
1945 - RDMA/ucma: Introduce safer rdma_addr_size() variants
1946 - ipv6: fix possible deadlock in rt6_age_examine_exception()
1947 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
1948 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
1949 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
1950 - netfilter: x_tables: make allocation less aggressive
1951 - netfilter: bridge: ebt_among: add more missing match size checks
1952 - l2tp: fix races with ipv4-mapped ipv6 addresses
1953 - netfilter: drop template ct when conntrack is skipped.
1954 - netfilter: x_tables: add and use xt_check_proc_name
1955 - phy: qcom-ufs: add MODULE_LICENSE tag
1956 - Bluetooth: Fix missing encryption refresh on Security Request
1957 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
1958 - bitmap: fix memset optimization on big-endian systems
1959 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
1960 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
1961 - USB: serial: cp210x: add ELDAT Easywave RX09 id
1962 - serial: 8250: Add Nuvoton NPCM UART
1963 - mei: remove dev_err message on an unsupported ioctl
1964 - /dev/mem: Avoid overwriting "err" in read_mem()
1965 - media: usbtv: prevent double free in error case
1966 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
1967 - crypto: lrw - Free rctx->ext with kzfree
1968 - crypto: talitos - don't persistently map req_ctx->hw_context and
1969 req_ctx->buf
1970 - crypto: inside-secure - fix clock management
1971 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
1972 - crypto: talitos - fix IPsec cipher in length
1973 - crypto: ahash - Fix early termination in hash walk
1974 - crypto: caam - Fix null dereference at error path
1975 - crypto: ccp - return an actual key size from RSA max_size callback
1976 - crypto: arm,arm64 - Fix random regeneration of S_shipped
1977 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
1978 - Btrfs: fix unexpected cow in run_delalloc_nocow
1979 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
1980 - Revert "base: arch_topology: fix section mismatch build warnings"
1981 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
1982 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
1983 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
1984 - vt: change SGR 21 to follow the standards
1985 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
1986 - net: hns: Fix ethtool private flags
1987 - Fix slab name "biovec-(1<<(21-12))"
1988 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
1989 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
1990 - Revert "cpufreq: Fix governor module removal race"
1991 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
1992 - Linux 4.15.16
1993
1994 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
1995 starting 4.15-rc2 (LP: #1759893)
1996 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
1997 build"
1998 - [Config] CONFIG_BLK_DEV_NMVE=m
1999
2000 * Miscellaneous Ubuntu changes
2001 - [Packaging] Only install cloud init files when do_tools_common=true
2002
2003 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
2004
2005 linux (4.15.0-15.16) bionic; urgency=medium
2006
2007 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
2008
2009 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
2010 - PM / hibernate: Make passing hibernate offsets more friendly
2011
2012 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
2013 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
2014
2015 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
2016 type(pseries-bionic) complaining "KVM implementation does not support
2017 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
2018 - powerpc: Use feature bit for RTC presence rather than timebase presence
2019 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
2020 - powerpc: Free up CPU feature bits on 64-bit machines
2021 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
2022 - powerpc/powernv: Provide a way to force a core into SMT4 mode
2023 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
2024 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
2025 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
2026
2027 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
2028 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
2029
2030 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
2031 namespaces (Bolt / NVMe) (LP: #1757497)
2032 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
2033 irq_happened
2034
2035 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
2036 failed to build (LP: #1760876)
2037 - [Packaging] include the retpoline extractor in the headers
2038
2039 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
2040
2041 linux (4.15.0-14.15) bionic; urgency=medium
2042
2043 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
2044
2045 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
2046 (LP: #1758662)
2047 - net/mlx4_en: Change default QoS settings
2048
2049 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
2050 (LP: #1759312)
2051 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
2052
2053 * Bionic update to 4.15.15 stable release (LP: #1760585)
2054 - net: dsa: Fix dsa_is_user_port() test inversion
2055 - openvswitch: meter: fix the incorrect calculation of max delta_t
2056 - qed: Fix MPA unalign flow in case header is split across two packets.
2057 - tcp: purge write queue upon aborting the connection
2058 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
2059 - sysfs: symlink: export sysfs_create_link_nowarn()
2060 - net: phy: relax error checking when creating sysfs link netdev->phydev
2061 - devlink: Remove redundant free on error path
2062 - macvlan: filter out unsupported feature flags
2063 - net: ipv6: keep sk status consistent after datagram connect failure
2064 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
2065 - ipv6: sr: fix NULL pointer dereference when setting encap source address
2066 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
2067 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
2068 - net: phy: Tell caller result of phy_change()
2069 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
2070 - net sched actions: return explicit error when tunnel_key mode is not
2071 specified
2072 - ppp: avoid loop in xmit recursion detection code
2073 - rhashtable: Fix rhlist duplicates insertion
2074 - test_rhashtable: add test case for rhltable with duplicate objects
2075 - kcm: lock lower socket in kcm_attach
2076 - sch_netem: fix skb leak in netem_enqueue()
2077 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
2078 - net: use skb_to_full_sk() in skb_update_prio()
2079 - net: Fix hlist corruptions in inet_evict_bucket()
2080 - s390/qeth: free netdevice when removing a card
2081 - s390/qeth: when thread completes, wake up all waiters
2082 - s390/qeth: lock read device while queueing next buffer
2083 - s390/qeth: on channel error, reject further cmd requests
2084 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
2085 - dpaa_eth: fix error in dpaa_remove()
2086 - dpaa_eth: remove duplicate initialization
2087 - dpaa_eth: increment the RX dropped counter when needed
2088 - dpaa_eth: remove duplicate increment of the tx_errors counter
2089 - dccp: check sk for closed state in dccp_sendmsg()
2090 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
2091 - l2tp: do not accept arbitrary sockets
2092 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
2093 deferred
2094 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
2095 interface
2096 - net: fec: Fix unbalanced PM runtime calls
2097 - net/iucv: Free memory obtained by kzalloc
2098 - netlink: avoid a double skb free in genlmsg_mcast()
2099 - net: Only honor ifindex in IP_PKTINFO if non-0
2100 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
2101 - qede: Fix qedr link update
2102 - skbuff: Fix not waking applications when errors are enqueued
2103 - team: Fix double free in error path
2104 - Linux 4.15.15
2105
2106 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
2107 capture dump when smt=2 or off. (LP: #1758206)
2108 - powerpc/crash: Remove the test for cpu_online in the IPI callback
2109 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
2110 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
2111
2112 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
2113 rebuild target (LP: #1759279)
2114 - md: document lifetime of internal rdev pointer.
2115
2116 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
2117 table in ACPI 6.2A (LP: #1730829)
2118 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
2119 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
2120 - acpi: nfit: add persistent memory control flag for nd_region
2121 - libnvdimm: expose platform persistence attribute for nd_region
2122 - libnvdimm: re-enable deep flush for pmem devices via fsync()
2123 - libnvdimm, nfit: fix persistence domain reporting
2124
2125 * Allow multiple mounts of zfs datasets (LP: #1759848)
2126 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
2127
2128 * Update Aquantia driver to fix various issues (LP: #1759303)
2129 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
2130 - net: aquantia: Cleanup status flags accesses
2131 - net: aquantia: Cleanup hardware access modules
2132 - net: aquantia: Remove duplicate hardware descriptors declarations
2133 - net: aquantia: Add const qualifiers for hardware ops tables
2134 - net: aquantia: Simplify dependencies between pci modules
2135 - net: aquantia: Eliminate aq_nic structure abstraction
2136 - net: aquantia: Fix register definitions to linux style
2137 - net: aquantia: Prepend hw access functions declarations with prefix
2138 - net: aquantia: Fix internal stats calculation on rx
2139 - net: aquantia: Introduce new device ids and constants
2140 - net: aquantia: Introduce new AQC devices and capabilities
2141 - net: aquantia: Convert hw and caps structures to const static pointers
2142 - net: aquantia: Cleanup pci functions module
2143 - net: aquantia: Remove create/destroy from hw ops
2144 - net: aquantia: Change confusing no_ff_addr to more meaningful name
2145 - net: aquantia: Introduce firmware ops callbacks
2146 - net: aquantia: Introduce support for new firmware on AQC cards
2147 - net: aquantia: Introduce global AQC hardware reset sequence
2148 - net: aquantia: Report correct mediatype via ethtool
2149 - net: aquantia: bump driver version to match aquantia internal numbering
2150 - net: aquantia: Fix hardware reset when SPI may rarely hangup
2151 - net: aquantia: Fix a regression with reset on old firmware
2152 - net: aquantia: Change inefficient wait loop on fw data reads
2153 - net: aquantia: Add tx clean budget and valid budget handling logic
2154 - net: aquantia: Allow live mac address changes
2155 - net: aquantia: Implement pci shutdown callback
2156 - net: aquantia: driver version bump
2157
2158 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
2159 dumping call traces continuously. (LP: #1759722)
2160 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
2161
2162 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
2163 after hotplug CPU add operation. (LP: #1759723)
2164 - genirq/affinity: assign vectors to all possible CPUs
2165 - blk-mq: simplify queue mapping & schedule with each possisble CPU
2166
2167 * test_bpf fails (LP: #1756150)
2168 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
2169
2170 * Bionic update to v4.15.14 stable release (LP: #1759655)
2171 - MIPS: ralink: Remove ralink_halt()
2172 - MIPS: ralink: Fix booting on MT7621
2173 - MIPS: lantiq: Fix Danube USB clock
2174 - MIPS: lantiq: Enable AHB Bus for USB
2175 - MIPS: lantiq: ase: Enable MFD_SYSCON
2176 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
2177 - iio: st_pressure: st_accel: pass correct platform data to init
2178 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
2179 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
2180 - ALSA: aloop: Sync stale timer before release
2181 - ALSA: aloop: Fix access to not-yet-ready substream via cable
2182 - ALSA: hda - Force polling mode on CFL for fixing codec communication
2183 - ALSA: hda/realtek - Fix speaker no sound after system resume
2184 - ALSA: hda/realtek - Fix Dell headset Mic can't record
2185 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
2186 - mmc: core: Fix tracepoint print of blk_addr and blksz
2187 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
2188 - mmc: block: fix updating ext_csd caches on ioctl call
2189 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
2190 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
2191 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
2192 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
2193 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
2194 - lockdep: fix fs_reclaim warning
2195 - clk: bcm2835: Fix ana->maskX definitions
2196 - clk: bcm2835: Protect sections updating shared registers
2197 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
2198 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
2199 - Drivers: hv: vmbus: Fix ring buffer signaling
2200 - pinctrl: samsung: Validate alias coming from DT
2201 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
2202 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
2203 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
2204 - libata: fix length validation of ATAPI-relayed SCSI commands
2205 - libata: remove WARN() for DMA or PIO command without data
2206 - libata: don't try to pass through NCQ commands to non-NCQ devices
2207 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
2208 - libata: Enable queued TRIM for Samsung SSD 860
2209 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
2210 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
2211 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
2212 - sched, cgroup: Don't reject lower cpu.max on ancestors
2213 - cgroup: fix rule checking for threaded mode switching
2214 - nfsd: remove blocked locks on client teardown
2215 - media: tegra-cec: reset rx_buf_cnt when start bit detected
2216 - hugetlbfs: check for pgoff value overflow
2217 - h8300: remove extraneous __BIG_ENDIAN definition
2218 - mm/vmalloc: add interfaces to free unmapped page table
2219 - x86/mm: implement free pmd/pte page interfaces
2220 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
2221 - mm/thp: do not wait for lock_page() in deferred_split_scan()
2222 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
2223 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
2224 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
2225 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
2226 - drm/radeon: Don't turn off DP sink when disconnected
2227 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
2228 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
2229 - drm: Reject getfb for multi-plane framebuffers
2230 - drm: udl: Properly check framebuffer mmap offsets
2231 - mm/vmscan: wake up flushers for legacy cgroups too
2232 - module: propagate error in modules_open()
2233 - acpi, numa: fix pxm to online numa node associations
2234 - ACPI / watchdog: Fix off-by-one error at resource assignment
2235 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
2236 - brcmfmac: fix P2P_DEVICE ethernet address generation
2237 - rtlwifi: rtl8723be: Fix loss of signal
2238 - tracing: probeevent: Fix to support minus offset from symbol
2239 - mtdchar: fix usage of mtd_ooblayout_ecc()
2240 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
2241 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
2242 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
2243 - staging: ncpfs: memory corruption in ncp_read_kernel()
2244 - can: peak/pcie_fd: fix echo_skb is occupied! bug
2245 - can: peak/pcie_fd: remove useless code when interface starts
2246 - can: ifi: Repair the error handling
2247 - can: ifi: Check core revision upon probe
2248 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
2249 - can: cc770: Fix queue stall & dropped RTR reply
2250 - can: cc770: Fix use after free in cc770_tx_interrupt()
2251 - tty: vt: fix up tabstops properly
2252 - x86/entry/64: Don't use IST entry for #BP stack
2253 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
2254 - x86/vsyscall/64: Use proper accessor to update P4D entry
2255 - x86/efi: Free efi_pgd with free_pages()
2256 - posix-timers: Protect posix clock array access against speculation
2257 - kvm/x86: fix icebp instruction handling
2258 - x86/build/64: Force the linker to use 2MB page size
2259 - x86/boot/64: Verify alignment of the LOAD segment
2260 - hwmon: (k10temp) Only apply temperature offset if result is positive
2261 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
2262 - perf/x86/intel/uncore: Fix Skylake UPI event format
2263 - perf stat: Fix CVS output format for non-supported counters
2264 - perf/core: Fix ctx_event_type in ctx_resched()
2265 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
2266 programs
2267 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
2268 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
2269 servers
2270 - iio: ABI: Fix name of timestamp sysfs file
2271 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
2272 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
2273 - staging: android: ion: Zero CMA allocated memory
2274 - kbuild: disable clang's default use of -fmerge-all-constants
2275 - bpf: skip unnecessary capability check
2276 - bpf, x64: increase number of passes
2277 - Linux 4.15.14
2278
2279 * System fails to start (boot) on battery due to read-only root file-system
2280 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
2281 - libata: disable LPM for Crucial BX100 SSD 500GB drive
2282
2283 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
2284 - thunderbolt: Resume control channel after hibernation image is created
2285 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
2286 - thunderbolt: Handle connecting device in place of host properly
2287 - thunderbolt: Do not overwrite error code when domain adding fails
2288 - thunderbolt: Wait a bit longer for root switch config space
2289 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
2290 - thunderbolt: Handle rejected Thunderbolt devices
2291 - thunderbolt: Factor common ICM add and update operations out
2292 - thunderbolt: Correct function name in kernel-doc comment
2293 - thunderbolt: Add tb_switch_get()
2294 - thunderbolt: Add tb_switch_find_by_route()
2295 - thunderbolt: Add tb_xdomain_find_by_route()
2296 - thunderbolt: Add constant for approval timeout
2297 - thunderbolt: Move driver ready handling to struct icm
2298 - thunderbolt: Add 'boot' attribute for devices
2299 - thunderbolt: Add support for preboot ACL
2300 - Documentation/admin-guide: fixes for thunderbolt.rst
2301 - thunderbolt: Introduce USB only (SL4) security level
2302 - thunderbolt: Add support for Intel Titan Ridge
2303
2304 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
2305 - ath10k: update the IRAM bank number for QCA9377
2306
2307 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
2308 - nfp: bpf: require ETH table
2309 - nfp: don't advertise hw-tc-offload on non-port netdevs
2310 - nfp: forbid disabling hw-tc-offload on representors while offload active
2311
2312 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
2313 (LP: #1759511)
2314 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
2315
2316 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
2317 - [Packaging] retpoline -- add safe usage hint support
2318 - [Packaging] retpoline-check -- only report additions
2319 - [Packaging] retpoline -- widen indirect call/jmp detection
2320 - [Packaging] retpoline -- elide %rip relative indirections
2321 - [Packaging] retpoline -- clear hint information from packages
2322 - SAUCE: apm -- annotate indirect calls within
2323 firmware_restrict_branch_speculation_{start,end}
2324 - SAUCE: EFI -- annotate indirect calls within
2325 firmware_restrict_branch_speculation_{start,end}
2326 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
2327 code
2328 - SAUCE: vga_set_mode -- avoid jump tables
2329 - [Config] retpoine -- switch to new format
2330
2331 * zfs system process hung on container stop/delete (LP: #1754584)
2332 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
2333 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
2334 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
2335
2336 * Important KVM fixes for ppc64el (LP: #1759045)
2337 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
2338 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
2339 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
2340 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
2341 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
2342 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
2343 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
2344
2345 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
2346 (LP: #1755073)
2347 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
2348
2349 * Update to ocxl driver (LP: #1755161)
2350 - ocxl: fix signed comparison with less than zero
2351 - ocxl: Fix potential bad errno on irq allocation
2352 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
2353
2354 * CAPI Flash (cxlflash) update (LP: #1752672)
2355 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
2356 - scsi: cxlflash: Explicitly cache number of interrupts per context
2357 - scsi: cxlflash: Remove embedded CXL work structures
2358 - scsi: cxlflash: Adapter context init can return error
2359 - scsi: cxlflash: Staging to support future accelerators
2360 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
2361 - SAUCE: cxlflash: Avoid clobbering context control register value
2362 - SAUCE: cxlflash: Add argument identifier names
2363 - SAUCE: cxlflash: Introduce OCXL backend
2364 - SAUCE: cxlflash: Hardware AFU for OCXL
2365 - SAUCE: cxlflash: Read host function configuration
2366 - SAUCE: cxlflash: Setup function acTag range
2367 - SAUCE: cxlflash: Read host AFU configuration
2368 - SAUCE: cxlflash: Setup AFU acTag range
2369 - SAUCE: cxlflash: Setup AFU PASID
2370 - SAUCE: cxlflash: Adapter context support for OCXL
2371 - SAUCE: cxlflash: Use IDR to manage adapter contexts
2372 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
2373 - SAUCE: cxlflash: Support adapter context discovery
2374 - SAUCE: cxlflash: Support image reload policy modification
2375 - SAUCE: cxlflash: MMIO map the AFU
2376 - SAUCE: cxlflash: Support starting an adapter context
2377 - SAUCE: cxlflash: Support process specific mappings
2378 - SAUCE: cxlflash: Support AFU state toggling
2379 - SAUCE: cxlflash: Support reading adapter VPD data
2380 - SAUCE: cxlflash: Setup function OCXL link
2381 - SAUCE: cxlflash: Setup OCXL transaction layer
2382 - SAUCE: cxlflash: Support process element lifecycle
2383 - SAUCE: cxlflash: Support AFU interrupt management
2384 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
2385 - SAUCE: cxlflash: Support starting user contexts
2386 - SAUCE: cxlflash: Support adapter context polling
2387 - SAUCE: cxlflash: Support adapter context reading
2388 - SAUCE: cxlflash: Support adapter context mmap and release
2389 - SAUCE: cxlflash: Support file descriptor mapping
2390 - SAUCE: cxlflash: Introduce object handle fop
2391 - SAUCE: cxlflash: Setup LISNs for user contexts
2392 - SAUCE: cxlflash: Setup LISNs for master contexts
2393 - SAUCE: cxlflash: Update synchronous interrupt status bits
