]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.15.0-42.45
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
1 linux (4.15.0-42.45) bionic; urgency=medium
2
3 * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
4
5 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
6 - KVM: s390: reset crypto attributes for all vcpus
7 - KVM: s390: vsie: simulate VCPU SIE entry/exit
8 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
9 - KVM: s390: refactor crypto initialization
10 - s390: vfio-ap: base implementation of VFIO AP device driver
11 - s390: vfio-ap: register matrix device with VFIO mdev framework
12 - s390: vfio-ap: sysfs interfaces to configure adapters
13 - s390: vfio-ap: sysfs interfaces to configure domains
14 - s390: vfio-ap: sysfs interfaces to configure control domains
15 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
16 - KVM: s390: interface to clear CRYCB masks
17 - s390: vfio-ap: implement mediated device open callback
18 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
19 - s390: vfio-ap: zeroize the AP queues
20 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
21 - KVM: s390: Clear Crypto Control Block when using vSIE
22 - KVM: s390: vsie: Do the CRYCB validation first
23 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
24 - KVM: s390: vsie: Allow CRYCB FORMAT-2
25 - KVM: s390: vsie: allow CRYCB FORMAT-1
26 - KVM: s390: vsie: allow CRYCB FORMAT-0
27 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
28 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
29 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
30 - KVM: s390: device attrs to enable/disable AP interpretation
31 - KVM: s390: CPU model support for AP virtualization
32 - s390: doc: detailed specifications for AP virtualization
33 - KVM: s390: fix locking for crypto setting error path
34 - KVM: s390: Tracing APCB changes
35 - s390: vfio-ap: setup APCB mask using KVM dedicated function
36 - s390/zcrypt: Add ZAPQ inline function.
37 - s390/zcrypt: Review inline assembler constraints.
38 - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
39 - s390/zcrypt: fix ap_instructions_available() returncodes
40 - s390/zcrypt: remove VLA usage from the AP bus
41 - s390/zcrypt: Remove deprecated ioctls.
42 - s390/zcrypt: Remove deprecated zcrypt proc interface.
43 - s390/zcrypt: Support up to 256 crypto adapters.
44 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
45
46 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
47 - mount: Retest MNT_LOCKED in do_umount
48 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
49
50 * CVE-2018-18955: nested user namespaces with more than five extents
51 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
52 - userns: also map extents in the reverse map to kernel IDs
53
54 * kdump fail due to an IRQ storm (LP: #1797990)
55 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
56 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
57 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
58
59 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 15 Nov 2018 17:01:46 -0200
60
61 linux (4.15.0-40.43) bionic; urgency=medium
62
63 * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554)
64
65 * crash in ENA driver on removing an interface (LP: #1802341)
66 - SAUCE: net: ena: fix crash during ena_remove()
67
68 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
69 (LP: #1797367)
70 - s390/qeth: don't keep track of MAC address's cast type
71 - s390/qeth: consolidate qeth MAC address helpers
72 - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
73 - s390/qeth: remove outdated portname debug msg
74 - s390/qeth: reduce hard-coded access to ccw channels
75 - s390/qeth: sanitize strings in debug messages
76
77 * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
78 binding (LP: #1799184)
79 - s390/zcrypt: code beautify
80 - s390/zcrypt: AP bus support for alternate driver(s)
81 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
82 - s390/zcrypt: remove unused functions and declarations
83 - s390/zcrypt: Show load of cards and queues in sysfs
84
85 * [GLK/CLX] Enhanced IBRS (LP: #1786139)
86 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
87 - x86/speculation: Support Enhanced IBRS on future CPUs
88
89 * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441)
90 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
91 boot
92
93 * Overlayfs in user namespace leaks directory content of inaccessible
94 directories (LP: #1793458) // CVE-2018-6559
95 - SAUCE: overlayfs: ensure mounter privileges when reading directories
96
97 * Update ENA driver to version 2.0.1K (LP: #1798182)
98 - net: ena: remove ndo_poll_controller
99 - net: ena: fix warning in rmmod caused by double iounmap
100 - net: ena: fix rare bug when failed restart/resume is followed by driver
101 removal
102 - net: ena: fix NULL dereference due to untimely napi initialization
103 - net: ena: fix auto casting to boolean
104 - net: ena: minor performance improvement
105 - net: ena: complete host info to match latest ENA spec
106 - net: ena: introduce Low Latency Queues data structures according to ENA spec
107 - net: ena: add functions for handling Low Latency Queues in ena_com
108 - net: ena: add functions for handling Low Latency Queues in ena_netdev
109 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
110 - net: ena: explicit casting and initialization, and clearer error handling
111 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
112 - net: ena: change rx copybreak default to reduce kernel memory pressure
113 - net: ena: remove redundant parameter in ena_com_admin_init()
114 - net: ena: update driver version to 2.0.1
115 - net: ena: fix indentations in ena_defs for better readability
116 - net: ena: Fix Kconfig dependency on X86
117 - net: ena: enable Low Latency Queues
118 - net: ena: fix compilation error in xtensa architecture
119
120 * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537)
121 - bonding: re-evaluate force_primary when the primary slave name changes
122 - cdc_ncm: avoid padding beyond end of skb
123 - ipv6: allow PMTU exceptions to local routes
124 - net: dsa: add error handling for pskb_trim_rcsum
125 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
126 - tcp: verify the checksum of the first data segment in a new connection
127 - udp: fix rx queue len reported by diag and proc interface
128 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
129 vlan
130 - tls: fix use-after-free in tls_push_record
131 - ext4: fix hole length detection in ext4_ind_map_blocks()
132 - ext4: update mtime in ext4_punch_hole even if no blocks are released
133 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
134 - ext4: fix fencepost error in check for inode count overflow during resize
135 - driver core: Don't ignore class_dir_create_and_add() failure.
136 - Btrfs: fix clone vs chattr NODATASUM race
137 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
138 - btrfs: return error value if create_io_em failed in cow_file_range
139 - btrfs: scrub: Don't use inode pages for device replace
140 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
141 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
142 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
143 - ALSA: hda: add dock and led support for HP ProBook 640 G4
144 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
145 - smb3: fix various xid leaks
146 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
147 expiry
148 - cifs: For SMB2 security informaion query, check for minimum sized security
149 descriptor instead of sizeof FileAllInformation class
150 - nbd: fix nbd device deletion
151 - nbd: update size when connected
152 - nbd: use bd_set_size when updating disk size
153 - blk-mq: reinit q->tag_set_list entry only after grace period
154 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
155 - cpufreq: Fix new policy initialization during limits updates via sysfs
156 - cpufreq: governors: Fix long idle detection logic in load calculation
157 - libata: zpodd: small read overflow in eject_tray()
158 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
159 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
160 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
161 - iwlwifi: fw: harden page loading code
162 - orangefs: set i_size on new symlink
163 - orangefs: report attributes_mask and attributes for statx
164 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
165 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
166 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
167 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
168 - cpufreq: ti-cpufreq: Fix an incorrect error return value
169 - x86/vector: Fix the args of vector_alloc tracepoint
170 - x86/apic/vector: Prevent hlist corruption and leaks
171 - x86/apic: Provide apic_ack_irq()
172 - x86/ioapic: Use apic_ack_irq()
173 - x86/platform/uv: Use apic_ack_irq()
174 - irq_remapping: Use apic_ack_irq()
175 - genirq/generic_pending: Do not lose pending affinity update
176 - genirq/affinity: Defer affinity setting if irq chip is busy
177 - genirq/migration: Avoid out of line call if pending is not set
178
179 * [bionic]mlx5: reading SW stats through ifstat cause kernel crash
180 (LP: #1799049)
181 - net/mlx5e: Don't attempt to dereference the ppriv struct if not being
182 eswitch manager
183
184 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
185 - ipmi: Fix timer race with module unload
186
187 * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
188 (LP: #1799276)
189 - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
190
191 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
192 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
193
194 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
195 than 255 bytes (LP: #1799794)
196 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
197
198 * libvirtd is unable to configure bridge devices inside of LXD containers
199 (LP: #1784501)
200 - kernfs: allow creating kernfs objects with arbitrary uid/gid
201 - sysfs, kobject: allow creating kobject belonging to arbitrary users
202 - kobject: kset_create_and_add() - fetch ownership info from parent
203 - driver core: set up ownership of class devices in sysfs
204 - net-sysfs: require net admin in the init ns for setting tx_maxrate
205 - net-sysfs: make sure objects belong to container's owner
206 - net: create reusable function for getting ownership info of sysfs inodes
207 - bridge: make sure objects belong to container's owner
208 - sysfs: Fix regression when adding a file to an existing group
209
210 * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849)
211 - s390/kvm: fix deadlock when killed by oom
212
213 * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639)
214 - net/af_iucv: drop inbound packets with invalid flags
215 - net/af_iucv: fix skb handling on HiperTransport xmit error
216
217 * Power consumption during s2idle is higher than long idle(sk hynix)
218 (LP: #1801875)
219 - SAUCE: pci: prevent sk hynix nvme from entering D3
220 - SAUCE: nvme: add quirk to not call disable function when suspending
221
222 * Enable keyboard wakeup for S2Idle laptops (LP: #1798552)
223 - Input: i8042 - enable keyboard wakeups by default when s2idle is used
224
225 * NULL pointer dereference at 0000000000000020 when access
226 dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878)
227 - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry.