2394 - SAUCE: cxlflash: Introduce OCXL context state machine
2395 - SAUCE: cxlflash: Register for translation errors
2396 - SAUCE: cxlflash: Support AFU reset
2397 - SAUCE: cxlflash: Enable OCXL operations
2398
2399 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
2400 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
2401 - platform/x86: intel_pmc_core: Change driver to a module
2402 - platform/x86: intel_pmc_core: Fix file permission warnings
2403 - platform/x86: intel_pmc_core: Refactor debugfs entries
2404 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
2405 - platform/x86: intel_pmc_core: Convert to ICPU macro
2406 - platform/x86: intel_pmc_core: Remove unused header file
2407 - ACPI / LPIT: Export lpit_read_residency_count_address()
2408 - platform/x86: intel_pmc_core: Read base address from LPIT
2409 - x86/cpu: Add Cannonlake to Intel family
2410 - platform/x86: intel_pmc_core: Add CannonLake PCH support
2411 - platform/x86: intel_pmc_core: Special case for Coffeelake
2412
2413 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
2414 (LP: #1755979)
2415 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
2416
2417 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
2418 (LP: #1736393)
2419 - SAUCE: drm/i915:Don't set chip specific data
2420 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
2421
2422 * [Bug] ISH support for CFL-H (LP: #1739522)
2423 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
2424
2425 * ath9k can't connect to wifi AP (LP: #1727228)
2426 - ath9k: add MSI support
2427 - ath9k: add a quirk to set use_msi automatically
2428
2429 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
2430 not listed under perf list (LP: #1755470)
2431 - iperf vendor events: Use more flexible pattern matching for CPU
2432 identification for mapfile.csv
2433
2434 * zed process consuming 100% cpu (LP: #1751796)
2435 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
2436
2437 * Bionic update to 4.15.13 stable release (LP: #1758886)
2438 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
2439 controllers
2440 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
2441 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
2442 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
2443 - Bluetooth: btqcomsmd: Fix skb double free corruption
2444 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
2445 - media: c8sectpfe: fix potential NULL pointer dereference in
2446 c8sectpfe_timer_interrupt
2447 - drm/msm: fix leak in failed get_pages
2448 - IB/ipoib: Warn when one port fails to initialize
2449 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
2450 - hv_netvsc: Fix the receive buffer size limit
2451 - hv_netvsc: Fix the TX/RX buffer default sizes
2452 - tcp: allow TLP in ECN CWR
2453 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
2454 - libbpf: prefer global symbols as bpf program name source
2455 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
2456 - rtlwifi: always initialize variables given to RT_TRACE()
2457 - media: bt8xx: Fix err 'bt878_probe()'
2458 - ath10k: handling qos at STA side based on AP WMM enable/disable
2459 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
2460 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
2461 - tty: goldfish: Enable 'earlycon' only if built-in
2462 - serial: 8250_dw: Disable clock on error
2463 - cros_ec: fix nul-termination for firmware build info
2464 - watchdog: Fix potential kref imbalance when opening watchdog
2465 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
2466 - platform/chrome: Use proper protocol transfer function
2467 - dmaengine: zynqmp_dma: Fix race condition in the probe
2468 - drm/tilcdc: ensure nonatomic iowrite64 is not used
2469 - mmc: avoid removing non-removable hosts during suspend
2470 - mmc: block: fix logical error to avoid memory leak
2471 - /dev/mem: Add bounce buffer for copy-out
2472 - net: phy: meson-gxl: check phy_write return value
2473 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
2474 - sfp: fix non-detection of PHY
2475 - media: s5p-mfc: Fix lock contention - request_firmware() once
2476 - rtc: ac100: Fix multiple race conditions
2477 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
2478 - RDMA/cma: Use correct size when writing netlink stats
2479 - IB/umem: Fix use of npages/nmap fields
2480 - iser-target: avoid reinitializing rdma contexts for isert commands
2481 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
2482 - vgacon: Set VGA struct resource types
2483 - omapdrm: panel: fix compatible vendor string for td028ttec1
2484 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
2485 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
2486 - pty: cancel pty slave port buf's work in tty_release
2487 - coresight: Fix disabling of CoreSight TPIU
2488 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
2489 - PCI: endpoint: Fix find_first_zero_bit() usage
2490 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
2491 - media: davinci: fix a debug printk
2492 - clk: check ops pointer on clock register
2493 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
2494 - clk: use round rate to bail out early in set_rate
2495 - pinctrl: Really force states during suspend/resume
2496 - pinctrl: rockchip: enable clock when reading pin direction register
2497 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
2498 - ip6_vti: adjust vti mtu according to mtu of lower device
2499 - ip_gre: fix error path when erspan_rcv failed
2500 - ip_gre: fix potential memory leak in erspan_rcv
2501 - soc: qcom: smsm: fix child-node lookup
2502 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
2503 - ARM: dts: aspeed-evb: Add unit name to memory node
2504 - nfsd4: permit layoutget of executable-only files
2505 - clk: at91: pmc: Wait for clocks when resuming
2506 - clk: Don't touch hardware when reparenting during registration
2507 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
2508 - clk: si5351: Rename internal plls to avoid name collisions
2509 - crypto: artpec6 - set correct iv size for gcm(aes)
2510 - hwrng: core - Clean up RNG list when last hwrng is unregistered
2511 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
2512 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
2513 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
2514 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
2515 - serial: 8250_pci: Don't fail on multiport card class
2516 - RDMA/core: Do not use invalid destination in determining port reuse
2517 - clk: migrate the count of orphaned clocks at init
2518 - RDMA/ucma: Fix access to non-initialized CM_ID object
2519 - RDMA/ucma: Don't allow join attempts for unsupported AF family
2520 - Linux 4.15.13
2521
2522 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
2523 "always" (LP: #1753708)
2524 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
2525
2526 * Bionic update to 4.15.12 stable release (LP: #1757465)
2527 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
2528 - x86/cpufeatures: Add Intel PCONFIG cpufeature
2529 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
2530 - selftests/x86/entry_from_vm86: Add test cases for POPF
2531 - x86/vm86/32: Fix POPF emulation
2532 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
2533 32-bit kernels
2534 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
2535 blacklist
2536 - KVM: x86: Fix device passthrough when SME is active
2537 - x86/mm: Fix vmalloc_fault to use pXd_large
2538 - parisc: Handle case where flush_cache_range is called with no context
2539 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
2540 - ALSA: hda - Revert power_save option default value
2541 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
2542 - ALSA: seq: Clear client entry before deleting else at closing
2543 - drm/nouveau/bl: Fix oops on driver unbind
2544 - drm/nouveau/mmu: ALIGN_DOWN correct variable
2545 - drm/amdgpu: fix prime teardown order
2546 - drm/radeon: fix prime teardown order
2547 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
2548 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
2549 - KVM: arm/arm64: Reduce verbosity of KVM init log
2550 - KVM: arm/arm64: Reset mapped IRQs on VM reset
2551 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
2552 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
2553 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
2554 - fs/aio: Add explicit RCU grace period when freeing kioctx
2555 - fs/aio: Use RCU accessors for kioctx_table->table[]
2556 - RDMAVT: Fix synchronization around percpu_ref
2557 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
2558 - nvme: fix subsystem multiple controllers support check
2559 - xfs: preserve i_rdev when recycling a reclaimable inode
2560 - btrfs: Fix NULL pointer exception in find_bio_stripe
2561 - btrfs: add missing initialization in btrfs_check_shared
2562 - btrfs: alloc_chunk: fix DUP stripe size handling
2563 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
2564 device
2565 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
2566 - btrfs: Fix memory barriers usage with device stats counters
2567 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
2568 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
2569 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
2570 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
2571 - usb: dwc2: fix STM32F7 USB OTG HS compatible
2572 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
2573 - USB: gadget: udc: Add missing platform_device_put() on error in
2574 bdc_pci_probe()
2575 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
2576 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
2577 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
2578 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
2579 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
2580 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
2581 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
2582 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
2583 - Linux 4.15.12
2584
2585 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
2586 (LP: #1757228)
2587 - cxl: Fix timebase synchronization status on P9
2588
2589 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
2590 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
2591 - x86/intel_rdt: Add command line parameter to control L2_CDP
2592
2593 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
2594 (LP: #1751724)
2595 - mm, dax: introduce pfn_t_special()
2596 - ext2: auto disable dax instead of failing mount
2597 - ext4: auto disable dax instead of failing mount
2598 - dax: require 'struct page' by default for filesystem dax
2599 - Config: Enable CONFIG_FS_DAX_LIMITED
2600
2601 * Bionic update to 4.15.11 stable release (LP: #1756978)
2602 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
2603 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
2604 - ASoC: sgtl5000: Fix suspend/resume
2605 - ASoC: wm_adsp: For TLV controls only register TLV get/set
2606 - ASoC: rt5651: Fix regcache sync errors on resume
2607 - usb: host: xhci-rcar: add support for r8a77965
2608 - xhci: Fix front USB ports on ASUS PRIME B350M-A
2609 - xhci: fix endpoint context tracer output
2610 - serial: sh-sci: prevent lockup on full TTY buffers
2611 - tty/serial: atmel: add new version check for usart
2612 - uas: fix comparison for error code
2613 - staging: comedi: fix comedi_nsamples_left.
2614 - staging: android: ashmem: Fix lockdep issue during llseek
2615 - scsi: sd_zbc: Fix potential memory leak
2616 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
2617 - usbip: vudc: fix null pointer dereference on udc->lock
2618 - usb: quirks: add control message delay for 1b1c:1b20
2619 - usb: usbmon: Read text within supplied buffer size
2620 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
2621 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
2622 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
2623 - serial: core: mark port as initialized in autoconfig
2624 - earlycon: add reg-offset to physical address before mapping
2625 - dm mpath: fix passing integrity data
2626 - Revert "btrfs: use proper endianness accessors for super_copy"
2627 - gfs2: Clean up {lookup,fillup}_metapath
2628 - gfs2: Fixes to "Implement iomap for block_map" (2)
2629 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
2630 - spi: imx: Fix failure path leak on GPIO request error correctly
2631 - HID: multitouch: Only look at non touch fields in first packet of a frame
2632 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
2633 - drm/edid: set ELD connector type in drm_edid_to_eld()
2634 - dma-buf/fence: Fix lock inversion within dma-fence-array
2635 - video/hdmi: Allow "empty" HDMI infoframes
2636 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
2637 - HID: elo: clear BTN_LEFT mapping
2638 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
2639 - ARM: dts: koelsch: Move cec_clock to root node
2640 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
2641 - ARM: dts: exynos: Correct Trats2 panel reset line
2642 - drm/amdgpu: fix get_max_engine_clock_in_mhz
2643 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
2644 - typec: tcpm: fusb302: Resolve out of order messaging events
2645 - USB: ledtrig-usbport: fix of-node leak
2646 - dt-bindings: serial: Add common rs485 binding for RTS polarity
2647 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
2648 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
2649 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
2650 - crypto: ecc - Fix NULL pointer deref. on no default_rng
2651 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
2652 - crypto: cavium - fix memory leak on info
2653 - test_firmware: fix setting old custom fw path back on exit
2654 - drm/vblank: Fix vblank timestamp debugs
2655 - net: ieee802154: adf7242: Fix bug if defined DEBUG
2656 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
2657 - perf report: Fix -D output for user metadata events
2658 - net: xfrm: allow clearing socket xfrm policies.
2659 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
2660 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
2661 - net: thunderx: Set max queue count taking XDP_TX into account
2662 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
2663 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
2664 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
2665 - userns: Don't fail follow_automount based on s_user_ns
2666 - xfrm: Fix xfrm_replay_overflow_offload_esn
2667 - leds: pm8058: Silence pointer to integer size warning
2668 - bpf: fix stack state printing in verifier log
2669 - power: supply: sbs-message: double left shift bug in sbsm_select()
2670 - power: supply: ab8500_charger: Fix an error handling path
2671 - power: supply: ab8500_charger: Bail out in case of error in
2672 'ab8500_charger_init_hw_registers()'
2673 - drm/etnaviv: make THERMAL selectable
2674 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
2675 - iio: health: max30102: Add power enable parameter to get_temp function
2676 - ath10k: update tdls teardown state to target
2677 - cpufreq: Fix governor module removal race
2678 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
2679 - drm/amdgpu:fix random missing of FLR NOTIFY
2680 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
2681 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
2682 - drm/sun4i: Fix format mask in DE2 driver
2683 - pinctrl: sh-pfc: r8a7791: Add can_clk function
2684 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
2685 STP_ISEN_1_D
2686 - perf annotate: Fix unnecessary memory allocation for s390x
2687 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
2688 - iwlwifi: mvm: avoid dumping assert log when device is stopped
2689 - drm/amdgpu:fix virtual dce bug
2690 - drm/amdgpu: fix amdgpu_sync_resv v2
2691 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
2692 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
2693 - mwifiex: cfg80211: do not change virtual interface during scan processing
2694 - ath10k: fix invalid STS_CAP_OFFSET_MASK
2695 - tools/usbip: fixes build with musl libc toolchain
2696 - spi: sun6i: disable/unprepare clocks on remove
2697 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
2698 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
2699 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
2700 - scsi: dh: add new rdac devices
2701 - clk: renesas: r8a77970: Add LVDS clock
2702 - staging: fsl-dpaa2/eth: Fix access to FAS field
2703 - media: vsp1: Prevent suspending and resuming DRM pipelines
2704 - dm raid: fix raid set size revalidation
2705 - media: cpia2: Fix a couple off by one bugs
2706 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
2707 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
2708 - net: sched: drop qdisc_reset from dev_graft_qdisc
2709 - veth: set peer GSO values
2710 - drm/amdkfd: Fix memory leaks in kfd topology
2711 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
2712 context
2713 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
2714 - agp/intel: Flush all chipset writes after updating the GGTT
2715 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
2716 - mac80211: remove BUG() when interface type is invalid
2717 - crypto: caam/qi - use correct print specifier for size_t
2718 - ASoC: nuc900: Fix a loop timeout test
2719 - mmc: mmc_test: Ensure command queue is disabled for testing
2720 - Fix misannotated out-of-line _copy_to_user()
2721 - ipvlan: add L2 check for packets arriving via virtual devices
2722 - rcutorture/configinit: Fix build directory error message
2723 - locking/locktorture: Fix num reader/writer corner cases
2724 - ima: relax requiring a file signature for new files with zero length
2725 - IB/mlx5: revisit -Wmaybe-uninitialized warning
2726 - dmaengine: qcom_hidma: check pending interrupts
2727 - drm/i915/glk: Disable Guc and HuC on GLK
2728 - Linux 4.15.11
2729 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
2730
2731 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
2732 - KVM: x86: add support for UMIP
2733 - KVM: Expose new cpu features to guest
2734
2735 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
2736 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
2737 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
2738
2739 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
2740 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
2741
2742 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
2743 device DAX backend (LP: #1745899)
2744 - x86/mm: add a function to check if a pfn is UC/UC-/WC
2745 - KVM: MMU: consider host cache mode in MMIO page check
2746
2747 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
2748 - nfp: add TLV capabilities to the BAR
2749 - nfp: read ME frequency from vNIC ctrl memory
2750 - nfp: fix TLV offset calculation
2751
2752 * Miscellaneous Ubuntu changes
2753 - [Packaging] skip cloud tools packaging when not building package
2754 - [Packaging] final-checks -- remove check for empty retpoline files
2755
2756 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
2757
2758 linux (4.15.0-13.14) bionic; urgency=medium
2759
2760 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
2761
2762 * devpts: handle bind-mounts (LP: #1755857)
2763 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
2764 - SAUCE: devpts: resolve devpts bind-mounts
2765 - SAUCE: devpts: comment devpts_mntget()
2766 - SAUCE: selftests: add devpts selftests
2767
2768 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
2769 - d-i: add hisi_sas_v3_hw to scsi-modules
2770
2771 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
2772 (LP: #1756097)
2773 - RDMA/hns: Refactor eq code for hip06
2774 - RDMA/hns: Add eq support of hip08
2775 - RDMA/hns: Add detailed comments for mb() call
2776 - RDMA/hns: Add rq inline data support for hip08 RoCE
2777 - RDMA/hns: Update the usage of sr_max and rr_max field
2778 - RDMA/hns: Set access flags of hip08 RoCE
2779 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
2780 - RDMA/hns: Fix QP state judgement before sending work requests
2781 - RDMA/hns: Assign dest_qp when deregistering mr
2782 - RDMA/hns: Fix endian problems around imm_data and rkey
2783 - RDMA/hns: Assign the correct value for tx_cqn
2784 - RDMA/hns: Create gsi qp in hip08
2785 - RDMA/hns: Add gsi qp support for modifying qp in hip08
2786 - RDMA/hns: Fill sq wqe context of ud type in hip08
2787 - RDMA/hns: Assign zero for pkey_index of wc in hip08
2788 - RDMA/hns: Update the verbs of polling for completion
2789 - RDMA/hns: Set the guid for hip08 RoCE device
2790 - net: hns3: Refactor of the reset interrupt handling logic
2791 - net: hns3: Add reset service task for handling reset requests
2792 - net: hns3: Refactors the requested reset & pending reset handling code
2793 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
2794 - net: hns3: Add mailbox support to VF driver
2795 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
2796 - net: hns3: Add HNS3 VF driver to kernel build framework
2797 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
2798 - net: hns3: Add mailbox support to PF driver
2799 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
2800 - net: hns3: Add mailbox interrupt handling to PF driver
2801 - net: hns3: add support to query tqps number
2802 - net: hns3: add support to modify tqps number
2803 - net: hns3: change the returned tqp number by ethtool -x
2804 - net: hns3: free the ring_data structrue when change tqps
2805 - net: hns3: get rss_size_max from configuration but not hardcode
2806 - net: hns3: add a mask initialization for mac_vlan table
2807 - net: hns3: add vlan offload config command
2808 - net: hns3: add ethtool related offload command
2809 - net: hns3: add handling vlan tag offload in bd
2810 - net: hns3: cleanup mac auto-negotiation state query
2811 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
2812 - net: hns3: add support for set_pauseparam
2813 - net: hns3: add support to update flow control settings after autoneg
2814 - net: hns3: add Asym Pause support to phy default features
2815 - net: hns3: add support for querying advertised pause frame by ethtool ethx
2816 - net: hns3: Increase the default depth of bucket for TM shaper
2817 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
2818 - net: hns3: hns3_get_channels() can be static
2819 - net: hns3: Add ethtool interface for vlan filter
2820 - net: hns3: Disable VFs change rxvlan offload status
2821 - net: hns3: Unify the strings display of packet statistics
2822 - net: hns3: Fix spelling errors
2823 - net: hns3: Remove repeat statistic of rx_errors
2824 - net: hns3: Modify the update period of packet statistics
2825 - net: hns3: Mask the packet statistics query when NIC is down
2826 - net: hns3: Fix an error of total drop packet statistics
2827 - net: hns3: Fix a loop index error of tqp statistics query
2828 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
2829 - net: hns3: Remove a useless member of struct hns3_stats
2830 - net: hns3: Add packet statistics of netdev
2831 - net: hns3: Fix a response data read error of tqp statistics query
2832 - net: hns3: fix for updating fc_mode_last_time
2833 - net: hns3: fix for setting MTU
2834 - net: hns3: fix for changing MTU
2835 - net: hns3: add MTU initialization for hardware
2836 - net: hns3: fix for not setting pause parameters
2837 - net: hns3: remove redundant semicolon
2838 - net: hns3: Add more packet size statisctics