228
229 * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686)
230 - s390/qdio: reset old sbal_state flags
231
232 * hns3: map tx ring to tc (LP: #1802023)
233 - net: hns3: Set tx ring' tc info when netdev is up
234
235 * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641)
236 - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function
237 - s390: qeth: Fix potential array overrun in cmd/rc lookup
238
239 * Vulkan applications cause permanent memory leak with Intel GPU
240 (LP: #1798165)
241 - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
242
243 * Mounting SOFS SMB shares fails (LP: #1792580)
244 - cifs: connect to servername instead of IP for IPC$ share
245
246 * Packaging resync (LP: #1786013)
247 - [Package] add support for specifying the primary makefile
248
249 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Nov 2018 17:29:18 -0200
250
251 linux (4.15.0-39.42) bionic; urgency=medium
252
253 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
254
255 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
256 - mm: move tlb_table_flush to tlb_flush_mmu_free
257 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
258 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
259 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
260
261 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
262 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
263
264 * arm64: snapdragon: reduce boot noise (LP: #1797154)
265 - [Config] arm64: snapdragon: DRM_MSM=m
266 - [Config] arm64: snapdragon: SND*=m
267 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
268 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
269 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
270
271 * [Bionic] CPPC bug fixes (LP: #1796949)
272 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
273 - cpufreq: CPPC: Don't set transition_latency
274 - ACPI / CPPC: Fix invalid PCC channel status errors
275
276 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
277 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
278
279 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
280 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
281 - drm/amd/display: Fix takover from VGA mode
282 - drm/amd/display: early return if not in vga mode in disable_vga
283 - drm/amd/display: Refine disable VGA
284
285 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
286 reserve_memblock_reserved_regions (LP: #1797139)
287 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
288
289 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
290 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
291
292 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
293 - platform/x86: dell-smbios: Correct some style warnings
294 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
295 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
296 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
297
298 * rpi3b+: ethernet not working (LP: #1797406)
299 - lan78xx: Don't reset the interface on open
300
301 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
302 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
303
304 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
305 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
306 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
307
308 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
309 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
310 VM
311
312 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
313 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
314
315 * CVE-2018-9363
316 - Bluetooth: hidp: buffer overflow in hidp_process_report
317
318 * CVE-2017-13168
319 - scsi: sg: mitigate read/write abuse
320
321 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
322 is set (LP: #1797200)
323 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
324
325 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
326 selection (LP: #1797202)
327 - arm64: topology: Avoid checking numa mask for scheduler MC selection
328
329 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
330 (LP: #1790832)
331 - crypto: vmx - Fix sleep-in-atomic bugs
332
333 * hns3: autoneg settings get lost on down/up (LP: #1797654)
334 - net: hns3: Fix for information of phydev lost problem when down/up
335
336 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
337 vDSO (LP: #1797963)
338 - powerpc/vdso: Correct call frame information
339
340 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
341 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
342 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
343
344 * Support Edge Gateway's WIFI LED (LP: #1798330)
345 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
346
347 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
348 - SAUCE: Bluetooth: Support for LED on Edge Gateways
349
350 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
351 (LP: #1798328)
352 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
353
354 * CVE-2018-15471
355 - xen-netback: fix input validation in xenvif_set_hash_mapping()
356
357 * CVE-2018-16658
358 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
359
360 * [Bionic] Update ThunderX2 implementation defined pmu core events
361 (LP: #1796904)
362 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
363 events
364
365 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
366 1002:15dd) often hangs randomly (LP: #1796789)
367 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
368
369 * [18.04] GLK hang after a while (LP: #1760545)
370 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
371
372 * Fix usbcore.quirks when used at boot (LP: #1795784)
373 - usb: core: safely deal with the dynamic quirk lists
374
375 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
376
377 linux (4.15.0-38.41) bionic; urgency=medium
378
379 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
380
381 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
382 - block: add a lower-level bio_add_page interface
383 - block: bio_iov_iter_get_pages: fix size of last iovec
384 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
385 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
386
387 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
388
389 linux (4.15.0-37.40) bionic; urgency=medium
390
391 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
392
393 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
394 - net: hns3: Add vlan filter setting by ethtool command -K
395
396 * hns3: Modifying channel parameters will reset ring parameters back to
397 defaults (LP: #1793404)
398 - net: hns3: Fix desc num set to default when setting channel
399
400 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
401 - scsi: hisi_sas: Add SATA FIS check for v3 hw
402
403 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
404 (LP: #1794156)
405 - scsi: hisi_sas: add memory barrier in task delivery function
406
407 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
408 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
409
410 * Add functional level reset support for the SAS controller on HiSilicon D06
411 systems (LP: #1794166)
412 - scsi: hisi_sas: tidy host controller reset function a bit
413 - scsi: hisi_sas: relocate some common code for v3 hw
414 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
415
416 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
417 (LP: #1794172)
418 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
419 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
420
421 * getxattr: always handle namespaced attributes (LP: #1789746)
422 - getxattr: use correct xattr length
423
424 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
425 - PCI: Reprogram bridge prefetch registers on resume
426
427 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
428 edc21fd9 (LP: #1789118)
429 - x86/EISA: Don't probe EISA bus for Xen PV guests
430
431 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
432 - s390/qeth: use vzalloc for QUERY OAT buffer
433
434 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
435 - Input: elantech - enable middle button of touchpad on ThinkPad P72
436
437 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
438 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
439 - updateconfigs for Dell UART backlight driver
440
441 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
442 (LP: #1794294)
443 - s390/crypto: Fix return code checking in cbc_paes_crypt()
444
445 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
446 - net: hns3: Fix MSIX allocation issue for VF
447 - net: hns3: Refine the MSIX allocation for PF
448
449 * net: hns: Avoid hang when link is changed while handling packets
450 (LP: #1792209)
451 - net: hns: add the code for cleaning pkt in chip
452 - net: hns: add netif_carrier_off before change speed and duplex
453
454 * Page leaking in cachefiles_read_backing_file while vmscan is active
455 (LP: #1793430)
456 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
457 is active
458
459 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
460 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
461
462 * Error reported when creating ZFS pool with "-t" option, despite successful
463 pool creation (LP: #1769937)
464 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
465
466 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
467 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
468 - HID: i2c-hid: Don't reset device upon system resume
469
470 * ipmmu is always registered (LP: #1783746)
471 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
472 VMSA
473
474 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
475 - clocksource/drivers/imx-tpm: Correct some registers operation flow
476 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
477 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
478 - x86: Add check for APIC access address for vmentry of L2 guests
479 - MIPS: io: Prevent compiler reordering writeX()
480 - nfp: ignore signals when communicating with management FW
481 - perf report: Fix switching to another perf.data file
482 - fsnotify: fix ignore mask logic in send_to_group()
483 - MIPS: io: Add barrier after register read in readX()
484 - s390/smsgiucv: disable SMSG on module unload
485 - isofs: fix potential memory leak in mount option parsing
486 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
487 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
488 - doc: Add vendor prefix for Kieback & Peter GmbH
489 - dt-bindings: pinctrl: sunxi: Fix reference to driver
490 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
491 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
492 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
493 - ASoC: rt5514: Add the missing register in the readable table
494 - eCryptfs: don't pass up plaintext names when using filename encryption
495 - soc: bcm: raspberrypi-power: Fix use of __packed
496 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
497 - PCI: kirin: Fix reset gpio name
498 - ASoC: topology: Fix bugs of freeing soc topology
499 - xen: xenbus_dev_frontend: Really return response string
500 - ASoC: topology: Check widget kcontrols before deref.
501 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
502 - blkcg: don't hold blkcg lock when deactivating policy
503 - tipc: fix infinite loop when dumping link monitor summary
504 - scsi: iscsi: respond to netlink with unicast when appropriate
505 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
506 - scsi: target: fix crash with iscsi target and dvd
507 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
508 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
509 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
510 - drm/msm: Fix possible null dereference on failure of get_pages()
511 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
512 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
513 - blkcg: init root blkcg_gq under lock
514 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
515 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
516 - scsi: storvsc: Set up correct queue depth values for IDE devices
517 - scsi: isci: Fix infinite loop in while loop
518 - mm, pagemap: fix swap offset value for PMD migration entry
519 - proc: revalidate kernel thread inodes to root:root
520 - kexec_file: do not add extra alignment to efi memmap
521 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
522 - usb: typec: ucsi: fix tracepoint related build error
523 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
524 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
525 - net: phy: marvell: clear wol event before setting it
526 - ARM: dts: da850: fix W=1 warnings with pinmux node
527 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
528 - drm/amdkfd: fix clock counter retrieval for node without GPU
529 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
530 - net: ethtool: Add missing kernel doc for FEC parameters
531 - arm64: ptrace: remove addr_limit manipulation
532 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
533 - HID: wacom: Release device resource data obtained by devres_alloc()
534 - selftests: ftrace: Add a testcase for multiple actions on trigger
535 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
536 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
537 - remoteproc: qcom: Fix potential device node leaks
538 - rpmsg: added MODULE_ALIAS for rpmsg_char
539 - HID: intel-ish-hid: use put_device() instead of kfree()
540 - blk-mq: fix sysfs inflight counter
541 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
542 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
543 - libahci: Allow drivers to override stop_engine
544 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
545 - x86/cpu/intel: Add missing TLB cpuid values
546 - bpf: fix uninitialized variable in bpf tools
547 - i2c: sprd: Prevent i2c accesses after suspend is called
548 - i2c: sprd: Fix the i2c count issue
549 - tipc: fix bug in function tipc_nl_node_dump_monitor
550 - nvme: depend on INFINIBAND_ADDR_TRANS
551 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
552 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
553 - ib_srp: depend on INFINIBAND_ADDR_TRANS
554 - IB: make INFINIBAND_ADDR_TRANS configurable
555 - IB/uverbs: Fix validating mandatory attributes
556 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
557 - RDMA/iwpm: fix memory leak on map_info
558 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
559 - IB/rxe: avoid double kfree_skb
560 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
561 - IB/core: Make ib_mad_client_id atomic
562 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
563 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
564 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
565 - ARM: davinci: board-dm355-evm: fix broken networking
566 - dt-bindings: panel: lvds: Fix path to display timing bindings
567 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
568 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
569 - ARM: dts: logicpd-som-lv: Fix Audio Mute
570 - Input: atmel_mxt_ts - fix the firmware update
571 - hexagon: add memset_io() helper
572 - hexagon: export csum_partial_copy_nocheck
573 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
574 - bpf, x64: fix memleak when not converging after image
575 - parisc: drivers.c: Fix section mismatches
576 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
577 - kthread, sched/wait: Fix kthread_parkme() wait-loop
578 - arm64: tegra: Make BCM89610 PHY interrupt as active low
579 - iommu/vt-d: fix shift-out-of-bounds in bug checking
580 - nvme: fix potential memory leak in option parsing
581 - nvme: Set integrity flag for user passthrough commands
582 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
583 - smc: fix sendpage() call
584 - IB/hfi1 Use correct type for num_user_context
585 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
586 - RDMA/cma: Do not query GID during QP state transition to RTR
587 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
588 - sched/core: Introduce set_special_state()
589 - sh: fix build failure for J2 cpu with SMP disabled
590 - tee: check shm references are consistent in offset/size
591 - mac80211: Adjust SAE authentication timeout
592 - drm/omap: silence unititialized variable warning
593 - drm/omap: fix uninitialized ret variable
594 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
595 - drm/omap: check return value from soc_device_match
596 - drm/omap: handle alloc failures in omap_connector
597 - driver core: add __printf verification to __ata_ehi_pushv_desc
598 - ARM: dts: cygnus: fix irq type for arm global timer
599 - mac80211: use timeout from the AddBA response instead of the request
600 - net: aquantia: driver should correctly declare vlan_features bits
601 - can: dev: increase bus-off message severity
602 - arm64: Add MIDR encoding for NVIDIA CPUs
603 - cifs: smb2ops: Fix listxattr() when there are no EAs
604 - agp: uninorth: make two functions static
605 - tipc: eliminate KMSAN uninit-value in strcmp complaint
606 - qed: Fix l2 initializations over iWARP personality
607 - qede: Fix gfp flags sent to rdma event node allocation
608 - rxrpc: Fix error reception on AF_INET6 sockets
609 - rxrpc: Fix the min security level for kernel calls
610 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
611 - x86: Delay skip of emulated hypercall instruction
612 - ixgbe: return error on unsupported SFP module when resetting
613 - net sched actions: fix invalid pointer dereferencing if skbedit flags
614 missing
615 - proc/kcore: don't bounds check against address 0
616 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
617 - kprobes/x86: Prohibit probing on exception masking instructions
618 - uprobes/x86: Prohibit probing on MOV SS instruction
619 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
620 tools/objtool/arch/x86/include/asm/insn.h
621 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
622 pkeys ABI
623 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
624 ABI
625 - x86/selftests: Add mov_to_ss test
626 - x86/pkeys/selftests: Give better unexpected fault error messages
627 - x86/pkeys/selftests: Stop using assert()
628 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
629 - x86/pkeys/selftests: Allow faults on unknown keys
630 - x86/pkeys/selftests: Factor out "instruction page"
631 - x86/pkeys/selftests: Add PROT_EXEC test
632 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
633 - x86/pkeys/selftests: Fix pointer math
634 - x86/pkeys/selftests: Save off 'prot' for allocations
635 - x86/pkeys/selftests: Add a test for pkey 0
636 - mtd: Fix comparison in map_word_andequal()
637 - afs: Fix the non-encryption of calls
638 - usb: musb: fix remote wakeup racing with suspend
639 - ARM: keystone: fix platform_domain_notifier array overrun
640 - i2c: pmcmsp: return message count on master_xfer success
641 - i2c: pmcmsp: fix error return from master_xfer
642 - i2c: viperboard: return message count on master_xfer success
643 - ARM: davinci: dm646x: fix timer interrupt generation
644 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
645 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
646 - clk: imx6ull: use OSC clock during AXI rate change
647 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
648 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
649 RWSEM_OWNER_UNKNOWN
650 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
651 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
652 kernel/sched/sched.h
653 - sched/deadline: Make the grub_reclaim() function static
654 - parisc: Move setup_profiling_timer() out of init section
655 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
656 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
657 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
658 kernel
659 - ARM: kexec: fix kdump register saving on panic()
660 - Revert "Btrfs: fix scrub to repair raid6 corruption"
661 - Btrfs: fix scrub to repair raid6 corruption
662 - Btrfs: make raid6 rebuild retry more
663 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
664 - ibmvnic: Do not notify peers on parameter change resets
665 - dt-bindings: net: ravb: Add support for r8a77965 SoC
666 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
667 - kvm: x86: move MSR_IA32_TSC handling to x86.c
668 - ARM: dts: Fix cm2 and prm sizes for omap4
669 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
670 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
671 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
672 - ARM64: dts: meson-gxl: add USB host support
673 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
674 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
675 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
676 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
677 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
678 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
679 - arm64: dts: correct SATA addresses for Stingray
680 - afs: Fix server record deletion
681 - proc: fix /proc/loadavg regression
682 - s390/qeth: fix request-side race during cmd IO timeout
683 - ACPI / scan: Initialize watchdog before PNP
684 - CIFS: set *resp_buf_type to NO_BUFFER on error
685 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
686 - igb: Fix the transmission mode of queue 0 for Qav mode
687 - RISC-V: build vdso-dummy.o with -no-pie
688 - arm64: only advance singlestep for user instruction traps
689 - perf pmu: Fix core PMU alias list for X86 platform
690 - bpf, x64: fix JIT emission for dead code
691 - powerpc/kvm/booke: Fix altivec related build break
692 - reset: uniphier: fix USB clock line for LD20
693 - nfp: don't depend on eth_tbl being available
694 - net: mvpp2: Fix clk error path in mvpp2_probe
695 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
696 - IB/uverbs: Fix validating mandatory attributes
697 - RDMA/hns: Intercept illegal RDMA operation when use inline data
698 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
699 - kthread, sched/wait: Fix kthread_parkme() completion issue
700 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
701 - nvme/multipath: Disable runtime writable enabling parameter
702 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
703 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
704 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
705 - bpf: add map_alloc_check callback
706 - bpf: fix possible spectre-v1 in find_and_alloc_map()
707 - drm/exynos/mixer: fix synchronization check in interlaced mode
708 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
709 - bpf: use array_index_nospec in find_prog_type
710 - gcc-plugins: fix build condition of SANCOV plugin
711 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
712 - nvme: fix use-after-free in nvme_free_ns_head
713 - powerpc/pseries: Fix CONFIG_NUMA=n build
714 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
715 - cifs: Allocate validate negotiation request through kmalloc
716 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
717 - rxrpc: Fix missing start of call timeout
718 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
719 - sh: switch to NO_BOOTMEM
720 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
721 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
722 - afs: Fix address list parsing
723 - afs: Fix refcounting in callback registration
724 - afs: Fix server rotation's handling of fileserver probe failure
725 - afs: Fix VNOVOL handling in address rotation
726 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
727 - afs: Fix afs_find_server search loop
728 - KVM: X86: Lower the default timer frequency limit to 200us
729 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
730 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
731
732 * Improvements to the kernel source package preparation (LP: #1793461)
733 - [Packaging] startnewrelease: add support for backport kernels
734
735 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
736 (LP: #1792393)
737 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
738
739 * update ENA driver to latest mainline version (LP: #1792044)
740 - net: ena: add detection and recovery mechanism for handling missed/misrouted
741 MSI-X
742 - net: ena: increase ena driver version to 1.5.0
743 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
744 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
745 - net: ena: Fix use of uninitialized DMA address bits field
746 - net: ena: fix surprise unplug NULL dereference kernel crash
747 - net: ena: fix driver when PAGE_SIZE == 64kB
748 - net: ena: fix device destruction to gracefully free resources
749 - net: ena: fix potential double ena_destroy_device()
750 - net: ena: fix missing lock during device destruction
751 - net: ena: fix missing calls to READ_ONCE
752 - net: ena: fix incorrect usage of memory barriers
753
754 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
755
756 linux (4.15.0-36.39) bionic; urgency=medium
757
758 * CVE-2018-14633
759 - iscsi target: Use hex2bin instead of a re-implementation
760
761 * CVE-2018-17182
762 - mm: get rid of vmacache_flush_all() entirely
763
764 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
765
766 linux (4.15.0-35.38) bionic; urgency=medium
767
768 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
769
770 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
771 (LP: #1792099)
772 - SAUCE: vfio -- release device lock before userspace requests
773
774 * L1TF mitigation not effective in some CPU and RAM combinations
775 (LP: #1788563)
776 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
777 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
778 much RAM
779 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
780
781 * CVE-2018-15594
782 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
783
784 * CVE-2017-5715 (Spectre v2 s390x)
785 - KVM: s390: implement CPU model only facilities
786 - s390: detect etoken facility
787 - KVM: s390: add etoken support for guests
788 - s390/lib: use expoline for all bcr instructions
789 - s390: fix br_r1_trampoline for machines without exrl
790 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
791
792 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
793 disabled (performance) (LP: #1790602)
794 - cpuidle: powernv: Fix promotion from snooze if next state disabled
795
796 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
797 - powerpc: hard disable irqs in smp_send_stop loop
798 - powerpc: Fix deadlock with multiple calls to smp_send_stop
799 - powerpc: smp_send_stop do not offline stopped CPUs
800 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
801
802 * Security fix: check if IOMMU page is contained in the pinned physical page
803 (LP: #1785675)
804 - vfio/spapr: Use IOMMU pageshift rather than pagesize
805 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
806
807 * Missing Intel GPU pci-id's (LP: #1789924)
808 - drm/i915/kbl: Add KBL GT2 sku
809 - drm/i915/whl: Introducing Whiskey Lake platform
810 - drm/i915/aml: Introducing Amber Lake platform
811 - drm/i915/cfl: Add a new CFL PCI ID.