2839 - Revert "net: hns3: Add packet statistics of netdev"
2840 - net: hns3: report the function type the same line with hns3_nic_get_stats64
2841 - net: hns3: add ethtool_ops.get_channels support for VF
2842 - net: hns3: remove TSO config command from VF driver
2843 - net: hns3: add ethtool_ops.get_coalesce support to PF
2844 - net: hns3: add ethtool_ops.set_coalesce support to PF
2845 - net: hns3: refactor interrupt coalescing init function
2846 - net: hns3: refactor GL update function
2847 - net: hns3: remove unused GL setup function
2848 - net: hns3: change the unit of GL value macro
2849 - net: hns3: add int_gl_idx setup for TX and RX queues
2850 - net: hns3: add feature check when feature changed
2851 - net: hns3: check for NULL function pointer in hns3_nic_set_features
2852 - net: hns: Fix for variable may be used uninitialized warnings
2853 - net: hns3: add support for get_regs
2854 - net: hns3: add manager table initialization for hardware
2855 - net: hns3: add ethtool -p support for fiber port
2856 - net: hns3: add net status led support for fiber port
2857 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
2858 - net: hns3: add get/set_coalesce support to VF
2859 - net: hns3: add int_gl_idx setup for VF
2860 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
2861
2862 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
2863 - KVM: arm64: Store vcpu on the stack during __guest_enter()
2864 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
2865 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
2866 - arm64: alternatives: use tpidr_el2 on VHE hosts
2867 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
2868 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
2869 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
2870 - arm64: Add vmap_stack header file
2871 - arm64: uaccess: Add PAN helper
2872 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
2873 - firmware: arm_sdei: Add support for CPU and system power states
2874 - firmware: arm_sdei: add support for CPU private events
2875 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
2876 - firmware: arm_sdei: Discover SDEI support via ACPI
2877 - arm64: sysreg: Move to use definitions for all the SCTLR bits
2878 - arm64: cpufeature: Detect CPU RAS Extentions
2879 - arm64: kernel: Survive corrected RAS errors notified by SError
2880 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
2881 first
2882 - arm64: kernel: Prepare for a DISR user
2883 - KVM: arm/arm64: mask/unmask daif around VHE guests
2884 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
2885 - KVM: arm64: Save/Restore guest DISR_EL1
2886 - KVM: arm64: Save ESR_EL2 on guest SError
2887 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
2888 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
2889 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
2890 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
2891
2892 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
2893 - scsi: hisi_sas: fix dma_unmap_sg() parameter
2894 - scsi: ata: enhance the definition of SET MAX feature field value
2895 - scsi: hisi_sas: relocate clearing ITCT and freeing device
2896 - scsi: hisi_sas: optimise port id refresh function
2897 - scsi: hisi_sas: some optimizations of host controller reset
2898 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
2899 - scsi: hisi_sas: add an mechanism to do reset work synchronously
2900 - scsi: hisi_sas: change ncq process for v3 hw
2901 - scsi: hisi_sas: add RAS feature for v3 hw
2902 - scsi: hisi_sas: add some print to enhance debugging
2903 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
2904 - scsi: hisi_sas: add v2 hw port AXI error handling support
2905 - scsi: hisi_sas: use an general way to delay PHY work
2906 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
2907 - scsi: hisi_sas: judge result of internal abort
2908 - scsi: hisi_sas: add internal abort dev in some places
2909 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
2910 - scsi: hisi_sas: re-add the lldd_port_deformed()
2911 - scsi: hisi_sas: add v3 hw suspend and resume
2912 - scsi: hisi_sas: Change frame type for SET MAX commands
2913 - scsi: hisi_sas: make local symbol host_attrs static
2914 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
2915 - SAUCE: scsi: hisi_sas: config for hip08 ES
2916 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
2917 - PM / core: Add LEAVE_SUSPENDED driver flag
2918 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
2919 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
2920 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
2921 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
2922 - PCI/ASPM: Unexport internal ASPM interfaces
2923 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
2924 - PCI/AER: Return error if AER is not supported
2925 - PCI/DPC: Enable DPC only if AER is available
2926
2927 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
2928 - s390: scrub registers on kernel entry and KVM exit
2929 - s390: add optimized array_index_mask_nospec
2930 - s390/alternative: use a copy of the facility bit mask
2931 - s390: add options to change branch prediction behaviour for the kernel
2932 - s390: run user space and KVM guests with modified branch prediction
2933 - s390: introduce execute-trampolines for branches
2934 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
2935 - s390: do not bypass BPENTER for interrupt system calls
2936 - s390/entry.S: fix spurious zeroing of r0
2937
2938 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
2939 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
2940
2941 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
2942 fixes (LP: #1752182)
2943 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
2944 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
2945 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
2946 - scsi: lpfc: Fix NVME LS abort_xri
2947 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
2948 - scsi: lpfc: Driver fails to detect direct attach storage array
2949 - scsi: lpfc: Fix display for debugfs queInfo
2950 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
2951 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
2952 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
2953 - scsi: lpfc: correct port registrations with nvme_fc
2954 - scsi: lpfc: Correct driver deregistrations with host nvme transport
2955 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
2956 - scsi: lpfc: Fix driver handling of nvme resources during unload
2957 - scsi: lpfc: small sg cnt cleanup
2958 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
2959 - scsi: lpfc: update driver version to 11.4.0.5
2960 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
2961 - scsi: lpfc: Fix receive PRLI handling
2962 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
2963 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
2964 - scsi: lpfc: Fix issues connecting with nvme initiator
2965 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
2966 - scsi: lpfc: Beef up stat counters for debug
2967 - scsi: lpfc: update driver version to 11.4.0.6
2968 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
2969 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
2970 - scsi: lpfc: don't dereference localport before it has been null checked
2971 - scsi: lpfc: fix a couple of minor indentation issues
2972 - treewide: Use DEVICE_ATTR_RW
2973 - treewide: Use DEVICE_ATTR_RO
2974 - treewide: Use DEVICE_ATTR_WO
2975 - scsi: lpfc: Fix frequency of Release WQE CQEs
2976 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
2977 - scsi: lpfc: move placement of target destroy on driver detach
2978 - scsi: lpfc: correct debug counters for abort
2979 - scsi: lpfc: Add WQ Full Logic for NVME Target
2980 - scsi: lpfc: Fix PRLI handling when topology type changes
2981 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
2982 - scsi: lpfc: Fix RQ empty firmware trap
2983 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
2984 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
2985 - scsi: lpfc: Fix issue_lip if link is disabled
2986 - scsi: lpfc: Indicate CONF support in NVMe PRLI
2987 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
2988 - scsi: lpfc: Validate adapter support for SRIU option
2989 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
2990 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
2991 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
2992 - scsi: lpfc: update driver version to 11.4.0.7
2993 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
2994 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
2995 - scsi: lpfc: Rework sli4 doorbell infrastructure
2996 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
2997 - scsi: lpfc: Add push-to-adapter support to sli4
2998 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
2999 - scsi: lpfc: Add 64G link speed support
3000 - scsi: lpfc: Add if_type=6 support for cycling valid bits
3001 - scsi: lpfc: Enable fw download on if_type=6 devices
3002 - scsi: lpfc: Add embedded data pointers for enhanced performance
3003 - scsi: lpfc: Fix nvme embedded io length on new hardware
3004 - scsi: lpfc: Work around NVME cmd iu SGL type
3005 - scsi: lpfc: update driver version to 12.0.0.0
3006 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
3007 - scsi: lpfc: use __raw_writeX on DPP copies
3008 - scsi: lpfc: Add missing unlock in WQ full logic
3009
3010 * CVE-2018-8043
3011 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
3012 unimac_mdio_probe()
3013
3014 * Bionic update to 4.15.10 stable release (LP: #1756100)
3015 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
3016 WYSE"
3017 - RDMA/ucma: Limit possible option size
3018 - RDMA/ucma: Check that user doesn't overflow QP state
3019 - RDMA/mlx5: Fix integer overflow while resizing CQ
3020 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
3021 - IB/uverbs: Improve lockdep_check
3022 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
3023 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
3024 - regulator: stm32-vrefbuf: fix check on ready flag
3025 - drm/i915: Check for fused or unused pipes
3026 - drm/i915/audio: fix check for av_enc_map overflow
3027 - drm/i915: Fix rsvd2 mask when out-fence is returned
3028 - drm/i915: Clear the in-use marker on execbuf failure
3029 - drm/i915: Disable DC states around GMBUS on GLK
3030 - drm/i915: Update watermark state correctly in sanitize_watermarks
3031 - drm/i915: Try EDID bitbanging on HDMI after failed read
3032 - drm/i915/perf: fix perf stream opening lock
3033 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
3034 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
3035 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
3036 - workqueue: Allow retrieval of current task's work struct
3037 - drm: Allow determining if current task is output poll worker
3038 - drm/nouveau: Fix deadlock on runtime suspend
3039 - drm/radeon: Fix deadlock on runtime suspend
3040 - drm/amdgpu: Fix deadlock on runtime suspend
3041 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
3042 - drm/amd/powerplay/smu7: allow mclk switching with no displays
3043 - drm/amd/powerplay/vega10: allow mclk switching with no displays
3044 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
3045 - drm/amd/display: check for ipp before calling cursor operations
3046 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
3047 - drm/amd/powerplay: fix power over limit on Fiji
3048 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
3049 - drm/amdgpu: used cached pcie gen info for SI (v2)
3050 - drm/amdgpu: Notify sbios device ready before send request
3051 - drm/radeon: fix KV harvesting
3052 - drm/amdgpu: fix KV harvesting
3053 - drm/amdgpu:Correct max uvd handles
3054 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
3055 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
3056 - MIPS: BMIPS: Do not mask IPIs during suspend
3057 - MIPS: ath25: Check for kzalloc allocation failure
3058 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
3059 - PCI: dwc: Fix enumeration end when reaching root subordinate
3060 - Input: matrix_keypad - fix race when disabling interrupts
3061 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
3062 - bug: use %pB in BUG and stack protector failure
3063 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
3064 - mm/memblock.c: hardcode the end_pfn being -1
3065 - Documentation/sphinx: Fix Directive import error
3066 - loop: Fix lost writes caused by missing flag
3067 - virtio_ring: fix num_free handling in error case
3068 - KVM: s390: fix memory overwrites when not using SCA entries
3069 - arm64: mm: fix thinko in non-global page table attribute check
3070 - IB/core: Fix missing RDMA cgroups release in case of failure to register
3071 device
3072 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
3073 - kbuild: Handle builtin dtb file names containing hyphens
3074 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
3075 - IB/mlx5: Fix incorrect size of klms in the memory region
3076 - bcache: fix crashes in duplicate cache device register
3077 - bcache: don't attach backing with duplicate UUID
3078 - x86/MCE: Save microcode revision in machine check records
3079 - x86/MCE: Serialize sysfs changes
3080 - perf tools: Fix trigger class trigger_on()
3081 - x86/spectre_v2: Don't check microcode versions when running under
3082 hypervisors
3083 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
3084 - ALSA: hda/realtek - Add headset mode support for Dell laptop
3085 - ALSA: hda/realtek: Limit mic boost on T480
3086 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
3087 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
3088 - ALSA: seq: More protection for concurrent write and ioctl races
3089 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
3090 - ALSA: hda: add dock and led support for HP ProBook 640 G2
3091 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
3092 - scsi: qla2xxx: Fix recursion while sending terminate exchange
3093 - dt-bindings: Document mti,mips-cpc binding
3094 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
3095 - nospec: Kill array_index_nospec_mask_check()
3096 - nospec: Include <asm/barrier.h> dependency
3097 - x86/entry: Reduce the code footprint of the 'idtentry' macro
3098 - x86/entry/64: Use 'xorl' for faster register clearing
3099 - x86/mm: Remove stale comment about KMEMCHECK
3100 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
3101 - x86/IO-APIC: Avoid warning in 32-bit builds
3102 - x86/LDT: Avoid warning in 32-bit builds with older gcc
3103 - x86-64/realmode: Add instruction suffix
3104 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
3105 - x86/speculation: Use IBRS if available before calling into firmware
3106 - x86/retpoline: Support retpoline builds with Clang
3107 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
3108 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
3109 - x86/paravirt, objtool: Annotate indirect calls
3110 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
3111 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
3112 - objtool: Use existing global variables for options
3113 - objtool: Add retpoline validation
3114 - objtool: Add module specific retpoline rules
3115 - objtool, retpolines: Integrate objtool with retpoline support more closely
3116 - objtool: Fix another switch table detection issue
3117 - objtool: Fix 32-bit build
3118 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
3119 - watchdog: hpwdt: SMBIOS check
3120 - watchdog: hpwdt: Check source of NMI
3121 - watchdog: hpwdt: fix unused variable warning
3122 - watchdog: hpwdt: Remove legacy NMI sourcing.
3123 - netfilter: add back stackpointer size checks
3124 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
3125 - netfilter: xt_hashlimit: fix lock imbalance
3126 - netfilter: x_tables: fix missing timer initialization in xt_LED
3127 - netfilter: nat: cope with negative port range
3128 - netfilter: IDLETIMER: be syzkaller friendly
3129 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
3130 - netfilter: bridge: ebt_among: add missing match size checks
3131 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
3132 - netfilter: use skb_to_full_sk in ip6_route_me_harder
3133 - tpm_tis: Move ilb_base_addr to tpm_tis_data
3134 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
3135 - tpm: delete the TPM_TIS_CLK_ENABLE flag
3136 - tpm: remove unused variables
3137 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
3138 - x86/xen: Calculate __max_logical_packages on PV domains
3139 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
3140 - scsi: qla2xxx: Fix gpnid error processing
3141 - scsi: qla2xxx: Move session delete to driver work queue
3142 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
3143 - scsi: qla2xxx: Fix re-login for Nport Handle in use
3144 - scsi: qla2xxx: Retry switch command on time out
3145 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
3146 - scsi: qla2xxx: Fix login state machine stuck at GPDB
3147 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
3148 - scsi: qla2xxx: Relogin to target port on a cable swap
3149 - scsi: qla2xxx: Fix Relogin being triggered too fast
3150 - scsi: qla2xxx: Fix PRLI state check
3151 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
3152 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
3153 - scsi: qla2xxx: Fix scan state field for fcport
3154 - scsi: qla2xxx: Clear loop id after delete
3155 - scsi: qla2xxx: Defer processing of GS IOCB calls
3156 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
3157 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
3158 - scsi: qla2xxx: Fix memory leak in dual/target mode
3159 - NFS: Fix an incorrect type in struct nfs_direct_req
3160 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
3161 - NFS: Fix unstable write completion
3162 - Linux 4.15.10
3163
3164 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
3165 - ALSA: seq: Don't allow resizing pool in use
3166
3167 * nfp: prioritize stats updates (LP: #1752061)
3168 - nfp: flower: prioritize stats updates
3169
3170 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
3171 (LP: #1753371)
3172 - nvme-pci: Fix EEH failure on ppc
3173
3174 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
3175 - watchdog: sbsa: use 32-bit read for WCV
3176
3177 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
3178 - KVM: s390: diagnoses are instructions as well
3179 - KVM: s390: add vcpu stat counters for many instruction
3180
3181 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
3182 - CIFS: make IPC a regular tcon
3183 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
3184 - CIFS: dump IPC tcon in debug proc file
3185
3186 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
3187 - i2c: octeon: Prevent error message on bus error
3188
3189 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
3190 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
3191 - scsi: qla2xxx: Fix memory corruption during hba reset test
3192
3193 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
3194 (LP: #1752236)
3195 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
3196
3197 * Fix ARC hit rate (LP: #1755158)
3198 - SAUCE: Fix ARC hit rate (LP: #1755158)
3199
3200 * Bionic update to 4.15.9 stable release (LP: #1755275)
3201 - bpf: fix mlock precharge on arraymaps
3202 - bpf: fix memory leak in lpm_trie map_free callback function
3203 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
3204 - bpf, x64: implement retpoline for tail call
3205 - bpf, arm64: fix out of bounds access in tail call
3206 - bpf: add schedule points in percpu arrays management
3207 - bpf: allow xadd only on aligned memory
3208 - bpf, ppc64: fix out of bounds access in tail call
3209 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
3210 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
3211 - KVM: x86: fix backward migration with async_PF
3212 - Linux 4.15.9
3213
3214 * Bionic update to 4.15.8 stable release (LP: #1755179)
3215 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
3216 - ipmi_si: Fix error handling of platform device
3217 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
3218 - powerpc/pseries: Enable RAS hotplug events later
3219 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
3220 - ixgbe: fix crash in build_skb Rx code path
3221 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
3222 bus
3223 - tpm: fix potential buffer overruns caused by bit glitches on the bus
3224 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
3225 the bus
3226 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
3227 bus
3228 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
3229 - ALSA: usb-audio: Add a quirck for B&W PX headphones
3230 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
3231 - ALSA: x86: Fix missing spinlock and mutex initializations
3232 - ALSA: hda: Add a power_save blacklist
3233 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
3234 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
3235 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
3236 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
3237 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
3238 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
3239 - timers: Forward timer base before migrating timers
3240 - parisc: Use cr16 interval timers unconditionally on qemu
3241 - parisc: Reduce irq overhead when run in qemu
3242 - parisc: Fix ordering of cache and TLB flushes
3243 - parisc: Hide virtual kernel memory layout
3244 - btrfs: use proper endianness accessors for super_copy
3245 - block: fix the count of PGPGOUT for WRITE_SAME
3246 - block: kyber: fix domain token leak during requeue
3247 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
3248 - vfio: disable filesystem-dax page pinning
3249 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
3250 - dax: fix vma_is_fsdax() helper
3251 - direct-io: Fix sleep in atomic due to sync AIO
3252 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
3253 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
3254 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
3255 - bridge: check brport attr show in brport_show
3256 - fib_semantics: Don't match route with mismatching tclassid
3257 - hdlc_ppp: carrier detect ok, don't turn off negotiation
3258 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
3259 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
3260 - net: ethernet: ti: cpsw: fix net watchdog timeout
3261 - net: fix race on decreasing number of TX queues
3262 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
3263 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
3264 - net: sched: report if filter is too large to dump
3265 - ppp: prevent unregistered channels from connecting to PPP units
3266 - sctp: verify size of a new chunk in _sctp_make_chunk()
3267 - udplite: fix partial checksum initialization
3268 - net/mlx5e: Fix TCP checksum in LRO buffers
3269 - sctp: fix dst refcnt leak in sctp_v4_get_dst
3270 - mlxsw: spectrum_switchdev: Check success of FDB add operation
3271 - net/mlx5e: Specify numa node when allocating drop rq
3272 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
3273 - tcp: Honor the eor bit in tcp_mtu_probe
3274 - rxrpc: Fix send in rxrpc_send_data_packet()
3275 - tcp_bbr: better deal with suboptimal GSO
3276 - doc: Change the min default value of tcp_wmem/tcp_rmem.