812
813 * CVE-2018-15572
814 - x86/speculation: Protect against userspace-userspace spectreRSB
815
816 * Support Power Management for Thunderbolt Controller (LP: #1789358)
817 - thunderbolt: Handle NULL boot ACL entries properly
818 - thunderbolt: Notify userspace when boot_acl is changed
819 - thunderbolt: Use 64-bit DMA mask if supported by the platform
820 - thunderbolt: Do not unnecessarily call ICM get route
821 - thunderbolt: No need to take tb->lock in domain suspend/complete
822 - thunderbolt: Use correct ICM commands in system suspend
823 - thunderbolt: Add support for runtime PM
824
825 * random oopses on s390 systems using NVMe devices (LP: #1790480)
826 - s390/pci: fix out of bounds access during irq setup
827
828 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
829 for arm64 using SMC firmware call to set a hardware chicken bit
830 (LP: #1787993) // CVE-2018-3639 (arm64)
831 - arm64: alternatives: Add dynamic patching feature
832 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
833 - KVM: arm64: Avoid storing the vcpu pointer on the stack
834 - arm/arm64: smccc: Add SMCCC-specific return codes
835 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
836 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
837 - arm64: Add ARCH_WORKAROUND_2 probing
838 - arm64: Add 'ssbd' command-line option
839 - arm64: ssbd: Add global mitigation state accessor
840 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
841 - arm64: ssbd: Restore mitigation status on CPU resume
842 - arm64: ssbd: Introduce thread flag to control userspace mitigation
843 - arm64: ssbd: Add prctl interface for per-thread mitigation
844 - arm64: KVM: Add HYP per-cpu accessors
845 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
846 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
847 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
848 - [Config] ARM64_SSBD=y
849
850 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
851 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
852 process"
853 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
854 message"
855 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
856 response"
857 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
858 hclge_get_ring_chain_from_mbx"
859 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
860 shift in hclge_get_ring_chain_from_mbx"
861 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
862 assignment probelm"
863 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
864 configuration operation while resetting"
865 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
866 hns3_reset_notify_down_enet"
867 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
868 phy driver"
869 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
870 resetting"
871 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
872 register"
873 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
874 frequently"
875 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
876 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
877 command queue register"
878 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
879 global or core reset"
880 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
881 reset cause"
882 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
883 hclgevf_main module"
884 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
885 selftest"
886 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
887 frame size"
888 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
889 problem"
890 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
891 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
892 correctly"
893 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
894 pfc mode"
895 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
896 up"
897 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
898 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
899 definition"
900 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
901 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
902 macros"
903 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
904 macros"
905 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
906 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
907 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
908 value"
909 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
910 assignments"
911 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
912 driver"
913 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
914 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
915 of kzalloc/dma_map_single"
916 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
917 dependency HNS3 set"
918 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
919 some structures"
920 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
921 hclge_cmd_csq_done"
922 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
923 in hclge_cmd_send"
924 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
925 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
926 assignments"
927 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
928 hclge_cmd_send"
929 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
930 hclge_ring_to_dma_dir"
931 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
932 upper_32_bits"
933 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
934 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
935 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
936 in hns3_client_uninit"
937 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
938 information"
939 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
940 state init|uninit"
941 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
942 hnae3.c"
943 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
944 and ipv6"
945 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
946 free vector"
947 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
948 init_client_instance and uninit_client_instance"
949 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
950 from hclge_bind_ring_with_vector"
951 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
952 last BD except VLD bit and buffer size"
953 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
954 selftest"
955 - net: hns3: Updates RX packet info fetch in case of multi BD
956 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
957 - net: hns3: Fix for VF mailbox cannot receiving PF response
958 - net: hns3: Fix for VF mailbox receiving unknown message
959 - net: hns3: Optimize PF CMDQ interrupt switching process
960 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
961 - net: hns3: rename the interface for init_client_instance and
962 uninit_client_instance
963 - net: hns3: add vector status check before free vector
964 - net: hns3: add l4_type check for both ipv4 and ipv6
965 - net: hns3: add unlikely for error check
966 - net: hns3: remove unused head file in hnae3.c
967 - net: hns3: extraction an interface for state init|uninit
968 - net: hns3: print the ret value in error information
969 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
970 - net: hns3: remove back in struct hclge_hw
971 - net: hns3: use lower_32_bits and upper_32_bits
972 - net: hns3: remove unused hclge_ring_to_dma_dir
973 - net: hns3: remove useless code in hclge_cmd_send
974 - net: hns3: remove some redundant assignments
975 - net: hns3: simplify hclge_cmd_csq_clean
976 - net: hns3: remove a redundant hclge_cmd_csq_done
977 - net: hns3: remove some unused members of some structures
978 - net: hns3: give default option while dependency HNS3 set
979 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
980 - net: hns3: modify hnae_ to hnae3_
981 - net: hns3: Fix tc setup when netdev is first up
982 - net: hns3: Fix for mac pause not disable in pfc mode
983 - net: hns3: Fix for waterline not setting correctly
984 - net: hns3: Fix for l4 checksum offload bug
985 - net: hns3: Fix for mailbox message truncated problem
986 - net: hns3: Add configure for mac minimal frame size
987 - net: hns3: Fix warning bug when doing lp selftest
988 - net: hns3: Fix get_vector ops in hclgevf_main module
989 - net: hns3: Remove the warning when clear reset cause
990 - net: hns3: Prevent sending command during global or core reset
991 - net: hns3: Modify the order of initializing command queue register
992 - net: hns3: Reset net device with rtnl_lock
993 - net: hns3: Prevent to request reset frequently
994 - net: hns3: Correct reset event status register
995 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
996 - net: hns3: remove unnecessary ring configuration operation while resetting
997 - net: hns3: Fix for reset_level default assignment probelm
998 - net: hns3: Fix for using wrong mask and shift in
999 hclge_get_ring_chain_from_mbx
1000 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
1001 - net: hns3: Remove some redundant assignments
1002 - net: hns3: Standardize the handle of return value
1003 - net: hns3: Remove extra space and brackets
1004 - net: hns3: Correct unreasonable code comments
1005 - net: hns3: Use decimal for bit offset macros
1006 - net: hns3: Modify inconsistent bit mask macros
1007 - net: hns3: Fix misleading parameter name
1008 - net: hns3: Remove unused struct member and definition
1009 - net: hns3: Add SPDX tags to HNS3 PF driver
1010 - net: hns3: Add support for serdes loopback selftest
1011 - net: hns3: Fix for phy link issue when using marvell phy driver
1012 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
1013
1014 * CVE-2018-6555
1015 - SAUCE: irda: Only insert new objects into the global database via setsockopt
1016
1017 * CVE-2018-6554
1018 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
1019
1020 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
1021 - netfilter: nf_tables: fix NULL pointer dereference on
1022 nft_ct_helper_obj_dump()
1023 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
1024 - af_key: Always verify length of provided sadb_key
1025 - gpio: No NULL owner
1026 - KVM: X86: Fix reserved bits check for MOV to CR3
1027 - KVM: x86: introduce linear_{read,write}_system
1028 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
1029 kvm_write_guest_virt_system
1030 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
1031 - NFC: pn533: don't send USB data off of the stack
1032 - usbip: vhci_sysfs: fix potential Spectre v1
1033 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
1034 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
1035 - Input: xpad - add GPD Win 2 Controller USB IDs
1036 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
1037 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
1038 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
1039 reconnecting
1040 - serial: sh-sci: Stop using printk format %pCr
1041 - tty/serial: atmel: use port->name as name in request_irq()
1042 - serial: samsung: fix maxburst parameter for DMA transactions
1043 - serial: 8250: omap: Fix idling of clocks for unused uarts
1044 - vmw_balloon: fixing double free when batching mode is off
1045 - tty: pl011: Avoid spuriously stuck-off interrupts
1046 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
1047 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
1048 - crypto: caam - strip input zeros from RSA input buffer
1049 - crypto: caam - fix DMA mapping dir for generated IV
1050 - crypto: caam - fix IV DMA mapping and updating
1051 - crypto: caam/qi - fix IV DMA mapping and updating
1052 - crypto: caam - fix size of RSA prime factor q
1053 - crypto: vmx - Remove overly verbose printk from AES init routines
1054 - crypto: vmx - Remove overly verbose printk from AES XTS init
1055 - crypto: omap-sham - fix memleak
1056 - usb: typec: wcove: Remove dependency on HW FSM
1057 - usb: gadget: udc: renesas_usb3: fix double phy_put()
1058 - usb: gadget: udc: renesas_usb3: should remove debugfs
1059 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
1060 udc
1061 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
1062 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
1063
1064 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
1065 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
1066 - mmap: introduce sane default mmap limits
1067 - mmap: relax file size limit for regular files
1068 - btrfs: define SUPER_FLAG_METADUMP_V2
1069 - kconfig: Avoid format overflow warning from GCC 8.1
1070 - be2net: Fix error detection logic for BE3
1071 - bnx2x: use the right constant
1072 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
1073 - enic: set DMA mask to 47 bit
1074 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
1075 - ip6_tunnel: remove magic mtu value 0xFFF8
1076 - ipmr: properly check rhltable_init() return value
1077 - ipv4: remove warning in ip_recv_error
1078 - ipv6: omit traffic class when calculating flow hash
1079 - isdn: eicon: fix a missing-check bug
1080 - kcm: Fix use-after-free caused by clonned sockets
1081 - netdev-FAQ: clarify DaveM's position for stable backports
1082 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
1083 - net: metrics: add proper netlink validation
1084 - net/packet: refine check for priv area size
1085 - net: phy: broadcom: Fix bcm_write_exp()
1086 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
1087 - packet: fix reserve calculation
1088 - qed: Fix mask for physical address in ILT entry
1089 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
1090 - team: use netdev_features_t instead of u32
1091 - vhost: synchronize IOTLB message with dev cleanup
1092 - vrf: check the original netdevice for generating redirect
1093 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
1094 - net: phy: broadcom: Fix auxiliary control register reads
1095 - net-sysfs: Fix memory leak in XPS configuration
1096 - virtio-net: correctly transmit XDP buff after linearizing
1097 - net/mlx4: Fix irq-unsafe spinlock usage
1098 - tun: Fix NULL pointer dereference in XDP redirect
1099 - virtio-net: correctly check num_buf during err path
1100 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
1101 - virtio-net: fix leaking page for gso packet during mergeable XDP
1102 - rtnetlink: validate attributes in do_setlink()
1103 - cls_flower: Fix incorrect idr release when failing to modify rule
1104 - PCI: hv: Do not wait forever on a device that has disappeared
1105 - drm: set FMODE_UNSIGNED_OFFSET for drm files
1106 - l2tp: fix refcount leakage on PPPoL2TP sockets
1107 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
1108 - net: ethernet: ti: cpdma: correct error handling for chan create
1109 - net: ethernet: davinci_emac: fix error handling in probe()
1110 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
1111 - net : sched: cls_api: deal with egdev path only if needed
1112
1113 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
1114 - fix io_destroy()/aio_complete() race
1115 - mm: fix the NULL mapping case in __isolate_lru_page()
1116 - objtool: Support GCC 8's cold subfunctions
1117 - objtool: Support GCC 8 switch tables
1118 - objtool: Detect RIP-relative switch table references
1119 - objtool: Detect RIP-relative switch table references, part 2
1120 - objtool: Fix "noreturn" detection for recursive sibling calls
1121 - xfs: convert XFS_AGFL_SIZE to a helper function
1122 - xfs: detect agfl count corruption and reset agfl
1123 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
1124 - Input: synaptics - add Lenovo 80 series ids to SMBus
1125 - Input: elan_i2c_smbus - fix corrupted stack
1126 - tracing: Fix crash when freeing instances with event triggers
1127 - tracing: Make the snapshot trigger work with instances
1128 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
1129 - cfg80211: further limit wiphy names to 64 bytes
1130 - drm/amd/powerplay: Fix enum mismatch
1131 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
1132 - platform/chrome: cros_ec_lpc: remove redundant pointer request
1133 - kbuild: clang: disable unused variable warnings only when constant
1134 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
1135 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
1136 - iio:buffer: make length types match kfifo types
1137 - iio:kfifo_buf: check for uint overflow
1138 - iio: adc: select buffer for at91-sama5d2_adc
1139 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
1140 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
1141 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
1142 - scsi: scsi_transport_srp: Fix shost to rport translation
1143 - stm class: Use vmalloc for the master map
1144 - hwtracing: stm: fix build error on some arches
1145 - IB/core: Fix error code for invalid GID entry
1146 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
1147 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
1148 - intel_th: Use correct device when freeing buffers
1149 - drm/psr: Fix missed entry in PSR setup time table.
1150 - drm/i915/lvds: Move acpi lid notification registration to registration phase
1151 - drm/i915: Disable LVDS on Radiant P845
1152 - drm/vmwgfx: Use kasprintf
1153 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
1154 - nvme: fix extended data LBA supported setting
1155 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
1156 resume
1157 - x86/MCE/AMD: Define a function to get SMCA bank type
1158 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
1159 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
1160 - x86/mce/AMD: Carve out SMCA get_block_address() code
1161 - x86/MCE/AMD: Cache SMCA MISC block addresses
1162
1163 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
1164 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
1165 - partitions/aix: append null character to print data from disk
1166
1167 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
1168 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
1169 __ptep_set_access_flags directly
1170 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
1171 - powerpc/mm: Change function prototype
1172 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
1173
1174 * performance drop with ATS enabled (LP: #1788097)
1175 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
1176
1177 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
1178 - arm64: export memblock_reserve()d regions via /proc/iomem
1179 - drivers: acpi: add dependency of EFI for arm64
1180 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
1181 - efi/arm: map UEFI memory map even w/o runtime services enabled
1182 - arm64: acpi: fix alignment fault in accessing ACPI
1183 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
1184 - arm64: fix ACPI dependencies
1185 - ACPI: fix menuconfig presentation of ACPI submenu
1186
1187 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
1188 - r8152: disable RX aggregation on new Dell TB16 dock
1189
1190 * dell_wmi: Unknown key codes (LP: #1762385)
1191 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
1192
1193 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
1194 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
1195 - SAUCE: i2c:amd move out pointer in union i2c_event_base
1196 - SAUCE: i2c:amd Depends on ACPI
1197 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
1198
1199 * r8169 no internet after suspending (LP: #1779817)
1200 - r8169: restore previous behavior to accept BIOS WoL settings
1201 - r8169: don't use MSI-X on RTL8168g
1202 - r8169: don't use MSI-X on RTL8106e
1203
1204 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
1205 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
1206
1207 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
1208 machine (LP: #1789145)
1209 - ALSA: hda/realtek - Fix HP Headset Mic can't record
1210
1211 * Tango platform uses __initcall without further checks (LP: #1787945)
1212 - [Config] disable ARCH_TANGO
1213
1214 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
1215 - [Config] CONFIG_SCLP_OFB=y for s390x
1216
1217 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
1218
1219 linux (4.15.0-34.37) bionic; urgency=medium
1220
1221 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
1222
1223 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
1224 - MIPS: c-r4k: Fix data corruption related to cache coherence
1225 - MIPS: ptrace: Expose FIR register through FP regset
1226 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
1227 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
1228 - affs_lookup(): close a race with affs_remove_link()
1229 - fs: don't scan the inode cache before SB_BORN is set
1230 - aio: fix io_destroy(2) vs. lookup_ioctx() race
1231 - ALSA: timer: Fix pause event notification
1232 - do d_instantiate/unlock_new_inode combinations safely
1233 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
1234 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
1235 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
1236 - libata: Blacklist some Sandisk SSDs for NCQ
1237 - libata: blacklist Micron 500IT SSD with MU01 firmware
1238 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
1239 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
1240 - arm64: lse: Add early clobbers to some input/output asm operands
1241 - powerpc/64s: Clear PCR on boot
1242 - IB/hfi1: Use after free race condition in send context error path
1243 - IB/umem: Use the correct mm during ib_umem_release
1244 - idr: fix invalid ptr dereference on item delete
1245 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
1246 - ipc/shm: fix shmat() nil address after round-down when remapping
1247 - mm/kasan: don't vfree() nonexistent vm_area
1248 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
1249 - kasan: fix memory hotplug during boot
1250 - kernel/sys.c: fix potential Spectre v1 issue
1251 - KVM: s390: vsie: fix < 8k check for the itdba
1252 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
1253 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
1254 - powerpc/64s: Improve RFI L1-D cache flush fallback
1255 - powerpc/pseries: Restore default security feature flags on setup
1256 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
1257 - MIPS: generic: Fix machine compatible matching
1258 - mac80211: mesh: fix wrong mesh TTL offset calculation
1259 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
1260 - ptr_ring: prevent integer overflow when calculating size
1261 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
1262 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
1263 - libata: Fix compile warning with ATA_DEBUG enabled
1264 - selftests: sync: missing CFLAGS while compiling
1265 - selftest/vDSO: fix O=
1266 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
1267 - selftests: memfd: add config fragment for fuse
1268 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
1269 - ARM: OMAP3: Fix prm wake interrupt for resume
1270 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
1271 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
1272 - tls: retrun the correct IV in getsockopt
1273 - xhci: workaround for AMD Promontory disabled ports wakeup
1274 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
1275 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
1276 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
1277 - arm64: dts: rockchip: Fix DWMMC clocks
1278 - ARM: dts: rockchip: Fix DWMMC clocks
1279 - iwlwifi: mvm: fix security bug in PN checking
1280 - iwlwifi: mvm: fix IBSS for devices that support station type API
1281 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
1282 - NFC: llcp: Limit size of SDP URI
1283 - rxrpc: Work around usercopy check
1284 - MD: Free bioset when md_run fails
1285 - md: fix md_write_start() deadlock w/o metadata devices
1286 - s390/dasd: fix handling of internal requests
1287 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
1288 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
1289 - mac80211: fix a possible leak of station stats
1290 - mac80211: fix calling sleeping function in atomic context
1291 - cfg80211: clear wep keys after disconnection
1292 - mac80211: Do not disconnect on invalid operating class
1293 - mac80211: Fix sending ADDBA response for an ongoing session
1294 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
1295 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
1296 - md raid10: fix NULL deference in handle_write_completed()
1297 - drm/exynos: g2d: use monotonic timestamps
1298 - drm/exynos: fix comparison to bitshift when dealing with a mask
1299 - drm/meson: fix vsync buffer update
1300 - arm64: perf: correct PMUVer probing
1301 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
1302 - RDMA/bnxt_re: Fix system crash during load/unload
1303 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
1304 push
1305 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
1306 - md: raid5: avoid string overflow warning
1307 - virtio_net: fix XDP code path in receive_small()
1308 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
1309 - bug.h: work around GCC PR82365 in BUG()
1310 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
1311 - seccomp: add a selftest for get_metadata
1312 - soc: imx: gpc: de-register power domains only if initialized
1313 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
1314 - s390/cio: fix ccw_device_start_timeout API
1315 - s390/cio: fix return code after missing interrupt
1316 - s390/cio: clear timer when terminating driver I/O
1317 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
1318 - PKCS#7: fix direct verification of SignerInfo signature
1319 - arm64: dts: cavium: fix PCI bus dtc warnings
1320 - nfs: system crashes after NFS4ERR_MOVED recovery
1321 - ARM: OMAP: Fix dmtimer init for omap1
1322 - smsc75xx: fix smsc75xx_set_features()
1323 - regulatory: add NUL to request alpha2
1324 - integrity/security: fix digsig.c build error with header file
1325 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
1326 directory in resctrl file system
1327 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
1328 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
1329 CPU hotplug operations
1330 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
1331 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
1332 - macvlan: fix use-after-free in macvlan_common_newlink()
1333 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
1334 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
1335 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
1336 DualLite/Solo RQS
1337 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
1338 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
1339 - md: fix a potential deadlock of raid5/raid10 reshape
1340 - md/raid1: fix NULL pointer dereference
1341 - batman-adv: fix packet checksum in receive path
1342 - batman-adv: invalidate checksum on fragment reassembly
1343 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
1344 refcount
1345 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
1346 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
1347 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
1348 - batman-adv: Ignore invalid batadv_v_gw during netlink send
1349 - batman-adv: Fix netlink dumping of BLA claims
1350 - batman-adv: Fix netlink dumping of BLA backbones
1351 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
1352 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
1353 - libceph, ceph: avoid memory leak when specifying same option several times
1354 - ceph: fix dentry leak when failing to init debugfs
1355 - xen/pvcalls: fix null pointer dereference on map->sock
1356 - ARM: orion5x: Revert commit 4904dbda41c8.