3277 - net/mlx5e: Fix loopback self test when GRO is off
3278 - net_sched: gen_estimator: fix broken estimators based on percpu stats
3279 - net/sched: cls_u32: fix cls_u32 on filter replace
3280 - sctp: do not pr_err for the duplicated node in transport rhlist
3281 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
3282 - net: ipv4: Set addr_type in hash_keys for forwarded case
3283 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
3284 - bridge: Fix VLAN reference count problem
3285 - net/mlx5e: Verify inline header size do not exceed SKB linear size
3286 - tls: Use correct sk->sk_prot for IPV6
3287 - amd-xgbe: Restore PCI interrupt enablement setting on resume
3288 - cls_u32: fix use after free in u32_destroy_key()
3289 - mlxsw: spectrum_router: Do not unconditionally clear route offload
3290 indication
3291 - netlink: put module reference if dump start fails
3292 - tcp: purge write queue upon RST
3293 - tuntap: correctly add the missing XDP flush
3294 - tuntap: disable preemption during XDP processing
3295 - virtio-net: disable NAPI only when enabled during XDP set
3296 - cxgb4: fix trailing zero in CIM LA dump
3297 - net/mlx5: Fix error handling when adding flow rules
3298 - net: phy: Restore phy_resume() locking assumption
3299 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
3300 - l2tp: don't use inet_shutdown on tunnel destroy
3301 - l2tp: don't use inet_shutdown on ppp session destroy
3302 - l2tp: fix races with tunnel socket close
3303 - l2tp: fix race in pppol2tp_release with session object destroy
3304 - l2tp: fix tunnel lookup use-after-free race
3305 - s390/qeth: fix underestimated count of buffer elements
3306 - s390/qeth: fix SETIP command handling
3307 - s390/qeth: fix overestimated count of buffer elements
3308 - s390/qeth: fix IP removal on offline cards
3309 - s390/qeth: fix double-free on IP add/remove race
3310 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
3311 - s390/qeth: fix IP address lookup for L3 devices
3312 - s390/qeth: fix IPA command submission race
3313 - tcp: revert F-RTO middle-box workaround
3314 - tcp: revert F-RTO extension to detect more spurious timeouts
3315 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
3316 ->dispatch
3317 - media: m88ds3103: don't call a non-initalized function
3318 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
3319 - KVM: s390: take care of clock-comparator sign control
3320 - KVM: s390: provide only a single function for setting the tod (fix SCK)
3321 - KVM: s390: consider epoch index on hotplugged CPUs
3322 - KVM: s390: consider epoch index on TOD clock syncs
3323 - nospec: Allow index argument to have const-qualified type
3324 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
3325 - ARM: orion: fix orion_ge00_switch_board_info initialization
3326 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
3327 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
3328 - ARM: kvm: fix building with gcc-8
3329 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
3330 - KVM: mmu: Fix overlap between public and private memslots
3331 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
3332 - KVM: x86: move LAPIC initialization after VMCS creation
3333 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
3334 path as unlikely()
3335 - KVM: x86: fix vcpu initialization with userspace lapic
3336 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
3337 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
3338 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
3339 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
3340 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
3341 - md: only allow remove_and_add_spares when no sync_thread running.
3342 - platform/x86: dell-laptop: fix kbd_get_state's request value
3343 - Linux 4.15.8
3344
3345 * ZFS setgid broken on 0.7 (LP: #1753288)
3346 - SAUCE: Fix ZFS setgid
3347
3348 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
3349 - vsprintf: avoid misleading "(null)" for %px
3350
3351 * Miscellaneous Ubuntu changes
3352 - d-i: Add netsec to nic-modules
3353 - [Config] fix up retpoline abi files
3354 - [Config] set NOBP and expoline options for s390
3355
3356 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
3357
3358 linux (4.15.0-12.13) bionic; urgency=medium
3359
3360 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
3361
3362 * CONFIG_EFI=y on armhf (LP: #1726362)
3363 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
3364
3365 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
3366 - powerpc/pseries: Support firmware disable of RFI flush
3367 - powerpc/powernv: Support firmware disable of RFI flush
3368
3369 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
3370 (LP: #1751714)
3371 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
3372 - pinctrl: intel: Allow custom GPIO base for pad groups
3373 - pinctrl: cannonlake: Align GPIO number space with Windows
3374
3375 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
3376 - usb: xhci: Make some static functions global
3377 - usb: xhci: Add DbC support in xHCI driver
3378 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
3379
3380 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
3381 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
3382
3383 * headset mic can't be detected on two Dell machines (LP: #1748807)
3384 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
3385
3386 * hisi_sas: Add disk LED support (LP: #1752695)
3387 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
3388
3389 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
3390 (LP: #1742561)
3391 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
3392
3393 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
3394 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
3395 during suspend/resume with usb storage. (LP: #1730599)
3396 - usb: Don't print a warning if interface driver rebind is deferred at resume
3397
3398 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
3399 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
3400 - [Config] retpoline -- clean up i386 retpoline files
3401
3402 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
3403 callback") (LP: #1738334)
3404 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
3405
3406 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
3407 being charged (LP: #1661876) // AC adapter status not detected on Asus
3408 ZenBook UX410UAK (LP: #1745032)
3409 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
3410
3411 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
3412 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
3413
3414 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
3415 (LP: #1747639)
3416 - s390/diag: add diag26c support for VNIC info
3417 - s390/qeth: support early setup for z/VM NICs
3418
3419 * Bionic update to v4.15.7 stable release (LP: #1752317)
3420 - netfilter: drop outermost socket lock in getsockopt()
3421 - arm64: mm: don't write garbage into TTBR1_EL1 register
3422 - kconfig.h: Include compiler types to avoid missed struct attributes
3423 - MIPS: boot: Define __ASSEMBLY__ for its.S build
3424 - xtensa: fix high memory/reserved memory collision
3425 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
3426 - MIPS: Drop spurious __unused in struct compat_flock
3427 - cfg80211: fix cfg80211_beacon_dup
3428 - i2c: designware: must wait for enable
3429 - i2c: bcm2835: Set up the rising/falling edge delays
3430 - X.509: fix BUG_ON() when hash algorithm is unsupported
3431 - X.509: fix NULL dereference when restricting key with unsupported_sig
3432 - PKCS#7: fix certificate chain verification
3433 - PKCS#7: fix certificate blacklisting
3434 - extcon: int3496: process id-pin first so that we start with the right status
3435 - genirq/matrix: Handle CPU offlining proper
3436 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
3437 - RDMA/uverbs: Protect from command mask overflow
3438 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
3439 - RDMA/uverbs: Fix circular locking dependency
3440 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
3441 - iio: adc: stm32: fix stm32h7_adc_enable error handling
3442 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
3443 - iio: buffer: check if a buffer has been set up when poll is called
3444 - iio: adis_lib: Initialize trigger before requesting interrupt
3445 - Kbuild: always define endianess in kconfig.h
3446 - x86/apic/vector: Handle vector release on CPU unplug correctly
3447 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
3448 - mm, swap, frontswap: fix THP swap if frontswap enabled
3449 - mm: don't defer struct page initialization for Xen pv guests
3450 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
3451 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
3452 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
3453 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
3454 - net: thunderbolt: Tear down connection properly on suspend
3455 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
3456 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
3457 io_watchdog_func()
3458 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
3459 usb_kill_urb() and finish_unlinks()
3460 - arm64: Remove unimplemented syscall log message
3461 - arm64: Disable unhandled signal log messages by default
3462 - arm64: cpufeature: Fix CTR_EL0 field definitions
3463 - Add delay-init quirk for Corsair K70 RGB keyboards
3464 - usb: host: ehci: use correct device pointer for dma ops
3465 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
3466 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
3467 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
3468 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
3469 - Revert "usb: musb: host: don't start next rx urb if current one failed"
3470 - usb: gadget: f_fs: Process all descriptors during bind
3471 - usb: gadget: f_fs: Use config_ep_by_speed()
3472 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
3473 - drm/cirrus: Load lut in crtc_commit
3474 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
3475 - drm: Handle unexpected holes in color-eviction
3476 - drm/amdgpu: disable MMHUB power gating on raven
3477 - drm/amdgpu: fix VA hole handling on Vega10 v3
3478 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
3479 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
3480 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
3481 - drm/amdgpu: add new device to use atpx quirk
3482 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
3483 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
3484 - microblaze: fix endian handling
3485 - Linux 4.15.7
3486
3487 * [regression] Colour banding and artefacts appear system-wide on an Asus
3488 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
3489 to v4.15.7 stable release (LP: #1752317)
3490 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
3491
3492 * errors with sas hotplug (LP: #1752146)
3493 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
3494 - scsi: libsas: fix error when getting phy events
3495 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
3496 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
3497 - scsi: libsas: shut down the PHY if events reached the threshold
3498 - scsi: libsas: make the event threshold configurable
3499 - scsi: libsas: Use new workqueue to run sas event and disco event
3500 - scsi: libsas: use flush_workqueue to process disco events synchronously
3501 - scsi: libsas: direct call probe and destruct
3502 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
3503
3504 * rtnetlink: enable namespace identifying properties in rtnetlink requests
3505 (LP: #1748232)
3506 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
3507 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
3508 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
3509 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
3510 - rtnetlink: remove check for IFLA_IF_NETNSID
3511 - rtnetlink: require unique netns identifier
3512
3513 * Bionic update to v4.15.6 stable release (LP: #1752119)
3514 - tun: fix tun_napi_alloc_frags() frag allocator
3515 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
3516 - ptr_ring: try vmalloc() when kmalloc() fails
3517 - selinux: ensure the context is NUL terminated in
3518 security_context_to_sid_core()
3519 - selinux: skip bounded transition processing if the policy isn't loaded
3520 - media: pvrusb2: properly check endpoint types
3521 - crypto: x86/twofish-3way - Fix %rbp usage
3522 - staging: android: ion: Add __GFP_NOWARN for system contig heap
3523 - staging: android: ion: Switch from WARN to pr_warn
3524 - blk_rq_map_user_iov: fix error override
3525 - KVM: x86: fix escape of guest dr6 to the host
3526 - kcov: detect double association with a single task
3527 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
3528 - netfilter: x_tables: avoid out-of-bounds reads in
3529 xt_request_find_{match|target}
3530 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
3531 - netfilter: on sockopt() acquire sock lock only in the required scope
3532 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
3533 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
3534 - rds: tcp: correctly sequence cleanup on netns deletion.
3535 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
3536 delete
3537 - net: avoid skb_warn_bad_offload on IS_ERR
3538 - net_sched: gen_estimator: fix lockdep splat
3539 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
3540 - ASoC: ux500: add MODULE_LICENSE tag
3541 - video: fbdev/mmp: add MODULE_LICENSE
3542 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
3543 - arm64: dts: add #cooling-cells to CPU nodes
3544 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
3545 - ANDROID: binder: remove WARN() for redundant txn error
3546 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
3547 - staging: android: ashmem: Fix a race condition in pin ioctls
3548 - binder: check for binder_thread allocation failure in binder_poll()
3549 - binder: replace "%p" with "%pK"
3550 - staging: fsl-mc: fix build testing on x86
3551 - staging: iio: adc: ad7192: fix external frequency setting
3552 - staging: iio: ad5933: switch buffer mode to software
3553 - xhci: Fix NULL pointer in xhci debugfs
3554 - xhci: Fix xhci debugfs devices node disappearance after hibernation
3555 - xhci: xhci debugfs device nodes weren't removed after device plugged out
3556 - xhci: fix xhci debugfs errors in xhci_stop
3557 - usbip: keep usbip_device sockfd state in sync with tcp_socket
3558 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
3559 - mei: me: add cannon point device ids
3560 - mei: me: add cannon point device ids for 4th device
3561 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
3562 - Linux 4.15.6
3563
3564 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
3565 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
3566
3567 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
3568 - powerpc/powernv: Introduce new PHB type for opencapi links
3569 - powerpc/powernv: Set correct configuration space size for opencapi devices
3570 - powerpc/powernv: Add opal calls for opencapi
3571 - powerpc/powernv: Add platform-specific services for opencapi
3572 - powerpc/powernv: Capture actag information for the device
3573 - ocxl: Driver code for 'generic' opencapi devices
3574 - ocxl: Add AFU interrupt support
3575 - ocxl: Add a kernel API for other opencapi drivers
3576 - ocxl: Add trace points
3577 - ocxl: Add Makefile and Kconfig
3578 - [Config] CONFIG_OCXL=m for ppc64el
3579 - cxl: Remove support for "Processing accelerators" class
3580 - ocxl: Documentation
3581 - ocxl: add MAINTAINERS entry
3582 - cxl: Add support for ASB_Notify on POWER9
3583
3584 * Request to update 18.04 kernel aacraid to upstream 4.16 version
3585 (LP: #1746801)
3586 - scsi: aacraid: remove unused variable managed_request_id
3587 - scsi: aacraid: Do not attempt abort when Fw panicked
3588 - scsi: aacraid: Do not remove offlined devices
3589 - scsi: aacraid: Fix ioctl reset hang
3590 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
3591 - scsi: aacraid: Refactor reset_host store function
3592 - scsi: aacraid: Move code to wait for IO completion to shutdown func
3593 - scsi: aacraid: Create bmic submission function from bmic identify
3594 - scsi: aacraid: Change phy luns function to use common bmic function
3595 - scsi: aacraid: Refactor and rename to make mirror existing changes
3596 - scsi: aacraid: Add target setup helper function
3597 - scsi: aacraid: Untangle targets setup from report phy luns
3598 - scsi: aacraid: Move function around to match existing code
3599 - scsi: aacraid: Create helper functions to get lun info
3600 - scsi: aacraid: Save bmic phy information for each phy
3601 - scsi: aacraid: Add helper function to set queue depth
3602 - scsi: aacraid: Merge func to get container information
3603 - scsi: aacraid: Process hba and container hot plug events in single function
3604 - scsi: aacraid: Added macros to help loop through known buses and targets
3605 - scsi: aacraid: Refactor resolve luns code and scsi functions
3606 - scsi: aacraid: Merge adapter setup with resolve luns
3607 - scsi: aacraid: Block concurrent hotplug event handling
3608 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
3609 - scsi: aacraid: Reschedule host scan in case of failure
3610 - scsi: aacraid: Fix hang while scanning in eh recovery
3611 - scsi: aacraid: Skip schedule rescan in case of kdump
3612 - scsi: aacraid: Remove unused rescan variable
3613 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
3614 - scsi: aacraid: Update driver version to 50877
3615 - scsi: aacraid: Fix driver oops with dead battery
3616 - scsi: aacraid: remove redundant setting of variable c
3617 - scsi: aacraid: Get correct lun count
3618 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
3619
3620 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
3621 - powerpc/modules: Add REL24 relocation support of livepatch symbols
3622 - powerpc/modules: Don't try to restore r2 after a sibling call
3623 - powerpc/modules: Improve restore_r2() error message
3624
3625 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
3626 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
3627 - ibmvnic: Increase maximum number of RX/TX queues
3628 - ibmvnic: Include header descriptor support for ARP packets
3629 - ibmvnic: Don't handle RX interrupts when not up.