1357 - qrtr: add MODULE_ALIAS macro to smd
1358 - selftests/futex: Fix line continuation in Makefile
1359 - r8152: fix tx packets accounting
1360 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
1361 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
1362 - bcache: fix kcrashes with fio in RAID5 backend dev
1363 - ip_gre: fix IFLA_MTU ignored on NEWLINK
1364 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
1365 - sit: fix IFLA_MTU ignored on NEWLINK
1366 - nbd: fix return value in error handling path
1367 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
1368 - ARM: dts: bcm283x: Fix unit address of local_intc
1369 - powerpc/boot: Fix random libfdt related build errors
1370 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
1371 - gianfar: Fix Rx byte accounting for ndev stats
1372 - net/tcp/illinois: replace broken algorithm reference link
1373 - nvmet: fix PSDT field check in command format
1374 - net/smc: use link_id of server in confirm link reply
1375 - mlxsw: core: Fix flex keys scratchpad offset conflict
1376 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
1377 - spectrum: Reference count VLAN entries
1378 - ARC: mcip: halt GFRC counter when ARC cores halt
1379 - ARC: mcip: update MCIP debug mask when the new cpu came online
1380 - ARC: setup cpu possible mask according to possible-cpus dts property
1381 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
1382 - IB/mlx: Set slid to zero in Ethernet completion struct
1383 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
1384 - RDMA/bnxt_re: Fix incorrect DB offset calculation
1385 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
1386 - xen/pirq: fix error path cleanup when binding MSIs
1387 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
1388 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
1389 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
1390 - drm/sun4i: Fix dclk_set_phase
1391 - btrfs: use kvzalloc to allocate btrfs_fs_info
1392 - Btrfs: send, fix issuing write op when processing hole in no data mode
1393 - Btrfs: fix log replay failure after linking special file and fsync
1394 - ceph: fix potential memory leak in init_caches()
1395 - block: display the correct diskname for bio
1396 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
1397 - net: ethtool: don't ignore return from driver get_fecparam method
1398 - iwlwifi: mvm: fix TX of CCMP 256
1399 - iwlwifi: mvm: Fix channel switch for count 0 and 1
1400 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
1401 - iwlwifi: avoid collecting firmware dump if not loaded
1402 - iwlwifi: mvm: Direct multicast frames to the correct station
1403 - iwlwifi: mvm: Correctly set the tid for mcast queue
1404 - rds: Incorrect reference counting in TCP socket creation
1405 - watchdog: f71808e_wdt: Fix magic close handling
1406 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
1407 - hv_netvsc: use napi_schedule_irqoff
1408 - hv_netvsc: filter multicast/broadcast
1409 - hv_netvsc: propagate rx filters to VF
1410 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
1411 - e1000e: Fix check_for_link return value with autoneg off
1412 - e1000e: allocate ring descriptors with dma_zalloc_coherent
1413 - ia64/err-inject: Use get_user_pages_fast()
1414 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
1415 - RDMA/qedr: Fix iWARP write and send with immediate
1416 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
1417 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
1418 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
1419 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
1420 sbusfb_ioctl_helper().
1421 - fsl/fman: avoid sleeping in atomic context while adding an address
1422 - qed: Free RoCE ILT Memory on rmmod qedr
1423 - net: qcom/emac: Use proper free methods during TX
1424 - net: smsc911x: Fix unload crash when link is up
1425 - IB/core: Fix possible crash to access NULL netdev
1426 - cxgb4: do not set needs_free_netdev for mgmt dev's
1427 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
1428 - xen: xenbus: use put_device() instead of kfree()
1429 - hv_netvsc: fix filter flags
1430 - hv_netvsc: fix locking for rx_mode
1431 - hv_netvsc: fix locking during VF setup
1432 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
1433 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
1434 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
1435 - lib/test_kmod.c: fix limit check on number of test devices created
1436 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
1437 - netfilter: ebtables: fix erroneous reject of last rule
1438 - can: m_can: change comparison to bitshift when dealing with a mask
1439 - can: m_can: select pinctrl state in each suspend/resume function
1440 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
1441 - workqueue: use put_device() instead of kfree()
1442 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
1443 - sunvnet: does not support GSO for sctp
1444 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
1445 - gpu: ipu-v3: prg: avoid possible array underflow
1446 - drm/imx: move arming of the vblank event to atomic_flush
1447 - drm/nouveau/bl: fix backlight regression
1448 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
1449 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
1450 - iwlwifi: mvm: Correctly set IGTK for AP
1451 - iwlwifi: mvm: fix error checking for multi/broadcast sta
1452 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
1453 - vlan: Fix out of order vlan headers with reorder header off
1454 - batman-adv: fix header size check in batadv_dbg_arp()
1455 - batman-adv: Fix skbuff rcsum on packet reroute
1456 - vti4: Don't count header length twice on tunnel setup
1457 - ip_tunnel: Clamp MTU to bounds on new link
1458 - vti6: Fix dev->max_mtu setting
1459 - iwlwifi: mvm: Increase session protection time after CS
1460 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
1461 - iwlwifi: mvm: make sure internal station has a valid id
1462 - iwlwifi: mvm: fix array out of bounds reference
1463 - drm/tegra: Shutdown on driver unbind
1464 - perf/cgroup: Fix child event counting bug
1465 - brcmfmac: Fix check for ISO3166 code
1466 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
1467 - RDMA/ucma: Correct option size check using optlen
1468 - RDMA/qedr: fix QP's ack timeout configuration
1469 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
1470 - RDMA/qedr: Fix QP state initialization race
1471 - net/sched: fix idr leak on the error path of tcf_bpf_init()
1472 - net/sched: fix idr leak in the error path of tcf_simp_init()
1473 - net/sched: fix idr leak in the error path of tcf_act_police_init()
1474 - net/sched: fix idr leak in the error path of tcp_pedit_init()
1475 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
1476 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
1477 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
1478 - drm/ast: Fixed 1280x800 Display Issue
1479 - mm/mempolicy.c: avoid use uninitialized preferred_node
1480 - mm, thp: do not cause memcg oom for thp
1481 - xfrm: Fix transport mode skb control buffer usage.
1482 - selftests: ftrace: Add probe event argument syntax testcase
1483 - selftests: ftrace: Add a testcase for string type with kprobe_event
1484 - selftests: ftrace: Add a testcase for probepoint
1485 - drm/amdkfd: Fix scratch memory with HWS enabled
1486 - batman-adv: fix multicast-via-unicast transmission with AP isolation
1487 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
1488 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
1489 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
1490 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
1491 - bonding: fix the err path for dev hwaddr sync in bond_enslave
1492 - net: dsa: mt7530: fix module autoloading for OF platform drivers
1493 - net/mlx5: Make eswitch support to depend on switchdev
1494 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
1495 - x86/alternatives: Fixup alternative_call_2
1496 - llc: properly handle dev_queue_xmit() return value
1497 - builddeb: Fix header package regarding dtc source links
1498 - qede: Fix barrier usage after tx doorbell write.
1499 - mm, slab: memcg_link the SLAB's kmem_cache
1500 - mm/page_owner: fix recursion bug after changing skip entries
1501 - mm/kmemleak.c: wait for scan completion before disabling free
1502 - hv_netvsc: enable multicast if necessary
1503 - qede: Do not drop rx-checksum invalidated packets.
1504 - net: Fix untag for vlan packets without ethernet header
1505 - vlan: Fix vlan insertion for packets without ethernet header
1506 - net: mvneta: fix enable of all initialized RXQs
1507 - sh: fix debug trap failure to process signals before return to user
1508 - firmware: dmi_scan: Fix UUID length safety check
1509 - nvme: don't send keep-alives to the discovery controller
1510 - Btrfs: clean up resources during umount after trans is aborted
1511 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
1512 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
1513 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
1514 table
1515 - swap: divide-by-zero when zero length swap file on ssd
1516 - z3fold: fix memory leak
1517 - sr: get/drop reference to device in revalidate and check_events
1518 - Force log to disk before reading the AGF during a fstrim
1519 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
1520 - powerpc/fscr: Enable interrupts earlier before calling get_user()
1521 - perf tools: Fix perf builds with clang support
1522 - perf clang: Add support for recent clang versions
1523 - dp83640: Ensure against premature access to PHY registers after reset
1524 - ibmvnic: Zero used TX descriptor counter on reset
1525 - mm/ksm: fix interaction with THP
1526 - mm: fix races between address_space dereference and free in page_evicatable
1527 - mm: thp: fix potential clearing to referenced flag in
1528 page_idle_clear_pte_refs_one()
1529 - Btrfs: bail out on error during replay_dir_deletes
1530 - Btrfs: fix NULL pointer dereference in log_dir_items
1531 - btrfs: Fix possible softlock on single core machines
1532 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
1533 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
1534 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
1535 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
1536 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
1537 this_cpu_has() in build_cr3_noflush()
1538 - KVM: VMX: raise internal error for exception during invalid protected mode
1539 state
1540 - lan78xx: Connect phy early
1541 - sparc64: Make atomic_xchg() an inline function rather than a macro.