3630 - ibmvnic: Wait for device response when changing MAC
3631 - ibmvnic: fix firmware version when no firmware level has been provided by
3632 the VIOS server
3633 - ibmvnic: fix empty firmware version and errors cleanup
3634 - ibmvnic: Fix rx queue cleanup for non-fatal resets
3635 - ibmvnic: Ensure that buffers are NULL after free
3636 - ibmvnic: queue reset when CRQ gets closed during reset
3637 - ibmvnic: Reset long term map ID counter
3638 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
3639 - ibmvnic: Wait until reset is complete to set carrier on
3640 - ibmvnic: Fix login buffer memory leaks
3641 - ibmvnic: Fix NAPI structures memory leak
3642 - ibmvnic: Free RX socket buffer in case of adapter error
3643 - ibmvnic: Clean RX pool buffers during device close
3644 - ibmvnic: Check for NULL skb's in NAPI poll routine
3645 - ibmvnic: Fix early release of login buffer
3646
3647 * Power9 DD 2.2 needs HMI fixup backport of upstream
3648 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
3649 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
3650
3651 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
3652 - d-i: add cxgb4 to nic-modules
3653
3654 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
3655 driver (LP: #1751337)
3656 - tg3: APE heartbeat changes
3657
3658 * Miscellaneous Ubuntu changes
3659 - ubuntu: vbox -- update to 5.2.6-dfsg-5
3660 - Revert "UBUNTU: SAUCE: Import aufs driver"
3661 - SAUCE: Import aufs driver
3662 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
3663 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
3664 - [Config] fix up retpoline abi files
3665 - ubuntu: vbox -- update to 5.2.8-dfsg-2
3666
3667 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
3668
3669 linux (4.15.0-11.12) bionic; urgency=medium
3670
3671 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
3672
3673 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
3674 - [Config] CONFIG_INDIRECT_PIO=y
3675 - SAUCE: LIB: Introduce a generic PIO mapping method
3676 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
3677 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
3678 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
3679 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
3680 - [Config] CONFIG_HISILICON_LPC=y
3681 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
3682 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
3683 - SAUCE: HISI LPC: Add ACPI support
3684 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
3685
3686 * Bionic update to v4.15.5 stable release (LP: #1751131)
3687 - scsi: smartpqi: allow static build ("built-in")
3688 - IB/umad: Fix use of unprotected device pointer
3689 - IB/qib: Fix comparison error with qperf compare/swap test
3690 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
3691 - IB/core: Fix two kernel warnings triggered by rxe registration
3692 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
3693 - IB/core: Avoid a potential OOPs for an unused optional parameter
3694 - selftests: seccomp: fix compile error seccomp_bpf
3695 - kselftest: fix OOM in memory compaction test
3696 - RDMA/rxe: Fix a race condition related to the QP error state
3697 - RDMA/rxe: Fix a race condition in rxe_requester()
3698 - RDMA/rxe: Fix rxe_qp_cleanup()
3699 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
3700 - PM / devfreq: Propagate error from devfreq_add_device()
3701 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
3702 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
3703 - trace_uprobe: Display correct offset in uprobe_events
3704 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
3705 - powerpc/kernel: Block interrupts when updating TIDR
3706 - powerpc/vas: Don't set uses_vas for kernel windows
3707 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
3708 - powerpc/mm: Flush radix process translations when setting MMU type
3709 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
3710 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
3711 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
3712 - arm64: dts: msm8916: Correct ipc references for smsm
3713 - ARM: lpc3250: fix uda1380 gpio numbers
3714 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
3715 - ARM: dts: nomadik: add interrupt-parent for clcd
3716 - arm: dts: mt7623: fix card detection issue on bananapi-r2
3717 - arm: spear600: Add missing interrupt-parent of rtc
3718 - arm: spear13xx: Fix dmas cells
3719 - arm: spear13xx: Fix spics gpio controller's warning
3720 - x86/gpu: add CFL to early quirks
3721 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
3722 - x86/xen: init %gs very early to avoid page faults with stack protector
3723 - x86: PM: Make APM idle driver initialize polling state
3724 - mm, memory_hotplug: fix memmap initialization
3725 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
3726 speculation attack surface
3727 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
3728 speculation attack surface
3729 - compiler-gcc.h: Introduce __optimize function attribute
3730 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
3731 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
3732 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
3733 - powerpc/mm/radix: Split linear mapping on hot-unplug
3734 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
3735 - x86/speculation: Update Speculation Control microcode blacklist
3736 - x86/speculation: Correct Speculation Control microcode blacklist again
3737 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
3738 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
3739 by always inlining iterator helper methods
3740 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
3741 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
3742 bitmap
3743 - x86/speculation: Clean up various Spectre related details
3744 - PM / runtime: Update links_count also if !CONFIG_SRCU
3745 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
3746 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
3747 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
3748 speculation attack surface
3749 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
3750 extensions
3751 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
3752 POP_REGS macro
3753 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
3754 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
3755 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
3756 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
3757 SAVE_AND_CLEAR_REGS macros
3758 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
3759 - x86/entry/64: Fix paranoid_entry() frame pointer warning
3760 - x86/entry/64: Remove the unused 'icebp' macro
3761 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
3762 - selftests/x86: Clean up and document sscanf() usage
3763 - selftests/x86/pkeys: Remove unused functions
3764 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
3765 the VM directory
3766 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
3767 - gfs2: Fixes to "Implement iomap for block_map"
3768 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
3769 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
3770 - objtool: Fix segfault in ignore_unreachable_insn()
3771 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
3772 - x86/debug: Use UD2 for WARN()
3773 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
3774 - nospec: Move array_index_nospec() parameter checking into separate macro
3775 - x86/speculation: Add <asm/msr-index.h> dependency
3776 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
3777 __flush_tlb_one_[user|kernel]()
3778 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
3779 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
3780 - x86/spectre: Fix an error message
3781 - x86/cpu: Change type of x86_cache_size variable to unsigned int
3782 - x86/entry/64: Fix CR3 restore in paranoid_exit()
3783 - drm/ttm: Don't add swapped BOs to swap-LRU list
3784 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
3785 - drm/qxl: unref cursor bo when finished with it
3786 - drm/qxl: reapply cursor after resetting primary
3787 - drm/amd/powerplay: Fix smu_table_entry.handle type
3788 - drm/ast: Load lut in crtc_commit
3789 - drm: Check for lessee in DROP_MASTER ioctl
3790 - arm64: Add missing Falkor part number for branch predictor hardening
3791 - drm/radeon: Add dpm quirk for Jet PRO (v2)
3792 - drm/radeon: adjust tested variable
3793 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
3794 physical CPU
3795 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
3796 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
3797 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
3798 - mmc: bcm2835: Don't overwrite max frequency unconditionally
3799 - Revert "mmc: meson-gx: include tx phase in the tuning process"
3800 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
3801 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
3802 - jbd2: fix sphinx kernel-doc build warnings
3803 - ext4: fix a race in the ext4 shutdown path
3804 - ext4: save error to disk in __ext4_grp_locked_error()
3805 - ext4: correct documentation for grpid mount option
3806 - mm: hide a #warning for COMPILE_TEST
3807 - mm: Fix memory size alignment in devm_memremap_pages_release()
3808 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
3809 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
3810 - MIPS: Fix incorrect mem=X@Y handling
3811 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
3812 - PCI: iproc: Fix NULL pointer dereference for BCMA
3813 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
3814 - PCI: keystone: Fix interrupt-controller-node lookup
3815 - video: fbdev: atmel_lcdfb: fix display-timings lookup
3816 - console/dummy: leave .con_font_get set to NULL
3817 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
3818 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
3819 - xenbus: track caller request id
3820 - seq_file: fix incomplete reset on read from zero offset
3821 - tracing: Fix parsing of globs with a wildcard at the beginning
3822 - mpls, nospec: Sanitize array index in mpls_label_ok()
3823 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
3824 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
3825 - xprtrdma: Fix calculation of ri_max_send_sges
3826 - xprtrdma: Fix BUG after a device removal
3827 - blk-wbt: account flush requests correctly
3828 - target/iscsi: avoid NULL dereference in CHAP auth error path
3829 - iscsi-target: make sure to wake up sleeping login worker
3830 - dm: correctly handle chained bios in dec_pending()
3831 - Btrfs: fix deadlock in run_delalloc_nocow
3832 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
3833 - Btrfs: fix extent state leak from tree log
3834 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
3835 - Btrfs: fix use-after-free on root->orphan_block_rsv
3836 - Btrfs: fix unexpected -EEXIST when creating new inode
3837 - 9p/trans_virtio: discard zero-length reply
3838 - mtd: nand: vf610: set correct ooblayout
3839 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
3840 - ALSA: hda/realtek - Add headset mode support for Dell laptop
3841 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
3842 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
3843 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
3844 - ALSA: usb: add more device quirks for USB DSD devices
3845 - ALSA: seq: Fix racy pool initializations
3846 - mvpp2: fix multicast address filter
3847 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
3848 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
3849 - ARM: dts: exynos: fix RTC interrupt for exynos5410
3850 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
3851 - arm64: dts: msm8916: Add missing #phy-cells
3852 - ARM: dts: s5pv210: add interrupt-parent for ohci
3853 - arm: dts: mt7623: Update ethsys binding
3854 - arm: dts: mt2701: Add reset-cells
3855 - ARM: dts: Delete bogus reference to the charlcd
3856 - media: r820t: fix r820t_write_reg for KASAN
3857 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
3858 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
3859 - Linux 4.15.5
3860
3861 * retpoline abi files are empty on i386 (LP: #1751021)
3862 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
3863 - [Packaging] final-checks -- sanity checking ABI contents
3864 - [Packaging] final-checks -- check for empty retpoline files
3865 - [Config] Disable i386 retpoline check for next upload
3866
3867 * Bionic update to v4.15.4 stable release (LP: #1751064)
3868 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
3869 - cifs: Fix missing put_xid in cifs_file_strict_mmap
3870 - cifs: Fix autonegotiate security settings mismatch
3871 - CIFS: zero sensitive data when freeing
3872 - cpufreq: mediatek: add mediatek related projects into blacklist
3873 - dmaengine: dmatest: fix container_of member in dmatest_callback
3874 - ssb: Do not disable PCI host on non-Mips
3875 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
3876 - Revert "drm/i915: mark all device info struct with __initconst"
3877 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
3878 - sched/rt: Up the root domain ref count when passing it around via IPIs
3879 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
3880 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
3881 - media: hdpvr: Fix an error handling path in hdpvr_probe()
3882 - arm64: mm: Use non-global mappings for kernel space
3883 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
3884 - arm64: mm: Move ASID from TTBR0 to TTBR1
3885 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
3886 - arm64: mm: Rename post_ttbr0_update_workaround
3887 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
3888 - arm64: mm: Allocate ASIDs in pairs
3889 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
3890 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
3891 - arm64: entry: Add exception trampoline page for exceptions from EL0
3892 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
3893 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
3894 - arm64: entry: Hook up entry trampoline to exception vectors
3895 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
3896 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
3897 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
3898 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
3899 - arm64: kaslr: Put kernel vectors address in separate data page
3900 - arm64: use RET instruction for exiting the trampoline
3901 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
3902 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
3903 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
3904 - arm64: capabilities: Handle duplicate entries for a capability
3905 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
3906 - arm64: kpti: Fix the interaction between ASID switching and software PAN
3907 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
3908 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
3909 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
3910 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
3911 - arm64: Force KPTI to be disabled on Cavium ThunderX
3912 - arm64: entry: Reword comment about post_ttbr_update_workaround
3913 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
3914 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
3915 - arm64: barrier: Add CSDB macros to control data-value prediction
3916 - arm64: Implement array_index_mask_nospec()
3917 - arm64: Make USER_DS an inclusive limit
3918 - arm64: Use pointer masking to limit uaccess speculation
3919 - arm64: entry: Ensure branch through syscall table is bounded under
3920 speculation
3921 - arm64: uaccess: Prevent speculative use of the current addr_limit
3922 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
3923 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
3924 - arm64: futex: Mask __user pointers prior to dereference
3925 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
3926 - arm64: Run enable method for errata work arounds on late CPUs
3927 - arm64: cpufeature: Pass capability structure to ->enable callback
3928 - drivers/firmware: Expose psci_get_version through psci_ops structure
3929 - arm64: Move post_ttbr_update_workaround to C code
3930 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
3931 - arm64: Move BP hardening to check_and_switch_context
3932 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
3933 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
3934 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
3935 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
3936 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
3937 - arm64: Implement branch predictor hardening for Falkor
3938 - arm64: Branch predictor hardening for Cavium ThunderX2
3939 - arm64: KVM: Increment PC after handling an SMC trap
3940 - arm/arm64: KVM: Consolidate the PSCI include files
3941 - arm/arm64: KVM: Add PSCI_VERSION helper
3942 - arm/arm64: KVM: Add smccc accessors to PSCI code
3943 - arm/arm64: KVM: Implement PSCI 1.0 support
3944 - arm/arm64: KVM: Advertise SMCCC v1.1
3945 - arm64: KVM: Make PSCI_VERSION a fast path
3946 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
3947 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
3948 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
3949 - firmware/psci: Expose PSCI conduit
3950 - firmware/psci: Expose SMCCC version through psci_ops
3951 - arm/arm64: smccc: Make function identifiers an unsigned quantity
3952 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
3953 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
3954 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
3955 - mtd: cfi: convert inline functions to macros
3956 - mtd: nand: brcmnand: Disable prefetch by default
3957 - mtd: nand: Fix nand_do_read_oob() return value
3958 - mtd: nand: sunxi: Fix ECC strength choice
3959 - ubi: Fix race condition between ubi volume creation and udev
3960 - ubi: fastmap: Erase outdated anchor PEBs during attach
3961 - ubi: block: Fix locking for idr_alloc/idr_remove
3962 - ubifs: free the encrypted symlink target
3963 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
3964 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
3965 - NFS: Add a cond_resched() to nfs_commit_release_pages()
3966 - NFS: Fix nfsstat breakage due to LOOKUPP
3967 - NFS: commit direct writes even if they fail partially
3968 - NFS: reject request for id_legacy key without auxdata
3969 - NFS: Fix a race between mmap() and O_DIRECT
3970 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
3971 - kernfs: fix regression in kernfs_fop_write caused by wrong type
3972 - ahci: Annotate PCI ids for mobile Intel chipsets as such
3973 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
3974 - ahci: Add Intel Cannon Lake PCH-H PCI ID
3975 - crypto: hash - introduce crypto_hash_alg_has_setkey()
3976 - crypto: cryptd - pass through absence of ->setkey()
3977 - crypto: mcryptd - pass through absence of ->setkey()
3978 - crypto: poly1305 - remove ->setkey() method
3979 - crypto: hash - annotate algorithms taking optional key
3980 - crypto: hash - prevent using keyed hashes without setting key
3981 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
3982 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
3983 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
3984 - media: v4l2-compat-ioctl32.c: fix the indentation
3985 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
3986 __get/put_v4l2_format32
3987 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
3988 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
3989 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
3990 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
3991 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
3992 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
3993 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
3994 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
3995 - crypto: caam - fix endless loop when DECO acquire fails
3996 - crypto: sha512-mb - initialize pending lengths correctly
3997 - crypto: talitos - fix Kernel Oops on hashing an empty file
3998 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
3999 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
4000 - KVM: nVMX: Fix bug of injecting L2 exception into L1
4001 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
4002 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
4003 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
4004 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
4005 - ASoC: acpi: fix machine driver selection based on quirk
4006 - ASoC: rockchip: i2s: fix playback after runtime resume
4007 - ASoC: skl: Fix kernel warning due to zero NHTL entry
4008 - ASoC: compress: Correct handling of copy callback
4009 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
4010 - afs: Add missing afs_put_cell()
4011 - afs: Need to clear responded flag in addr cursor
4012 - afs: Fix missing cursor clearance
4013 - afs: Fix server list handling
4014 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
4015 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
4016 - kasan: don't emit builtin calls when sanitization is off
4017 - kasan: rework Kconfig settings
4018 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
4019 - media: dvb-frontends: fix i2c access helpers for KASAN
4020 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
4021 - media: ts2020: avoid integer overflows on 32 bit machines
4022 - media: vivid: fix module load error when enabling fb and no_error_inj=1
4023 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
4024 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
4025 - kernel/async.c: revert "async: simplify lowest_in_progress()"
4026 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
4027 - pipe: actually allow root to exceed the pipe buffer limits
4028 - pipe: fix off-by-one error when checking buffer limits
4029 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
4030 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
4031 - ipmi: use dynamic memory for DMI driver override
4032 - signal/openrisc: Fix do_unaligned_access to send the proper signal
4033 - signal/sh: Ensure si_signo is initialized in do_divide_error
4034 - alpha: fix crash if pthread_create races with signal delivery
4035 - alpha: osf_sys.c: fix put_tv32 regression
4036 - alpha: Fix mixed up args in EXC macro in futex operations
4037 - alpha: fix reboot on Avanti platform
4038 - alpha: fix formating of stack content
4039 - xtensa: fix futex_atomic_cmpxchg_inatomic
4040 - EDAC, octeon: Fix an uninitialized variable warning
4041 - genirq: Make legacy autoprobing work again
4042 - pinctrl: intel: Initialize GPIO properly when used through irqchip
4043 - pinctrl: mcp23s08: fix irq setup order
4044 - pinctrl: sx150x: Unregister the pinctrl on release
4045 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
4046 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
4047 - pktcdvd: Fix pkt_setup_dev() error path
4048 - pktcdvd: Fix a recently introduced NULL pointer dereference
4049 - blk-mq: quiesce queue before freeing queue
4050 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
4051 - lib/ubsan.c: s/missaligned/misaligned/
4052 - lib/ubsan: add type mismatch handler for new GCC/Clang
4053 - objtool: Fix switch-table detection
4054 - arm64: dts: marvell: add Ethernet aliases
4055 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
4056 - ACPI: sbshc: remove raw pointer from printk() message
4057 - acpi, nfit: fix register dimm error handling
4058 - ovl: force r/o mount when index dir creation fails
4059 - ovl: fix failure to fsync lower dir
4060 - ovl: take mnt_want_write() for work/index dir setup
4061 - ovl: take mnt_want_write() for removing impure xattr
4062 - ovl: hash directory inodes for fsnotify
4063 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
4064 - devpts: fix error handling in devpts_mntget()
4065 - ftrace: Remove incorrect setting of glob search field
4066 - scsi: core: Ensure that the SCSI error handler gets woken up
4067 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
4068 - scsi: cxlflash: Reset command ioasc
4069 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
4070 - Linux 4.15.4
4071 - updateconfigs after v4.14.4 stable updates
4072
4073 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
4074 do not need KPTI when KASLR is off.
4075 - arm64: Turn on KPTI only on CPUs that need it
4076
4077 * Miscellaneous Ubuntu changes
4078 - [Config] fix up removed retpoline call sites
4079
4080 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
4081
4082 linux (4.15.0-10.11) bionic; urgency=medium
4083
4084 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
4085
4086 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
4087 (LP: #1749202)
4088 - swiotlb: suppress warning when __GFP_NOWARN is set
4089 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
4090
4091 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
4092 - SAUCE: tools -- add ability to disable libbfd
4093 - [Packaging] correct disablement of libbfd
4094
4095 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
4096 (LP: #1744058)
4097 - ALSA: hda/realtek - update ALC225 depop optimize
4098
4099 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
4100 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
4101
4102 * headset mic can't be detected on two Dell machines (LP: #1748807)
4103 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
4104 - ALSA: hda - Fix headset mic detection problem for two Dell machines
4105
4106 * Bionic update to v4.15.3 stable release (LP: #1749191)
4107 - ip6mr: fix stale iterator
4108 - net: igmp: add a missing rcu locking section
4109 - qlcnic: fix deadlock bug
4110 - qmi_wwan: Add support for Quectel EP06
4111 - r8169: fix RTL8168EP take too long to complete driver initialization.
4112 - tcp: release sk_frag.page in tcp_disconnect
4113 - vhost_net: stop device during reset owner
4114 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
4115 - ipv6: change route cache aging logic
4116 - Revert "defer call to mem_cgroup_sk_alloc()"
4117 - net: ipv6: send unsolicited NA after DAD
4118 - rocker: fix possible null pointer dereference in
4119 rocker_router_fib_event_work
4120 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
4121 - cls_u32: add missing RCU annotation.
4122 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
4123 - soreuseport: fix mem leak in reuseport_add_sock()
4124 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
4125 - net: sched: fix use-after-free in tcf_block_put_ext
4126 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
4127 - media: soc_camera: soc_scale_crop: add missing
4128 MODULE_DESCRIPTION/AUTHOR/LICENSE
4129 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4130 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
4131 - crypto: tcrypt - fix S/G table for test_aead_speed()
4132 - Linux 4.15.3
4133
4134 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
4135 CVE-2018-1000026
4136 - net: create skb_gso_validate_mac_len()
4137 - bnx2x: disable GSO where gso_size is too big for hardware
4138
4139 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
4140 - net: hns: add ACPI mode support for ethtool -p
4141
4142 * CVE-2017-5715 (Spectre v2 Intel)
4143 - [Packaging] retpoline files must be sorted
4144 - [Packaging] pull in retpoline files
4145
4146 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
4147 - d-i: Add hfi1 to nic-modules
4148
4149 * CVE-2017-5715 (Spectre v2 retpoline)
4150 - [Packaging] retpoline -- add call site validation
4151 - [Config] disable retpoline checks for first upload
4152
4153 * Do not duplicate changelog entries assigned to more than one bug or CVE
4154 (LP: #1743383)
4155 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
4156
4157 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
4158
4159 linux (4.15.0-9.10) bionic; urgency=medium
4160
4161 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
4162
4163 * Miscellaneous Ubuntu changes
4164 - [Debian] tests -- remove gcc-multilib dependency for arm64
4165
4166 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
4167
4168 linux (4.15.0-8.9) bionic; urgency=medium
4169
4170 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
4171
4172 * Bionic update to v4.15.2 stable release (LP: #1748072)
4173 - KVM: x86: Make indirect calls in emulator speculation safe
4174 - KVM: VMX: Make indirect call speculation safe
4175 - module/retpoline: Warn about missing retpoline in module
4176 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
4177 - x86/cpufeatures: Add Intel feature bits for Speculation Control
4178 - x86/cpufeatures: Add AMD feature bits for Speculation Control
4179 - x86/msr: Add definitions for new speculation control MSRs
4180 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
4181 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
4182 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
4183 - x86/alternative: Print unadorned pointers
4184 - x86/nospec: Fix header guards names
4185 - x86/bugs: Drop one "mitigation" from dmesg
4186 - x86/cpu/bugs: Make retpoline module warning conditional
4187 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
4188 - x86/retpoline: Simplify vmexit_fill_RSB()
4189 - x86/speculation: Simplify indirect_branch_prediction_barrier()
4190 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4191 - iio: adc/accel: Fix up module licenses
4192 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4193 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4194 - KVM: nVMX: Eliminate vmcs02 pool
4195 - KVM: VMX: introduce alloc_loaded_vmcs
4196 - objtool: Improve retpoline alternative handling
4197 - objtool: Add support for alternatives at the end of a section
4198 - objtool: Warn on stripped section symbol
4199 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
4200 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
4201 - x86/entry/64: Remove the SYSCALL64 fast path
4202 - x86/entry/64: Push extra regs right away
4203 - x86/asm: Move 'status' from thread_struct to thread_info
4204 - Documentation: Document array_index_nospec
4205 - array_index_nospec: Sanitize speculative array de-references
4206 - x86: Implement array_index_mask_nospec
4207 - x86: Introduce barrier_nospec
4208 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
4209 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
4210 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
4211 - x86/get_user: Use pointer masking to limit speculation
4212 - x86/syscall: Sanitize syscall table de-references under speculation
4213 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
4214 - nl80211: Sanitize array index in parse_txq_params
4215 - x86/spectre: Report get_user mitigation for spectre_v1
4216 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
4217 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
4218 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
4219 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
4220 - KVM: VMX: make MSR bitmaps per-VCPU
4221 - x86/kvm: Update spectre-v1 mitigation
4222 - x86/retpoline: Avoid retpolines for built-in __init functions
4223 - x86/spectre: Simplify spectre_v2 command line parsing
4224 - x86/pti: Mark constant arrays as __initconst
4225 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
4226 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
4227 - KVM/x86: Add IBPB support
4228 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
4229 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
4230 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
4231 - serial: core: mark port as initialized after successful IRQ change
4232 - fpga: region: release of_parse_phandle nodes after use
4233 - Linux 4.15.2
4234
4235 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
4236 - net: phy: core: remove now uneeded disabling of interrupts
4237 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
4238 - net: socionext: Add Synquacer NetSec driver
4239 - net: socionext: include linux/io.h to fix build
4240 - net: socionext: Fix error return code in netsec_netdev_open()
4241
4242 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
4243 - [Config] CONFIG_EDAC_GHES=y
4244
4245 * support thunderx2 vendor pmu events (LP: #1747523)
4246 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
4247 - perf tools arm64: Add support for get_cpuid_str function.