1542 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
1543 - net: bgmac: Correctly annotate register space
1544 - btrfs: tests/qgroup: Fix wrong tree backref level
1545 - Btrfs: fix copy_items() return value when logging an inode
1546 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
1547 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
1548 are created with quota enabled
1549 - rxrpc: Fix Tx ring annotation after initial Tx failure
1550 - rxrpc: Don't treat call aborts as conn aborts
1551 - xen/acpi: off by one in read_acpi_id()
1552 - drivers: macintosh: rack-meter: really fix bogus memsets
1553 - ACPI: acpi_pad: Fix memory leak in power saving threads
1554 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
1555 - ieee802154: ca8210: fix uninitialised data read
1556 - ath10k: advertize beacon_int_min_gcd
1557 - iommu/amd: Take into account that alloc_dev_data() may return NULL
1558 - intel_th: Use correct method of finding hub
1559 - m68k: set dma and coherent masks for platform FEC ethernets
1560 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
1561 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
1562 - hwmon: (nct6775) Fix writing pwmX_mode
1563 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
1564 - powerpc/perf: Fix kernel address leak via sampling registers
1565 - rsi: fix kernel panic observed on 64bit machine
1566 - tools/thermal: tmon: fix for segfault
1567 - selftests: Print the test we're running to /dev/kmsg
1568 - net/mlx5: Protect from command bit overflow
1569 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
1570 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
1571 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
1572 - ath9k: fix crash in spectral scan
1573 - cxgb4: Setup FW queues before registering netdev
1574 - ima: Fix Kconfig to select TPM 2.0 CRB interface
1575 - ima: Fallback to the builtin hash algorithm
1576 - watchdog: aspeed: Allow configuring for alternate boot
1577 - arm: dts: socfpga: fix GIC PPI warning
1578 - ext4: don't complain about incorrect features when probing
1579 - drm/vmwgfx: Unpin the screen object backup buffer when not used
1580 - iommu/mediatek: Fix protect memory setting
1581 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
1582 - IB/mlx5: Set the default active rate and width to QDR and 4X
1583 - zorro: Set up z->dev.dma_mask for the DMA API
1584 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
1585 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
1586 - dt-bindings: add device tree binding for Allwinner H6 main CCU
1587 - ACPICA: Events: add a return on failure from acpi_hw_register_read
1588 - ACPICA: Fix memory leak on unusual memory leak
1589 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
1590 - cxgb4: Fix queue free path of ULD drivers
1591 - i2c: mv64xxx: Apply errata delay only in standard mode
1592 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
1593 - perf top: Fix top.call-graph config option reading
1594 - perf stat: Fix core dump when flag T is used
1595 - IB/core: Honor port_num while resolving GID for IB link layer
1596 - drm/amdkfd: add missing include of mm.h
1597 - coresight: Use %px to print pcsr instead of %p
1598 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
1599 - spi: bcm-qspi: fIX some error handling paths
1600 - net/smc: pay attention to MAX_ORDER for CQ entries
1601 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
1602 - watchdog: dw: RMW the control register
1603 - watchdog: aspeed: Fix translation of reset mode to ctrl register
1604 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
1605 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
1606 - powerpc: Add missing prototype for arch_irq_work_raise()
1607 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
1608 - f2fs: fix to clear CP_TRIMMED_FLAG
1609 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
1610 - perf/core: Fix installing cgroup events on CPU
1611 - max17042: propagate of_node to power supply device
1612 - perf/core: Fix perf_output_read_group()
1613 - drm/panel: simple: Fix the bus format for the Ontat panel
1614 - hwmon: (pmbus/max8688) Accept negative page register values
1615 - hwmon: (pmbus/adm1275) Accept negative page register values
1616 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
1617 - cdrom: do not call check_disk_change() inside cdrom_open()
1618 - efi/arm*: Only register page tables when they exist
1619 - perf/x86/intel: Fix large period handling on Broadwell CPUs
1620 - perf/x86/intel: Fix event update for auto-reload
1621 - arm64: dts: qcom: Fix SPI5 config on MSM8996
1622 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
1623 - gfs2: Fix fallocate chunk size
1624 - x86/devicetree: Initialize device tree before using it
1625 - x86/devicetree: Fix device IRQ settings in DT
1626 - phy: rockchip-emmc: retry calpad busy trimming
1627 - ALSA: vmaster: Propagate slave error
1628 - phy: qcom-qmp: Fix phy pipe clock gating
1629 - drm/bridge: sii902x: Retry status read after DDI I2C
1630 - tools: hv: fix compiler warnings about major/target_fname
1631 - block: null_blk: fix 'Invalid parameters' when loading module
1632 - dmaengine: pl330: fix a race condition in case of threaded irqs
1633 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
1634 - enic: enable rq before updating rq descriptors
1635 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
1636 - hwrng: stm32 - add reset during probe
1637 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
1638 - pinctrl: artpec6: dt: add missing pin group uart5nocts
1639 - vfio-ccw: fence off transport mode
1640 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
1641 - drm: omapdrm: dss: Move initialization code from component bind to probe
1642 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
1643 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
1644 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
1645 - net: stmmac: ensure that the device has released ownership before reading
1646 data
1647 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
1648 - cpufreq: Reorder cpufreq_online() error code path
1649 - dpaa_eth: fix SG mapping
1650 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
1651 - udf: Provide saner default for invalid uid / gid
1652 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
1653 - sh_eth: fix TSU init on SH7734/R8A7740
1654 - power: supply: ltc2941-battery-gauge: Fix temperature units
1655 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
1656 - ARM: dts: bcm283x: Fix pin function of JTAG pins
1657 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
1658 - audit: return on memory error to avoid null pointer dereference
1659 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
1660 - rcu: Call touch_nmi_watchdog() while printing stall warnings
1661 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
1662 group
1663 - dpaa_eth: fix pause capability advertisement logic
1664 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
1665 - drm/rockchip: Respect page offset for PRIME mmap calls
1666 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
1667 specified
1668 - perf test: Fix test case inet_pton to accept inlines.
1669 - perf report: Fix wrong jump arrow
1670 - perf tests: Use arch__compare_symbol_names to compare symbols
1671 - perf report: Fix memory corruption in --branch-history mode --branch-history
1672 - perf tests: Fix dwarf unwind for stripped binaries
1673 - selftests/net: fixes psock_fanout eBPF test case
1674 - netlabel: If PF_INET6, check sk_buff ip header version
1675 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
1676 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
1677 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
1678 - regmap: Correct comparison in regmap_cached
1679 - i40e: Add delay after EMP reset for firmware to recover
1680 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
1681 - ARM: dts: porter: Fix HDMI output routing
1682 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
1683 'of_regulator_match()'
1684 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
1685 - kdb: make "mdr" command repeat
1686 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
1687 - perf tools: Add trace/beauty/generated/ into .gitignore
1688 - tools: sync up .h files with the repective arch and uapi .h files
1689 - MIPS: xilfpga: Stop generating useless dtb.o
1690 - MIPS: xilfpga: Actually include FDT in fitImage
1691 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
1692 - fix breakage caused by d_find_alias() semantics change
1693 - Btrfs: fix error handling in btrfs_truncate()
1694 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
1695 - arm64: export tishift functions to modules
1696 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
1697 - PM / core: Fix direct_complete handling for devices with no callbacks
1698 - ARM: dts: sun4i: Fix incorrect clocks for displays
1699 - bnxt_en: Ignore src port field in decap filter nodes
1700 - kasan, slub: fix handling of kasan_slab_free hook
1701 - riscv/spinlock: Strengthen implementations with fences
1702 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
1703 - rxrpc: Fix resend event time calculation
1704 - i40e: hold the RTNL lock while changing interrupt schemes
1705 - hv_netvsc: Fix the return status in RX path
1706 - firmware: fix checking for return values for fw_add_devm_name()
1707 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
1708 - bcache: fix cached_dev->count usage for bch_cache_set_error()
1709 - bcache: stop dc->writeback_rate_update properly
1710 - ibmvnic: Fix reset return from closed state
1711 - powerpc/vas: Fix cleanup when VAS is not configured
1712 - f2fs: flush cp pack except cp pack 2 page at first
1713 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
1714 - powerpc/mm/slice: Remove intermediate bitmap copy
1715 - powerpc/mm/slice: create header files dedicated to slices
1716 - powerpc/mm/slice: Enhance for supporting PPC32
1717 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
1718 - ibmvnic: Allocate statistics buffers during probe
1719 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
1720 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
1721 - soc: renesas: r8a77970-sysc: fix power area parents
1722 - drm/vblank: Data type fixes for 64-bit vblank sequences.
1723 - selftests: Add FIB onlink tests
1724 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
1725 powered off
1726
1727 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
1728 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
1729 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
1730
1731 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
1732 4.15.0-20-generic (LP: #1772467)
1733 - scsi: hpsa: disable device during shutdown
1734
1735 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
1736 - i2c: xlp9xx: Add support for SMBAlert
1737
1738 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
1739 - s390/qeth: don't clobber buffer on async TX completion
1740
1741 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
1742 kernel NULL pointer dereference" message (LP: #1777338)
1743 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
1744
1745 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
1746 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
1747
1748 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
1749 (LP: #1787240)
1750 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
1751
1752 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
1753 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
1754 CONFIG_VMAP_STACK"
1755 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
1756 - crypto: cavium - Limit result reading attempts
1757 - crypto: cavium - Prevent division by zero
1758 - crypto: cavium - Fix statistics pending request value
1759 - crypto: cavium - Fix smp_processor_id() warnings
1760
1761 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
1762 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
1763
1764 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
1765 - nvme/multipath: Fix multipath disabled naming collisions
1766
1767 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
1768 walinuxagent.service (LP: #1739107)
1769 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
1770 walinuxagent.service
1771
1772 * hinic interfaces aren't getting predictable names (LP: #1783138)
1773 - hinic: Link the logical network device to the pci device in sysfs
1774
1775 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
1776 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
1777 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
1778 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
1779
1780 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
1781 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
1782
1783 * CacheFiles: Error: Overlong wait for old active object to go away.