4248 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
4249 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
4250 events
4251 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
4252
4253 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
4254 - SAUCE: mm: disable vma based swap readahead by default
4255 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
4256
4257 * Miscellaneous Ubuntu changes
4258 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
4259
4260 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
4261
4262 linux (4.15.0-7.8) bionic; urgency=medium
4263
4264 * Bionic update to v4.15.1 stable release (LP: #1747169)
4265 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
4266 - tools/gpio: Fix build error with musl libc
4267 - gpio: stmpe: i2c transfer are forbiden in atomic context
4268 - gpio: Fix kernel stack leak to userspace
4269 - ALSA: hda - Reduce the suspend time consumption for ALC256
4270 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
4271 - crypto: aesni - handle zero length dst buffer
4272 - crypto: aesni - fix typo in generic_gcmaes_decrypt
4273 - crypto: aesni - add wrapper for generic gcm(aes)
4274 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
4275 aesni
4276 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
4277 aesni
4278 - crypto: inside-secure - fix hash when length is a multiple of a block
4279 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
4280 - crypto: sha3-generic - fixes for alignment and big endian operation
4281 - crypto: af_alg - whitelist mask and type
4282 - HID: wacom: EKR: ensure devres groups at higher indexes are released
4283 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
4284 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4285 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4286 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
4287 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4288 - igb: Free IRQs when device is hotplugged
4289 - ima/policy: fix parsing of fsuuid
4290 - scsi: aacraid: Fix udev inquiry race condition
4291 - scsi: aacraid: Fix hang in kdump
4292 - scsi: storvsc: missing error code in storvsc_probe()
4293 - staging: lustre: separate a connection destroy from free struct kib_conn
4294 - staging: ccree: NULLify backup_info when unused
4295 - staging: ccree: fix fips event irq handling build
4296 - tty: fix data race between tty_init_dev and flush of buf
4297 - usb: option: Add support for FS040U modem
4298 - USB: serial: pl2303: new device id for Chilitag
4299 - USB: cdc-acm: Do not log urb submission errors on disconnect
4300 - CDC-ACM: apply quirk for card reader
4301 - USB: serial: io_edgeport: fix possible sleep-in-atomic
4302 - usbip: prevent bind loops on devices attached to vhci_hcd
4303 - usbip: list: don't list devices attached to vhci_hcd
4304 - USB: serial: simple: add Motorola Tetra driver
4305 - usb: f_fs: Prevent gadget unbind if it is already unbound
4306 - usb: uas: unconditionally bring back host after reset
4307 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
4308 - ANDROID: binder: remove waitqueue when thread exits.
4309 - android: binder: use VM_ALLOC to get vm area
4310 - mei: me: allow runtime pm for platform with D0i3
4311 - serial: 8250_of: fix return code when probe function fails to get reset
4312 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
4313 - serial: 8250_dw: Revert "Improve clock rate setting"
4314 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
4315 - spi: imx: do not access registers while clocks disabled
4316 - iio: adc: stm32: fix scan of multiple channels with DMA
4317 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
4318 - test_firmware: fix missing unlock on error in config_num_requests_store()
4319 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
4320 - Input: synaptics-rmi4 - do not delete interrupt memory too early
4321 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
4322 - Linux 4.15.1
4323
4324 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
4325 (LP: #1744712)
4326 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
4327 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
4328 version
4329
4330 * apparmor profile load in stacked policy container fails (LP: #1746463)
4331 - SAUCE: apparmor: fix display of .ns_name for containers
4332
4333 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
4334
4335 linux (4.15.0-6.7) bionic; urgency=low
4336
4337 * upload urgency should be medium by default (LP: #1745338)
4338 - [Packaging] update urgency to medium by default
4339
4340 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
4341 - scsi: libiscsi: Allow sd_shutdown on bad transport
4342
4343 * Miscellaneous Ubuntu changes
4344 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
4345 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
4346 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
4347
4348 [ Upstream Kernel Changes ]
4349
4350 * Rebase to v4.15
4351
4352 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
4353
4354 linux (4.15.0-5.6) bionic; urgency=low
4355
4356 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
4357 (LP: #1744077)
4358 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
4359
4360 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
4361 (LP: #1743638)
4362 - [d-i] Add qede to nic-modules udeb
4363
4364 * boot failure on AMD Raven + WesternXT (LP: #1742759)
4365 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
4366
4367 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
4368 (LP: #1726519)
4369 - SAUCE: Revert "scsi: libsas: allow async aborts"
4370
4371 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
4372 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
4373
4374 * Miscellaneous Ubuntu changes
4375 - Rebase to v4.15-rc7
4376 - [Config] CONFIG_CPU_ISOLATION=y
4377 - [Config] Update annotations following config review
4378 - Revert "UBUNTU: SAUCE: Import aufs driver"
4379 - SAUCE: Import aufs driver
4380 - ubuntu: vbox -- update to 5.2.6-dfsg-1
4381 - ubuntu: vbox: build fixes for 4.15
4382 - ubuntu: vbox -- update to 5.2.6-dfsg-2
4383 - hio: updates for timer api changes in 4.15
4384 - enable hio build
4385 - Rebase to v4.15-rc9
4386
4387 [ Upstream Kernel Changes ]
4388
4389 * Rebase to v4.15-rc9
4390
4391 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
4392
4393 linux (4.15.0-4.5) bionic; urgency=low
4394
4395 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
4396 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
4397
4398 * External HDMI monitor failed to show screen on Lenovo X1 series
4399 (LP: #1738523)
4400 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
4401
4402 * Miscellaneous Ubuntu changes
4403 - [Debian] autoreconstruct - add resoration of execute permissions
4404
4405 [ Upstream Kernel Changes ]
4406
4407 * Rebase to v4.15-rc4
4408
4409 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
4410
4411 linux (4.15.0-3.4) bionic; urgency=low
4412
4413 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
4414 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
4415
4416 [ Upstream Kernel Changes ]
4417
4418 * Rebase to v4.15-rc6
4419
4420 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
4421
4422 linux (4.15.0-2.3) bionic; urgency=low
4423
4424 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
4425 4.15.0-1.2 (LP: #1737752)
4426 - x86/mm: Unbreak modules that use the DMA API
4427
4428 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
4429 - [Config] CONFIG_SPI_INTEL_SPI_*=n
4430
4431 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
4432 and udebs (LP: #1521712)
4433 - [Config] Include ibmvnic in nic-modules
4434
4435 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
4436 - [Config] Enable support for emulation of deprecated ARMv8 instructions
4437
4438 * Miscellaneous Ubuntu changes
4439 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
4440 - Enable zfs build
4441 - [Debian] add icp to zfs-modules.ignore
4442
4443 [ Upstream Kernel Changes ]
4444
4445 * Rebase to v4.15-rc4
4446
4447 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
4448
4449 linux (4.15.0-1.2) bionic; urgency=low
4450
4451 * Disabling zfs does not always disable module checks for the zfs modules
4452 (LP: #1737176)
4453 - [Packaging] disable zfs module checks when zfs is disabled
4454
4455 * Miscellaneous Ubuntu changes
4456 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
4457
4458 [ Upstream Kernel Changes ]
4459
4460 * Rebase to v4.15-rc3
4461
4462 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
4463
4464 linux (4.15.0-0.1) bionic; urgency=low
4465
4466 * Miscellaneous Ubuntu changes
4467 - ubuntu: vbox -- update to 5.2.2-dfsg-2
4468 - ubuntu: vbox: build fixes for 4.15
4469 - disable hio build
4470 - [Config] Update kernel lockdown options to fix build errors
4471 - Disable zfs build
4472 - SAUCE: Import aufs driver
4473 - [Config] Enable AUFS config options
4474
4475 [ Upstream Kernel Changes ]
4476
4477 * Rebase to v4.15-rc2
4478
4479 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
4480
4481 linux (4.14.0-11.13) bionic; urgency=low
4482
4483 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
4484
4485 * CVE-2017-1000405
4486 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
4487
4488 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
4489 - SAUCE: mm: disable vma based swap readahead by default
4490 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
4491
4492 * Bionic update to v4.14.3 stable release (LP: #1735843)
4493 - s390: fix transactional execution control register handling
4494 - s390/noexec: execute kexec datamover without DAT
4495 - s390/runtime instrumention: fix possible memory corruption
4496 - s390/guarded storage: fix possible memory corruption
4497 - s390/disassembler: add missing end marker for e7 table
4498 - s390/disassembler: increase show_code buffer size
4499 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
4500 - ACPI / EC: Fix regression related to triggering source of EC event handling
4501 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
4502 - serdev: fix registration of second slave
4503 - sched: Make resched_cpu() unconditional
4504 - lib/mpi: call cond_resched() from mpi_powm() loop
4505 - x86/boot: Fix boot failure when SMP MP-table is based at 0
4506 - x86/decoder: Add new TEST instruction pattern
4507 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
4508 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
4509 - perf/x86/intel: Hide TSX events when RTM is not supported
4510 - arm64: Implement arch-specific pte_access_permitted()
4511 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
4512 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
4513 - uapi: fix linux/tls.h userspace compilation error
4514 - uapi: fix linux/rxrpc.h userspace compilation errors
4515 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
4516 - MIPS: ralink: Fix MT7628 pinmux
4517 - MIPS: ralink: Fix typo in mt7628 pinmux function
4518 - net: mvneta: fix handling of the Tx descriptor counter
4519 - nbd: wait uninterruptible for the dead timeout
4520 - nbd: don't start req until after the dead connection logic
4521 - PM / OPP: Add missing of_node_put(np)
4522 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
4523 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
4524 - PCI: hv: Use effective affinity mask
4525 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
4526 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
4527 - ALSA: hda: Add Raven PCI ID
4528 - dm integrity: allow unaligned bv_offset
4529 - dm cache: fix race condition in the writeback mode overwrite_bio
4530 optimisation
4531 - dm crypt: allow unaligned bv_offset
4532 - dm zoned: ignore last smaller runt zone
4533 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
4534 - dm bufio: fix integer overflow when limiting maximum cache size
4535 - ovl: Put upperdentry if ovl_check_origin() fails
4536 - dm: allocate struct mapped_device with kvzalloc
4537 - sched/rt: Simplify the IPI based RT balancing logic
4538 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
4539 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
4540 - dm: discard support requires all targets in a table support discards
4541 - MIPS: Fix odd fp register warnings with MIPS64r2
4542 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
4543 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
4544 - MIPS: Fix an n32 core file generation regset support regression
4545 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
4546 - MIPS: math-emu: Fix final emulation phase for certain instructions
4547 - rt2x00usb: mark device removed when get ENOENT usb error
4548 - mm/z3fold.c: use kref to prevent page free/compact race
4549 - autofs: don't fail mount for transient error
4550 - nilfs2: fix race condition that causes file system corruption
4551 - fscrypt: lock mutex before checking for bounce page pool
4552 - eCryptfs: use after free in ecryptfs_release_messaging()
4553 - libceph: don't WARN() if user tries to add invalid key
4554 - bcache: check ca->alloc_thread initialized before wake up it
4555 - fs: guard_bio_eod() needs to consider partitions
4556 - fanotify: fix fsnotify_prepare_user_wait() failure
4557 - isofs: fix timestamps beyond 2027
4558 - btrfs: change how we decide to commit transactions during flushing
4559 - f2fs: expose some sectors to user in inline data or dentry case
4560 - NFS: Fix typo in nomigration mount option
4561 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
4562 - nfs: Fix ugly referral attributes
4563 - NFS: Avoid RCU usage in tracepoints
4564 - NFS: revalidate "." etc correctly on "open".
4565 - nfsd: deal with revoked delegations appropriately
4566 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
4567 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
4568 - iwlwifi: fix firmware names for 9000 and A000 series hw
4569 - md: fix deadlock error in recent patch.
4570 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
4571 - Bluetooth: btqcomsmd: Add support for BD address setup
4572 - md/bitmap: revert a patch
4573 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
4574 - fsnotify: pin both inode and vfsmount mark
4575 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
4576 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
4577 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
4578 - ext4: prevent data corruption with inline data + DAX
4579 - ext4: prevent data corruption with journaling + DAX
4580 - ALSA: pcm: update tstamp only if audio_tstamp changed
4581 - ALSA: usb-audio: Add sanity checks to FE parser
4582 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
4583 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
4584 - ALSA: timer: Remove kernel warning at compat ioctl error paths
4585 - ALSA: hda/realtek - Fix ALC275 no sound issue
4586 - ALSA: hda: Fix too short HDMI/DP chmap reporting
4587 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
4588 - ALSA: hda/realtek - Fix ALC700 family no sound issue
4589 - ASoC: sun8i-codec: Invert Master / Slave condition
4590 - ASoC: sun8i-codec: Fix left and right channels inversion
4591 - ASoC: sun8i-codec: Set the BCLK divider
4592 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
4593 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
4594 - 9p: Fix missing commas in mount options
4595 - fs/9p: Compare qid.path in v9fs_test_inode
4596 - net/9p: Switch to wait_event_killable()
4597 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
4598 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
4599 - scsi: lpfc: fix pci hot plug crash in timer management routines
4600 - scsi: lpfc: fix pci hot plug crash in list_add call
4601 - scsi: lpfc: Fix crash receiving ELS while detaching driver
4602 - scsi: lpfc: Fix FCP hba_wqidx assignment
4603 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
4604 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
4605 - iscsi-target: Fix non-immediate TMR reference leak
4606 - target: fix null pointer regression in core_tmr_drain_tmr_list
4607 - target: fix buffer offset in core_scsi3_pri_read_full_status
4608 - target: Fix QUEUE_FULL + SCSI task attribute handling
4609 - target: Fix caw_sem leak in transport_generic_request_failure
4610 - target: Fix quiese during transport_write_pending_qf endless loop
4611 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
4612 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
4613 - mtd: nand: Export nand_reset() symbol
4614 - mtd: nand: atmel: Actually use the PM ops
4615 - mtd: nand: omap2: Fix subpage write
4616 - mtd: nand: Fix writing mtdoops to nand flash.
4617 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
4618 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
4619 - p54: don't unregister leds when they are not initialized
4620 - block: Fix a race between blk_cleanup_queue() and timeout handling
4621 - raid1: prevent freeze_array/wait_all_barriers deadlock
4622 - genirq: Track whether the trigger type has been set
4623 - irqchip/gic-v3: Fix ppi-partitions lookup
4624 - lockd: double unregister of inetaddr notifiers
4625 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
4626 enabled
4627 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
4628 - KVM: SVM: obey guest PAT
4629 - kvm: vmx: Reinstate support for CPUs without virtual NMI
4630 - dax: fix PMD faults on zero-length files
4631 - dax: fix general protection fault in dax_alloc_inode
4632 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
4633 - clk: ti: dra7-atl-clock: fix child-node lookups
4634 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
4635 - libnvdimm, pfn: make 'resource' attribute only readable by root
4636 - libnvdimm, namespace: fix label initialization to use valid seq numbers
4637 - libnvdimm, region : make 'resource' attribute only readable by root
4638 - libnvdimm, namespace: make 'resource' attribute only readable by root
4639 - svcrdma: Preserve CB send buffer across retransmits
4640 - IB/srpt: Do not accept invalid initiator port names
4641 - IB/cm: Fix memory corruption in handling CM request
4642 - IB/hfi1: Fix incorrect available receive user context count
4643 - IB/srp: Avoid that a cable pull can trigger a kernel crash
4644 - IB/core: Avoid crash on pkey enforcement failed in received MADs
4645 - IB/core: Only maintain real QPs in the security lists
4646 - NFC: fix device-allocation error return
4647 - spi-nor: intel-spi: Fix broken software sequencing codes
4648 - i40e: Use smp_rmb rather than read_barrier_depends
4649 - igb: Use smp_rmb rather than read_barrier_depends
4650 - igbvf: Use smp_rmb rather than read_barrier_depends
4651 - ixgbevf: Use smp_rmb rather than read_barrier_depends
4652 - i40evf: Use smp_rmb rather than read_barrier_depends
4653 - fm10k: Use smp_rmb rather than read_barrier_depends
4654 - ixgbe: Fix skb list corruption on Power systems
4655 - parisc: Fix validity check of pointer size argument in new CAS
4656 implementation
4657 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
4658 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
4659 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
4660 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
4661 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
4662 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
4663 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
4664 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
4665 - powerpc/64s/hash: Fix fork() with 512TB process address space
4666 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
4667 - media: Don't do DMA on stack for firmware upload in the AS102 driver
4668 - media: rc: check for integer overflow
4669 - media: rc: nec decoder should not send both repeat and keycode
4670 - cx231xx-cards: fix NULL-deref on missing association descriptor
4671 - media: v4l2-ctrl: Fix flags field on Control events
4672 - media: venus: fix wrong size on dma_free
4673 - media: venus: venc: fix bytesused v4l2_plane field
4674 - media: venus: reimplement decoder stop command
4675 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
4676 zone
4677 - iwlwifi: fix wrong struct for a000 device
4678 - iwlwifi: add a new a000 device
4679 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
4680 - iwlwifi: add new cards for a000 series
4681 - iwlwifi: add new cards for 8265 series
4682 - iwlwifi: add new cards for 8260 series
4683 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
4684 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
4685 - e1000e: Fix error path in link detection
4686 - e1000e: Fix return value test
4687 - e1000e: Separate signaling for link check/link up
4688 - e1000e: Avoid receiver overrun interrupt bursts
4689 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
4690 - Linux 4.14.3
4691
4692 * Miscellaneous Ubuntu changes
4693 - SAUCE: s390/topology: don't inline cpu_to_node
4694 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
4695
4696 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
4697
4698 linux (4.14.0-10.12) bionic; urgency=low
4699
4700 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
4701
4702 * Miscellaneous Ubuntu changes
4703 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
4704 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
4705
4706 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
4707
4708 linux (4.14.0-9.11) bionic; urgency=low
4709
4710 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
4711
4712 * Miscellaneous Ubuntu changes
4713 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
4714 0.7.3-1ubuntu1"
4715
4716 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
4717
4718 linux (4.14.0-8.10) bionic; urgency=low
4719
4720 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
4721
4722 * Bionic update to v4.14.2 stable release (LP: #1734694)
4723 - bio: ensure __bio_clone_fast copies bi_partno
4724 - af_netlink: ensure that NLMSG_DONE never fails in dumps
4725 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
4726 - net: cdc_ncm: GetNtbFormat endian fix
4727 - fealnx: Fix building error on MIPS
4728 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
4729 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
4730 - serial: omap: Fix EFR write on RTS deassertion
4731 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
4732 - tpm-dev-common: Reject too short writes
4733 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
4734 - mm/pagewalk.c: report holes in hugetlb ranges
4735 - ocfs2: fix cluster hang after a node dies
4736 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
4737 - ipmi: fix unsigned long underflow
4738 - mm/page_alloc.c: broken deferred calculation
4739 - mm/page_ext.c: check if page_ext is not prepared
4740 - coda: fix 'kernel memory exposure attempt' in fsync
4741 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
4742 - Linux 4.14.2
4743
4744 * Bionic update to v4.14.1 stable release (LP: #1734693)
4745 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
4746 - dmaengine: dmatest: warn user when dma test times out
4747 - media: imon: Fix null-ptr-deref in imon_probe
4748 - media: dib0700: fix invalid dvb_detach argument
4749 - crypto: dh - Fix double free of ctx->p
4750 - crypto: dh - Don't permit 'p' to be 0
4751 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
4752 - crypto: brcm - Explicity ACK mailbox message
4753 - USB: early: Use new USB product ID and strings for DbC device
4754 - USB: usbfs: compute urb->actual_length for isochronous
4755 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
4756 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
4757 - USB: serial: metro-usb: stop I/O after failed open
4758 - USB: serial: Change DbC debug device binding ID
4759 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
4760 - USB: serial: garmin_gps: fix I/O after failed probe and remove
4761 - USB: serial: garmin_gps: fix memory leak on probe errors
4762 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
4763 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
4764 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
4765 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
4766 - HID: cp2112: add HIDRAW dependency
4767 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
4768 - rpmsg: glink: Add missing MODULE_LICENSE
4769 - staging: wilc1000: Fix bssid buffer offset in Txq
4770 - staging: sm750fb: Fix parameter mistake in poke32
4771 - staging: ccree: fix 64 bit scatter/gather DMA ops
4772 - staging: greybus: spilib: fix use-after-free after deregistration
4773 - staging: rtl8188eu: Revert 4 commits breaking ARP
4774 - spi: fix use-after-free at controller deregistration
4775 - sparc32: Add cmpxchg64().
4776 - sparc64: mmu_context: Add missing include files
4777 - sparc64: Fix page table walk for PUD hugepages
4778 - Linux 4.14.1
4779
4780 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
4781 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
4782
4783 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
4784 (LP: #1732627)
4785 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
4786
4787 * Miscellaneous Ubuntu changes
4788 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
4789
4790 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
4791
4792 linux (4.14.0-7.9) bionic; urgency=low
4793
4794 * Miscellaneous Ubuntu changes
4795 - SAUCE: apparmor: add base infastructure for socket mediation
4796 - SAUCE: apparmor: af_unix mediation
4797 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
4798 - SAUCE: LSM stacking: LSM: manage credential security blobs
4799 - SAUCE: LSM stacking: LSM: Manage file security blobs
4800 - SAUCE: LSM stacking: LSM: manage task security blobs
4801 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
4802 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
4803 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
4804 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
4805 - SAUCE: LSM stacking: fixup initialize task->security
4806 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
4807 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
4808 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
4809 - SAUCE: LSM stacking: fixup apparmor stacking enablement
4810 - SAUCE: LSM stacking: fixup stacking kconfig
4811 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
4812 - SAUCE: LSM stacking: provide prctl interface for setting context
4813 - SAUCE: LSM stacking: inherit current display LSM
4814 - SAUCE: LSM stacking: keep an index for each registered LSM
4815 - SAUCE: LSM stacking: verify display LSM
4816 - SAUCE: LSM stacking: provide a way to specify the default display lsm
4817 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
4818 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
4819 - SAUCE: LSM stacking: add Kconfig to set default display LSM
4820 - SAUCE: LSM stacking: add configs for LSM stacking
4821 - SAUCE: LSM stacking: check for invalid zero sized writes
4822 - [Config] Run updateconfigs after merging LSM stacking
4823 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
4824
4825 [ Upstream Kernel Changes ]
4826
4827 * Rebase to v4.14
4828
4829 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
4830
4831 linux (4.14.0-6.8) bionic; urgency=low
4832
4833 * Miscellaneous Ubuntu changes
4834 - SAUCE: add workarounds to enable ZFS for 4.14
4835
4836 [ Upstream Kernel Changes ]
4837
4838 * Rebase to v4.14-rc8
4839
4840 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
4841
4842 linux (4.14.0-5.7) bionic; urgency=low
4843
4844 * Miscellaneous Ubuntu changes
4845 - [Debian] Fix invocation of dh_prep for dbgsym packages
4846
4847 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
4848
4849 linux (4.14.0-4.5) bionic; urgency=low
4850
4851 * Miscellaneous Ubuntu changes
4852 - [Packaging] virtualbox -- reduce in kernel module versions
4853 - vbox-update: Fix up KERN_DIR definitions
4854 - ubuntu: vbox -- update to 5.2.0-dfsg-2
4855 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
4856
4857 [ Upstream Kernel Changes ]
4858
4859 * Rebase to v4.14-rc7
4860
4861 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
4862
4863 linux (4.14.0-3.4) artful; urgency=low
4864
4865 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
4866 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
4867 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
4868 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
4869
4870 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
4871 - powerpc/64s: Add workaround for P9 vector CI load issue
4872
4873 * Miscellaneous Ubuntu changes
4874 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
4875 - [Config] CONFIG_DRM_VBOXVIDEO=m
4876 - SAUCE: Import aufs driver
4877 - [Config] Enable aufs
4878 - [Config] Reorder annotations file after enabling aufs
4879 - vbox-update: Disable imported vboxvideo module
4880 - ubuntu: vbox -- update to 5.1.30-dfsg-1
4881 - Enable vbox
4882 - hio: Use correct sizes when initializing ssd_index_bits* arrays
4883 - hio: Update io stat accounting for 4.14
4884 - Enable hio
4885
4886 [ Upstream Kernel Changes ]
4887
4888 * Rebase to v4.14-rc5
4889 * Rebase to v4.14-rc6
4890
4891 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
4892
4893 linux (4.14.0-2.3) artful; urgency=low
4894
4895 * [Bug] USB controller failed to respond on Denverton after loading
4896 intel_th_pci module (LP: #1715833)
4897 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
4898
4899 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
4900 17.10 (kernel 4.13) (LP: #1719290)
4901 - SAUCE: s390: update zfcpdump_defconfig
4902
4903 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
4904 - d-i: Add bnxt_en to nic-modules.
4905
4906 * Miscellaneous Ubuntu changes
4907 - [Config] Update annotations for 4.14-rc2
4908
4909 [ Upstream Kernel Changes ]
4910
4911 * Rebase to v4.14-rc3
4912 * Rebase to v4.14-rc4
4913
4914 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
4915
4916 linux (4.14.0-1.2) artful; urgency=low
4917
4918 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
4919 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
4920
4921 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
4922 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
4923
4924 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
4925 (LP: #1718679)
4926 - [Config] CONFIG_DRM_VBOXVIDEO=n
4927
4928 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
4929 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
4930
4931 * autopkgtest profile fails to build on armhf (LP: #1717920)
4932 - [Packaging] autopkgtest -- disable d-i when dropping flavours
4933
4934 * Miscellaneous Ubuntu changes
4935 - [Config] CONFIG_I2C_XLP9XX=m
4936 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
4937
4938 [ Upstream Kernel Changes ]
4939
4940 * Rebase to v4.14-rc2
4941
4942 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
4943
4944 linux (4.14.0-0.1) artful; urgency=low
4945
4946 * Miscellaneous Ubuntu changes
4947 - Disable vbox build
4948 - Disable hio build
4949 - Disable zfs build
4950
4951 [ Upstream Kernel Changes ]
4952
4953 * Rebase to v4.14-rc1
4954
4955 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
4956
4957 linux (4.13.0-11.12) artful; urgency=low
4958
4959 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
4960
4961 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
4962 - s390/mm: fix local TLB flushing vs. detach of an mm address space
4963 - s390/mm: fix race on mm->context.flush_mm
4964
4965 * CVE-2017-1000251
4966 - Bluetooth: Properly check L2CAP config option output buffer length
4967
4968 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
4969
4970 linux (4.13.0-10.11) artful; urgency=low
4971
4972 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
4973
4974 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
4975 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
4976
4977 * Artful update to v4.13.1 stable release (LP: #1716284)
4978 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
4979 - USB: serial: option: add support for D-Link DWM-157 C1
4980 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
4981 - usb:xhci:Fix regression when ATI chipsets detected
4982 - USB: musb: fix external abort on suspend
4983 - ANDROID: binder: add padding to binder_fd_array_object.
4984 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
4985 - USB: core: Avoid race of async_completed() w/ usbdev_release()
4986 - staging/rts5208: fix incorrect shift to extract upper nybble
4987 - staging: ccree: save ciphertext for CTS IV
4988 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
4989 - iio: adc: ti-ads1015: fix incorrect data rate setting update
4990 - iio: adc: ti-ads1015: fix scale information for ADS1115
4991 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
4992 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
4993 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
4994 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
4995 - driver core: bus: Fix a potential double free
4996 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
4997 - binder: free memory on error
4998 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
4999 - crypto: caam/qi - fix compilation with DEBUG enabled
5000 - thunderbolt: Fix reset response_type
5001 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
5002 - intel_th: pci: Add Cannon Lake PCH-H support
5003 - intel_th: pci: Add Cannon Lake PCH-LP support
5004 - ath10k: fix memory leak in rx ring buffer allocation
5005 - drm/vgem: Pin our pages for dmabuf exports
5006 - drm/ttm: Fix accounting error when fail to get pages for pool
5007 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
5008 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
5009 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
5010 - iwlwifi: pci: add new PCI ID for 7265D
5011 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
5012 - mwifiex: correct channel stat buffer overflows
5013 - MCB: add support for SC31 to mcb-lpc
5014 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
5015 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
5016 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
5017 - workqueue: Fix flag collision
5018 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
5019 - cs5536: add support for IDE controller variant
5020 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
5021 - scsi: sg: recheck MMAP_IO request length with lock held
5022 - of/device: Prevent buffer overflow in of_device_modalias()
5023 - rtlwifi: Fix memory leak when firmware request fails
5024 - rtlwifi: Fix fallback firmware loading
5025 - Linux 4.13.1
5026
5027 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
5028 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
5029
5030 * SRIOV: warning if unload VFs (LP: #1715073)
5031 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
5032
5033 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
5034 - i40e: avoid NVM acquire deadlock during NVM update
5035 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
5036
5037 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
5038 twice when perf stat is done (perf:) (LP: #1714571)
5039 - perf vendor events powerpc: Remove duplicate events
5040
5041 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
5042 (LP: #1703339)
5043 - [Config] Include vmd in storage-core-modules udeb
5044
5045 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
5046 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
5047 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
5048 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
5049 offline
5050
5051 * Miscellaneous Ubuntu changes
5052 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
5053 - Revert "UBUNTU: SAUCE: Import aufs driver"
5054 - SAUCE: Import aufs driver
5055
5056 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
5057
5058 linux (4.13.0-9.10) artful; urgency=low
5059
5060 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
5061
5062 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
5063 - [Config] CONFIG_EDAC_GHES=n
5064
5065 * Miscellaneous Ubuntu changes
5066 - ubuntu: vbox -- update to 5.1.26-dfsg-2
5067
5068 [ Upstream Kernel Changes ]
5069
5070 * Rebase to v4.13
5071
5072 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
5073
5074 linux (4.13.0-8.9) artful; urgency=low
5075
5076 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
5077 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
5078
5079 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
5080 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
5081
5082 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
5083 Harrisonville SDP (LP: #1709257)
5084 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
5085 - EDAC, pnd2: Mask off the lower four bits of a BAR
5086 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
5087 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
5088 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
5089 reading BAR
5090
5091 * Miscellaneous Ubuntu changes
5092 - Revert "UBUNTU: SAUCE: Import aufs driver"
5093 - SAUCE: Import aufs driver
5094 - SAUCE: selftests/powerpc: Disable some ptrace selftests
5095 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
5096 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
5097 - [Config] Disable CONFIG_MDIO_* options for s390x
5098 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
5099 - [Config] Update annotations for 4.13
5100
5101 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
5102
5103 linux (4.13.0-7.8) artful; urgency=low
5104
5105 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
5106 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
5107 paths
5108
5109 * Miscellaneous Ubuntu changes
5110 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
5111
5112 * Miscellaneous upstream changes
5113 - seccomp: Provide matching filter for introspection
5114 - seccomp: Sysctl to display available actions
5115 - seccomp: Operation for checking if an action is available
5116 - seccomp: Sysctl to configure actions that are allowed to be logged
5117 - seccomp: Selftest for detection of filter flag support
5118 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
5119 - seccomp: Action to log before allowing
5120
5121 [ Upstream Kernel Changes ]
5122
5123 * Rebase to v4.13-rc7
5124
5125 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
5126
5127 linux (4.13.0-6.7) artful; urgency=low
5128
5129 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
5130 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
5131
5132 * sort ABI files with C.UTF-8 locale (LP: #1712345)
5133 - [Packaging] sort ABI files with C.UTF-8 locale
5134
5135 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
5136 - SAUCE: igb: add support for using Broadcom 54616 as PHY
5137
5138 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
5139 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
5140 - powerpc/mm/radix: Improve TLB/PWC flushes
5141 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
5142
5143 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
5144 properly enrolled keys (LP: #1712168)
5145 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
5146
5147 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
5148 - [Config] CONFIG_BLK_DEV_NVME=m for s390
5149
5150 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
5151 (LP: #1711298)
5152 - [Config] CONFIG_INTEL_ATOMISP=n
5153
5154 * Miscellaneous Ubuntu changes
5155 - SAUCE: apparmor: af_unix mediation
5156
5157 * Miscellaneous upstream changes
5158 - apparmor: Fix shadowed local variable in unpack_trans_table()
5159 - apparmor: Fix logical error in verify_header()
5160 - apparmor: Fix an error code in aafs_create()
5161 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
5162 - apparmor: add the ability to mediate signals
5163 - apparmor: add mount mediation
5164 - apparmor: cleanup conditional check for label in label_print
5165 - apparmor: add support for absolute root view based labels
5166 - apparmor: make policy_unpack able to audit different info messages
5167 - apparmor: add more debug asserts to apparmorfs
5168 - apparmor: add base infastructure for socket mediation
5169 - apparmor: move new_null_profile to after profile lookup fns()
5170 - apparmor: fix race condition in null profile creation
5171 - apparmor: ensure unconfined profiles have dfas initialized
5172 - apparmor: fix incorrect type assignment when freeing proxies
5173
5174 [ Upstream Kernel Changes ]
5175
5176 * Rebase to v4.13-rc6
5177
5178 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
5179
5180 linux (4.13.0-5.6) artful; urgency=low
5181
5182 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
5183 - perf pmu-events: Support additional POWER8+ PVR in mapfile
5184 - perf vendor events: Add POWER9 PMU events
5185 - perf vendor events: Add POWER9 PVRs to mapfile
5186 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
5187 - SAUCE: perf vendor events powerpc: Update POWER9 events
5188
5189 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
5190 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
5191
5192 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
5193 kernels able to boot without initramfs (LP: #1700972)
5194 - [Debian] Don't depend on initramfs-tools
5195
5196 * Miscellaneous Ubuntu changes
5197 - SAUCE: Import aufs driver
5198 - SAUCE: aufs -- Add missing argument to loop_switch() call
5199 - [Config] Enable aufs
5200 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
5201 - Enable zfs build
5202 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
5203 - [Packaging] switch up to debhelper 9
5204
5205 [ Upstream Kernel Changes ]
5206
5207 * Rebase to v4.13-rc5
5208
5209 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
5210
5211 linux (4.13.0-4.5) artful; urgency=low
5212
5213 * Lenovo Yoga 910 Sensors (LP: #1708120)
5214 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
5215
5216 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
5217 (LP: #1703339)
5218 - [Config] Add vmd driver to generic inclusion list
5219
5220 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
5221 - [Config] CONFIG_SATA_HIGHBANK=y
5222
5223 * Miscellaneous Ubuntu changes
5224 - ubuntu: vbox -- update to 5.1.26-dfsg-1
5225 - SAUCE: hio: Build fixes for 4.13
5226 - Enable hio build
5227 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
5228 - [debian] use all rather than amd64 dkms debs for sync
5229
5230 [ Upstream Kernel Changes ]
5231
5232 * Rebase to v4.13-rc4
5233
5234 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
5235
5236 linux (4.13.0-3.4) artful; urgency=low
5237
5238 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
5239 - [Packaging] tests -- reduce rebuild test to one flavour
5240 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
5241
5242 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
5243 - SAUCE: virtio_net: Revert mergeable buffer handling rework
5244
5245 [ Upstream Kernel Changes ]
5246
5247 * Rebase to v4.13-rc3
5248
5249 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
5250
5251 linux (4.13.0-2.3) artful; urgency=low
5252
5253 * Change CONFIG_IBMVETH to module (LP: #1704479)
5254 - [Config] CONFIG_IBMVETH=m
5255
5256 [ Upstream Kernel Changes ]
5257
5258 * Rebase to v4.13-rc2
5259
5260 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
5261
5262 linux (4.13.0-1.2) artful; urgency=low
5263
5264 * Miscellaneous Ubuntu changes
5265 - [Debian] Support sphinx-based kernel documentation
5266
5267 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
5268
5269 linux (4.13.0-0.1) artful; urgency=low
5270
5271 * Miscellaneous Ubuntu changes
5272 - Disable hio
5273 - Disable zfs build
5274 - ubuntu: vbox -- update to 5.1.24-dfsg-1
5275
5276 [ Upstream Kernel Changes ]
5277
5278 * Rebase to v4.13-rc1
5279
5280 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
5281
5282 linux (4.12.0-7.8) artful; urgency=low
5283
5284 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
5285 (LP: #1673564)
5286 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
5287 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
5288 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
5289 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
5290 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
5291 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
5292 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
5293 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
5294 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
5295 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
5296 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
5297 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
5298 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
5299 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
5300 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
5301 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
5302 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
5303 - arm64: Add MIDR values for Cavium cn83XX SoCs
5304 - arm64: Add workaround for Cavium Thunder erratum 30115
5305 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
5306 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
5307 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
5308 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
5309 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
5310 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
5311 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
5312 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
5313
5314 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
5315 - net: hns: Bugfix for Tx timeout handling in hns driver
5316
5317 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
5318 - iommu/arm-smmu: Plumb in new ACPI identifiers
5319
5320 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
5321 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
5322
5323 * Artful update to v4.12.1 stable release (LP: #1703858)
5324 - driver core: platform: fix race condition with driver_override
5325 - RDMA/uverbs: Check port number supplied by user verbs cmds
5326 - usb: dwc3: replace %p with %pK
5327 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
5328 - usb: usbip: set buffer pointers to NULL after free
5329 - Add USB quirk for HVR-950q to avoid intermittent device resets
5330 - usb: Fix typo in the definition of Endpoint[out]Request
5331 - USB: core: fix device node leak
5332 - USB: serial: option: add two Longcheer device ids
5333 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
5334 - xhci: Limit USB2 port wake support for AMD Promontory hosts
5335 - gfs2: Fix glock rhashtable rcu bug
5336 - Add "shutdown" to "struct class".
5337 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
5338 - tpm: fix a kernel memory leak in tpm-sysfs.c
5339 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
5340 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
5341 - sched/fair, cpumask: Export for_each_cpu_wrap()
5342 - sched/core: Implement new approach to scale select_idle_cpu()
5343 - sched/numa: Use down_read_trylock() for the mmap_sem
5344 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
5345 - sched/fair: Simplify wake_affine() for the single socket case
5346 - sched/numa: Implement NUMA node level wake_affine()
5347 - sched/fair: Remove effective_load()
5348 - sched/numa: Hide numa_wake_affine() from UP build
5349 - xen: avoid deadlock in xenbus driver
5350 - crypto: drbg - Fixes panic in wait_for_completion call
5351 - Linux 4.12.1
5352
5353 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
5354 - scsi: cxlflash: Combine the send queue locks
5355 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
5356 - scsi: cxlflash: Reset hardware queue context via specified register
5357 - scsi: cxlflash: Schedule asynchronous reset of the host
5358 - scsi: cxlflash: Handle AFU sync failures
5359 - scsi: cxlflash: Track pending scsi commands in each hardware queue
5360 - scsi: cxlflash: Flush pending commands in cleanup path
5361 - scsi: cxlflash: Add scsi command abort handler
5362 - scsi: cxlflash: Create character device to provide host management interface
5363 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
5364 specifics
5365 - scsi: cxlflash: Introduce host ioctl support
5366 - scsi: cxlflash: Refactor AFU capability checking
5367 - scsi: cxlflash: Support LUN provisioning
5368 - scsi: cxlflash: Support AFU debug
5369 - scsi: cxlflash: Support WS16 unmap
5370 - scsi: cxlflash: Remove zeroing of private command data
5371 - scsi: cxlflash: Update TMF command processing
5372 - scsi: cxlflash: Avoid double free of character device
5373 - scsi: cxlflash: Update send_tmf() parameters
5374 - scsi: cxlflash: Update debug prints in reset handlers
5375
5376 * make snap-pkg support (LP: #1700747)
5377 - make snap-pkg support
5378
5379 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
5380 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
5381
5382 * arm64: fix crash reading /proc/kcore (LP: #1702749)
5383 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
5384 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
5385
5386 * Opal and POWER9 DD2 (LP: #1702159)
5387 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
5388
5389 * Data corruption with hio driver (LP: #1701316)
5390 - SAUCE: hio: Fix incorrect use of enum req_opf values
5391
5392 * Miscellaneous Ubuntu changes
5393 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
5394 - snapcraft.yaml: Sync with xenial
5395 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
5396
5397 * Miscellaneous upstream changes
5398 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
5399 MokSBState"
5400
5401 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
5402
5403 linux (4.12.0-6.7) artful; urgency=low
5404
5405 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
5406 - net: ena: change return value for unsupported features unsupported return
5407 value
5408 - net: ena: add hardware hints capability to the driver
5409 - net: ena: change sizeof() argument to be the type pointer
5410 - net: ena: add reset reason for each device FLR
5411 - net: ena: add support for out of order rx buffers refill
5412 - net: ena: allow the driver to work with small number of msix vectors
5413 - net: ena: use napi_schedule_irqoff when possible
5414 - net: ena: separate skb allocation to dedicated function
5415 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
5416 - net: ena: update driver's rx drop statistics
5417 - net: ena: update ena driver to version 1.2.0
5418
5419 * APST gets enabled against explicit kernel option (LP: #1699004)
5420 - nvme: explicitly disable APST on quirked devices
5421
5422 * Miscellaneous Ubuntu changes
5423 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
5424 - SAUCE: hio updates for 4.12
5425 - SAUCE: Enable hio build
5426
5427 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
5428
5429 linux (4.12.0-5.6) artful; urgency=low
5430
5431 * ERAT invalidate on context switch removal (LP: #1700819)
5432 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
5433
5434 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
5435 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
5436
5437 * Miscellaneous Ubuntu changes
5438 - d-i: Move qcom-emac from arm64 to shared nic-modules
5439
5440 [ Upstream Kernel Changes ]
5441
5442 * Rebase to v4.12
5443
5444 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
5445
5446 linux (4.12.0-4.5) artful; urgency=low
5447
5448 * aacraid driver may return uninitialized stack data to userspace
5449 (LP: #1700077)
5450 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
5451
5452 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
5453 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
5454
5455 * AACRAID for power9 platform (LP: #1689980)
5456 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
5457 - scsi: aacraid: Fix DMAR issues with iommu=pt
5458 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
5459 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
5460 - scsi: aacraid: Remove reset support from check_health
5461 - scsi: aacraid: Change wait time for fib completion
5462 - scsi: aacraid: Log count info of scsi cmds before reset
5463 - scsi: aacraid: Print ctrl status before eh reset
5464 - scsi: aacraid: Using single reset mask for IOP reset
5465 - scsi: aacraid: Rework IOP reset
5466 - scsi: aacraid: Add periodic checks to see IOP reset status
5467 - scsi: aacraid: Rework SOFT reset code
5468 - scsi: aacraid: Rework aac_src_restart
5469 - scsi: aacraid: Use correct function to get ctrl health
5470 - scsi: aacraid: Make sure ioctl returns on controller reset
5471 - scsi: aacraid: Enable ctrl reset for both hba and arc
5472 - scsi: aacraid: Add reset debugging statements
5473 - scsi: aacraid: Remove reference to Series-9
5474 - scsi: aacraid: Update driver version to 50834
5475
5476 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
5477 - SAUCE: drm: hibmc: Use set_busid function from drm core
5478
5479 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
5480 - d-i: Add hibmc-drm to kernel-image udeb
5481
5482 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
5483 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
5484
5485 * Miscellaneous Ubuntu changes
5486 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
5487 - [Config] CONFIG_ATA=n for s390x
5488 - [Config] Update annotations for 4.12
5489
5490 [ Upstream Kernel Changes ]
5491
5492 * Rebase to v4.12-rc7
5493
5494 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
5495
5496 linux (4.12.0-3.4) artful; urgency=low
5497
5498 * Miscellaneous upstream changes
5499 - ufs: fix the logics for tail relocation
5500
5501 [ Upstream Kernel Changes ]
5502
5503 * Rebase to v4.12-rc6
5504
5505 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
5506
5507 linux (4.12.0-2.3) artful; urgency=low
5508
5509 * CVE-2014-9900
5510 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
5511 ethtool_get_wol()
5512
5513 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
5514 (LP: #1671360)
5515 - pinctrl/amd: Use regular interrupt instead of chained
5516
5517 * extend-diff-ignore should use exact matches (LP: #1693504)
5518 - [Packaging] exact extend-diff-ignore matches
5519
5520 * Miscellaneous Ubuntu changes
5521 - SAUCE: efi: Don't print secure boot state from the efi stub
5522 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
5523 - SAUCE: vbox fixes for 4.12
5524 - Re-enable virtualbox build
5525 - [Config] CONFIG_ORANGEFS_FS=m
5526 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
5527 - Enable zfs build
5528
5529 [ Upstream Kernel Changes ]
5530
5531 * Rebase to v4.12-rc4
5532 * Rebase to v4.12-rc5
5533
5534 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
5535
5536 linux (4.12.0-1.2) artful; urgency=low
5537
5538 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
5539 - [Config] Enable CONFIG_DRM_MGAG200 as module
5540
5541 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
5542 - [Config] CONFIG_LIBIO=y on arm64 only
5543 - SAUCE: LIBIO: Introduce a generic PIO mapping method
5544 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
5545 - [Config] CONFIG_HISILICON_LPC=y
5546 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
5547 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
5548 I/O
5549 - SAUCE: LPC: Add the ACPI LPC support
5550 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
5551 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
5552
5553 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
5554 - SAUCE: tty: Fix ldisc crash on reopened tty
5555
5556 * Miscellaneous Ubuntu changes
5557 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
5558 - Rebase to v4.12-rc3
5559
5560 [ Upstream Kernel Changes ]
5561
5562 * Rebase to v4.12-rc3
5563
5564 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
5565
5566 linux (4.12.0-0.1) artful; urgency=low
5567
5568 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
5569 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
5570
5571 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
5572 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
5573
5574 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
5575 (LP: #1672819)
5576 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
5577
5578 * Miscellaneous Ubuntu changes
5579 - Update find-missing-sauce.sh to compare to artful
5580 - Update dropped.txt
5581 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
5582 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
5583 kernel image
5584 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
5585 mode
5586 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
5587 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
5588 locked down
5589 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
5590 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
5591 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
5592 reboot
5593 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
5594 set
5595 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
5596 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
5597 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
5598 down
5599 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
5600 locked down
5601 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
5602 down
5603 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
5604 is locked down
5605 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
5606 locked down
5607 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
5608 has been locked down
5609 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
5610 locked down
5611 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
5612 locked down
5613 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
5614 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
5615 kernel is locked down
5616 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
5617 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
5618 down
5619 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
5620 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
5621 secondary keyring
5622 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
5623 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
5624 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
5625 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
5626 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
5627 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
5628 MokSBState
5629 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
5630 - [Config] Set values for UEFI secure boot lockdown options
5631 - Disable virtualbox build
5632 - Disable hio build
5633 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
5634 - Disable zfs build
5635 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
5636 - SAUCE: Import aufs driver
5637 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
5638 - [Config] Enable aufs
5639 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
5640
5641 [ Upstream Kernel Changes ]
5642
5643 * Rebase to v4.12-rc2
5644
5645 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
5646
5647 linux (4.11.0-3.8) artful; urgency=low
5648
5649 [ Seth Forshee ]
5650
5651 * Release Tracking Bug
5652 - LP: #1690999
5653
5654 * apparmor_parser hangs indefinitely when called by multiple threads
5655 (LP: #1645037)
5656 - SAUCE: apparmor: fix lock ordering for mkdir
5657
5658 * apparmor leaking securityfs pin count (LP: #1660846)
5659 - SAUCE: apparmor: fix leak on securityfs pin count
5660
5661 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
5662 (LP: #1660845)
5663 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
5664 fails
5665
5666 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
5667 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
5668
5669 * libvirt profile is blocking global setrlimit despite having no rlimit rule
5670 (LP: #1679704)
5671 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
5672 - apparmor: update auditing of rlimit check to provide capability information
5673
5674 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
5675 - SAUCE: apparmor: add policy revision file interface
5676
5677 * apparmor does not make support of query data visible (LP: #1678023)
5678 - SAUCE: apparmor: add label data availability to the feature set
5679
5680 * apparmor query interface does not make supported query info available
5681 (LP: #1678030)
5682 - SAUCE: apparmor: add information about the query inteface to the feature set
5683
5684 * change_profile incorrect when using namespaces with a compound stack
5685 (LP: #1677959)
5686 - SAUCE: apparmor: fix label parse for stacked labels
5687
5688 * Regression in 4.4.0-65-generic causes very frequent system crashes
5689 (LP: #1669611)
5690 - apparmor: sync of apparmor 3.6+ (17.04)
5691
5692 * Artful update to 4.11.1 stable release (LP: #1690814)
5693 - dm ioctl: prevent stack leak in dm ioctl call
5694 - drm/sti: fix GDP size to support up to UHD resolution
5695 - power: supply: lp8788: prevent out of bounds array access
5696 - brcmfmac: Ensure pointer correctly set if skb data location changes
5697 - brcmfmac: Make skb header writable before use
5698 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
5699 - refcount: change EXPORT_SYMBOL markings
5700 - net: macb: fix phy interrupt parsing
5701 - tcp: fix access to sk->sk_state in tcp_poll()
5702 - geneve: fix incorrect setting of UDP checksum flag
5703 - bpf: enhance verifier to understand stack pointer arithmetic
5704 - bpf, arm64: fix jit branch offset related to ldimm64
5705 - tcp: fix wraparound issue in tcp_lp
5706 - net: ipv6: Do not duplicate DAD on link up
5707 - net: usb: qmi_wwan: add Telit ME910 support
5708 - tcp: do not inherit fastopen_req from parent
5709 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
5710 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
5711 - ipv6: initialize route null entry in addrconf_init()
5712 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
5713 - tcp: randomize timestamps on syncookies
5714 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
5715 - bpf: don't let ldimm64 leak map addresses on unprivileged
5716 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
5717 - f2fs: sanity check segment count
5718 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
5719 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
5720 - block: get rid of blk_integrity_revalidate()
5721 - Linux 4.11.1
5722
5723 * Module signing exclusion for staging drivers does not work properly
5724 (LP: #1690908)
5725 - SAUCE: Fix module signing exclusion in package builds
5726
5727 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
5728 - [Config] CONFIG_QCOM_L3_PMU=y
5729 - perf: qcom: Add L3 cache PMU driver
5730
5731 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
5732 - drivers/perf: arm_pmu: rework per-cpu allocation
5733 - drivers/perf: arm_pmu: manage interrupts per-cpu
5734 - drivers/perf: arm_pmu: split irq request from enable
5735 - drivers/perf: arm_pmu: remove pointless PMU disabling
5736 - drivers/perf: arm_pmu: define armpmu_init_fn
5737 - drivers/perf: arm_pmu: fold init into alloc
5738 - drivers/perf: arm_pmu: factor out pmu registration
5739 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
5740 - drivers/perf: arm_pmu: handle no platform_device
5741 - drivers/perf: arm_pmu: rename irq request/free functions
5742 - drivers/perf: arm_pmu: split cpu-local irq request/free
5743 - drivers/perf: arm_pmu: move irq request/free into probe
5744 - drivers/perf: arm_pmu: split out platform device probe logic
5745 - arm64: add function to get a cpu's MADT GICC table
5746 - [Config] CONFIG_ARM_PMU_ACPI=y
5747 - drivers/perf: arm_pmu: add ACPI framework
5748 - arm64: pmuv3: handle !PMUv3 when probing
5749 - arm64: pmuv3: use arm_pmu ACPI framework
5750
5751 * Fix NVLINK2 TCE route (LP: #1690155)
5752 - powerpc/powernv: Fix TCE kill on NVLink2
5753
5754 * CVE-2017-0605
5755 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
5756
5757 * Miscellaneous Ubuntu changes
5758 - [Config] Restore powerpc arch to annotations file
5759 - [Config] Disable runtime testing modules
5760 - [Config] Disable drivers not needed on s390x
5761 - [Config] Update annotations for 4.11
5762 - [Config] updateconfigs after apparmor updates
5763
5764 * Miscellaneous upstream changes
5765 - apparmor: use SHASH_DESC_ON_STACK
5766 - apparmor: fix invalid reference to index variable of iterator line 836
5767 - apparmor: fix parameters so that the permission test is bypassed at boot
5768 - apparmor: Make path_max parameter readonly
5769 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
5770 - apparmorfs: Use seq_putc() in two functions
5771 - apparmor: provide information about path buffer size at boot
5772 - apparmor: add/use fns to print hash string hex value
5773
5774 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
5775
5776 linux (4.11.0-2.7) artful; urgency=low
5777
5778 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
5779 (LP: #1688259)
5780 - Remove squashfs-modules files from d-i
5781 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
5782
5783 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
5784 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
5785 - d-i: initrd needs qcom_emac on amberwing platform.
5786
5787 * update for V3 kernel bits and improved multiple fan slice support
5788 (LP: #1470091)
5789 - SAUCE: fan: tunnel multiple mapping mode (v3)
5790
5791 * Miscellaneous Ubuntu changes
5792 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
5793 - Enable zfs
5794 - SAUCE: fan: add VXLAN implementation
5795 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
5796 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
5797 kernel image
5798 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
5799 mode
5800 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
5801 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
5802 locked down
5803 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
5804 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
5805 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
5806 reboot
5807 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
5808 set
5809 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
5810 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
5811 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
5812 down
5813 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
5814 locked down
5815 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
5816 down
5817 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
5818 is locked down
5819 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
5820 locked down
5821 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
5822 has been locked down
5823 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
5824 locked down
5825 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
5826 locked down
5827 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
5828 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
5829 kernel is locked down
5830 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
5831 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
5832 down
5833 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
5834 - SAUCE: (efi-lockdown) Add EFI signature data types
5835 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
5836 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
5837 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
5838 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
5839 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
5840 disabled
5841 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
5842 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
5843 MokSBState
5844 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
5845 - [Config] Set values for UEFI secure boot lockdown options
5846 - Update dropped.txt
5847
5848 [ Upstream Kernel Changes ]
5849
5850 * rebase to v4.11
5851
5852 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
5853
5854 linux (4.11.0-1.6) artful; urgency=low
5855
5856 * Miscellaneous Ubuntu changes
5857 - [Debian] Use default compression for all packages
5858 - SAUCE: (namespace) block_dev: Support checking inode permissions in
5859 lookup_bdev()
5860 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
5861 when mounting
5862 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
5863 when mounting
5864 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
5865 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
5866 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
5867 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
5868 security.* xattrs
5869 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
5870 filesystems
5871 - SAUCE: (namespace) fuse: Add support for pid namespaces
5872 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
5873 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
5874 or a descendant
5875 - SAUCE: (namespace) fuse: Allow user namespace mounts
5876 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
5877 namespaces
5878 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
5879 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
5880 mounts
5881 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
5882 opened for writing
5883
5884 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
5885
5886 linux (4.11.0-0.5) artful; urgency=low
5887
5888 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
5889 (LP: #1684971)
5890 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
5891
5892 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
5893 (LP: #1470250)
5894 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
5895
5896 * Enable virtual scsi server driver for Power (LP: #1615665)
5897 - SAUCE: Return TCMU-generated sense data to fabric module
5898
5899 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
5900 (LP: #1630990)
5901 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
5902 CONFIG_SECURITYFS=n
5903
5904 * Miscellaneous Ubuntu changes
5905 - SAUCE: Import aufs driver
5906 - [Config] Enable aufs
5907 - [Debian] Add script to update virtualbox
5908 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
5909 - Enable vbox
5910 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
5911
5912 [ Upstream Kernel Changes ]
5913
5914 * rebase to v4.11-rc8
5915
5916 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
5917
5918 linux (4.11.0-0.4) zesty; urgency=low
5919
5920 * POWER9: Improve performance on memory management (LP: #1681429)
5921 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
5922 flush
5923 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
5924
5925 * Miscellaneous Ubuntu changes
5926 - find-missing-sauce.sh
5927
5928 [ Upstream Kernel Changes ]
5929
5930 * rebase to v4.11-rc7
5931
5932 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
5933
5934 linux (4.11.0-0.3) zesty; urgency=low
5935
5936 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
5937 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
5938
5939 * smartpqi driver needed in initram disk and installer (LP: #1680156)
5940 - [Config] Add smartpqi to d-i
5941
5942 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
5943 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
5944
5945 * Miscellaneous Ubuntu changes
5946 - [Config] flash-kernel should be a Breaks
5947 - [Config] drop the info directory
5948 - [Config] drop NOTES as obsolete
5949 - [Config] drop changelog.historical as obsolete
5950 - rebase to v4.11-rc6
5951
5952 [ Upstream Kernel Changes ]
5953
5954 * rebase to v4.11-rc6
5955
5956 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
5957
5958 linux (4.11.0-0.2) zesty; urgency=low
5959
5960 [ Upstream Kernel Changes ]
5961
5962 * rebase to v4.11-rc5
5963
5964 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
5965
5966 linux (4.11.0-0.1) zesty; urgency=low
5967
5968 [ Upstream Kernel Changes ]
5969
5970 * rebase to v4.11-rc4
5971 - LP: #1591053
5972
5973 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
5974
5975 linux (4.11.0-0.0) zesty; urgency=low
5976
5977 * dummy entry
5978
5979 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600