1784 (LP: #1776254)
1785 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
1786 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
1787
1788 * fscache cookie refcount updated incorrectly during fscache object allocation
1789 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
1790 object allocation (LP: #1776277)
1791 - fscache: Fix reference overput in fscache_attach_object() error handling
1792
1793 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
1794 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
1795 - fscache: Allow cancelled operations to be enqueued
1796 - cachefiles: Fix refcounting bug in backing-file read monitoring
1797
1798 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
1799 - smb3: on reconnect set PreviousSessionId field
1800
1801 * CVE-2018-1118
1802 - vhost: fix info leak due to uninitialized memory
1803
1804 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
1805
1806 linux (4.15.0-33.36) bionic; urgency=medium
1807
1808 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
1809
1810 * RTNL assertion failure on ipvlan (LP: #1776927)
1811 - ipvlan: drop ipv6 dependency
1812 - ipvlan: use per device spinlock to protect addrs list updates
1813 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
1814
1815 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
1816 - test_bpf: flag tests that cannot be jited on s390
1817
1818 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
1819 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
1820 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
1821 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
1822 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
1823 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
1824 - vga_switcheroo: set audio client id according to bound GPU id
1825
1826 * locking sockets broken due to missing AppArmor socket mediation patches
1827 (LP: #1780227)
1828 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
1829
1830 * Update2 for ocxl driver (LP: #1781436)
1831 - ocxl: Fix page fault handler in case of fault on dying process
1832
1833 * netns: unable to follow an interface that moves to another netns
1834 (LP: #1774225)
1835 - net: core: Expose number of link up/down transitions
1836 - dev: always advertise the new nsid when the netns iface changes
1837 - dev: advertise the new ifindex when the netns iface changes
1838
1839 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
1840 - block, bfq: fix occurrences of request finish method's old name
1841 - block, bfq: remove batches of confusing ifdefs
1842 - block, bfq: add requeue-request hook
1843
1844 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
1845 - ALSA: hda: add mute led support for HP ProBook 455 G5
1846
1847 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
1848 (LP: #1781476)
1849 - i2c: xlp9xx: Fix issue seen when updating receive length
1850 - i2c: xlp9xx: Make sure the transfer size is not more than
1851 I2C_SMBUS_BLOCK_SIZE
1852
1853 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
1854 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
1855
1856 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
1857 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
1858
1859 * Nvidia fails after switching its mode (LP: #1778658)
1860 - PCI: Restore config space on runtime resume despite being unbound
1861
1862 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
1863 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
1864
1865 * CVE-2018-12232
1866 - PATCH 1/1] socket: close race condition between sock_close() and
1867 sockfs_setattr()
1868
1869 * CVE-2018-10323
1870 - xfs: set format back to extents if xfs_bmap_extents_to_btree
1871
1872 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
1873 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
1874 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
1875
1876 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
1877 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
1878 - ceph: track read contexts in ceph_file_info
1879
1880 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
1881 (LP: #1779802)
1882 - Input: elantech - fix V4 report decoding for module with middle key
1883 - Input: elantech - enable middle button of touchpads on ThinkPad P52
1884
1885 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
1886 - usb: xhci: dbc: Fix lockdep warning
1887 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
1888
1889 * CVE-2018-13406
1890 - video: uvesafb: Fix integer overflow in allocation
1891
1892 * CVE-2018-10840
1893 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
1894
1895 * CVE-2018-11412
1896 - ext4: do not allow external inodes for inline data
1897
1898 * CVE-2018-10881
1899 - ext4: clear i_data in ext4_inode_info when removing inline data
1900
1901 * CVE-2018-12233
1902 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
1903
1904 * CVE-2018-12904
1905 - kvm: nVMX: Enforce cpl=0 for VMX instructions
1906
1907 * Error parsing PCC subspaces from PCCT (LP: #1528684)
1908 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
1909
1910 * CVE-2018-13094
1911 - xfs: don't call xfs_da_shrink_inode with NULL bp
1912
1913 * other users' coredumps can be read via setgid directory and killpriv bypass
1914 (LP: #1779923) // CVE-2018-13405
1915 - Fix up non-directory creation in SGID directories
1916
1917 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
1918 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
1919 'firmware_install' target
1920
1921 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
1922 (LP: #1782116)
1923 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
1924
1925 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
1926 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
1927
1928 * CVE-2018-11506
1929 - sr: pass down correctly sized SCSI sense buffer
1930
1931 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
1932 - net: Fix a bug in removing queues from XPS map
1933 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
1934 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
1935 - net: sched: red: avoid hashing NULL child
1936 - net/smc: check for missing nlattrs in SMC_PNETID messages
1937 - net: test tailroom before appending to linear skb
1938 - packet: in packet_snd start writing at link layer allocation
1939 - sock_diag: fix use-after-free read in __sk_free
1940 - tcp: purge write queue in tcp_connect_init()
1941 - vmxnet3: set the DMA mask before the first DMA map operation
1942 - vmxnet3: use DMA memory barriers where required
1943 - hv_netvsc: empty current transmit aggregation if flow blocked
1944 - hv_netvsc: Use the num_online_cpus() for channel limit
1945 - hv_netvsc: avoid retry on send during shutdown
1946 - hv_netvsc: only wake transmit queue if link is up
1947 - hv_netvsc: fix error unwind handling if vmbus_open fails
1948 - hv_netvsc: cancel subchannel setup before halting device
1949 - hv_netvsc: fix race in napi poll when rescheduling
1950 - hv_netvsc: defer queue selection to VF
1951 - hv_netvsc: disable NAPI before channel close
1952 - hv_netvsc: use RCU to fix concurrent rx and queue changes
1953 - hv_netvsc: change GPAD teardown order on older versions
1954 - hv_netvsc: common detach logic
1955 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
1956 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
1957 - hv_netvsc: Ensure correct teardown message sequence order
1958 - hv_netvsc: Fix a network regression after ifdown/ifup
1959 - sparc: vio: use put_device() instead of kfree()
1960 - ext2: fix a block leak
1961 - s390: add assembler macros for CPU alternatives
1962 - s390: move expoline assembler macros to a header
1963 - s390/crc32-vx: use expoline for indirect branches
1964 - s390/lib: use expoline for indirect branches
1965 - s390/ftrace: use expoline for indirect branches
1966 - s390/kernel: use expoline for indirect branches
1967 - s390: move spectre sysfs attribute code
1968 - s390: extend expoline to BC instructions
1969 - s390: use expoline thunks in the BPF JIT
1970 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
1971 - scsi: zfcp: fix infinite iteration on ERP ready list
1972 - loop: don't call into filesystem while holding lo_ctl_mutex
1973 - loop: fix LOOP_GET_STATUS lock imbalance
1974 - cfg80211: limit wiphy names to 128 bytes
1975 - hfsplus: stop workqueue when fill_super() failed
1976 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
1977 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
1978 - usb: dwc3: Undo PHY init if soft reset fails
1979 - usb: dwc3: omap: don't miss events during suspend/resume
1980 - usb: gadget: core: Fix use-after-free of usb_request
1981 - usb: gadget: fsl_udc_core: fix ep valid checks
1982 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
1983 - usb: cdc_acm: prevent race at write to acm while system resumes
1984 - net: usbnet: fix potential deadlock on 32bit hosts
1985 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
1986 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
1987 timing"
1988 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
1989 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
1990 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
1991 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
1992 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
1993 - usb: dwc3: Add SoftReset PHY synchonization delay
1994 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
1995 - usb: dwc3: Makefile: fix link error on randconfig
1996 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
1997 - usb: dwc2: Fix interval type issue
1998 - usb: dwc2: hcd: Fix host channel halt flow
1999 - usb: dwc2: host: Fix transaction errors in host mode
2000 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
2001 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
2002 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
2003 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
2004 - usb: gadget: composite: fix incorrect handling of OS desc requests
2005 - media: lgdt3306a: Fix module count mismatch on usb unplug
2006 - media: em28xx: USB bulk packet size fix
2007 - Bluetooth: btusb: Add device ID for RTL8822BE
2008 - xhci: Show what USB release number the xHC supports from protocol capablity
2009 - staging: bcm2835-audio: Release resources on module_exit()
2010 - staging: lustre: fix bug in osc_enter_cache_try
2011 - staging: fsl-dpaa2/eth: Fix incorrect casts
2012 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
2013 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
2014 - staging: lustre: lmv: correctly iput lmo_root
2015 - crypto: inside-secure - wait for the request to complete if in the backlog
2016 - crypto: atmel-aes - fix the keys zeroing on errors
2017 - crypto: ccp - don't disable interrupts while setting up debugfs
2018 - crypto: inside-secure - do not process request if no command was issued
2019 - crypto: inside-secure - fix the cache_len computation
2020 - crypto: inside-secure - fix the extra cache computation
2021 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
2022 - crypto: inside-secure - fix the invalidation step during cra_exit
2023 - scsi: mpt3sas: fix an out of bound write
2024 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
2025 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
2026 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
2027 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
2028 - scsi: qla2xxx: Avoid triggering undefined behavior in
2029 qla2x00_mbx_completion()
2030 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
2031 - scsi: qedi: Fix truncation of CHAP name and secret
2032 - scsi: aacraid: fix shutdown crash when init fails
2033 - scsi: qla4xxx: skip error recovery in case of register disconnect.
2034 - scsi: qedi: Fix kernel crash during port toggle
2035 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
2036 - scsi: sd: Keep disk read-only when re-reading partition
2037 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
2038 - scsi: aacraid: Insure command thread is not recursively stopped
2039 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
2040 - scsi: mvsas: fix wrong endianness of sgpio api
2041 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
2042 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
2043 - ASoC: samsung: odroid: Fix 32000 sample rate handling
2044 - ASoC: topology: create TLV data for dapm widgets
2045 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
2046 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
2047 - clk: Don't show the incorrect clock phase
2048 - clk: hisilicon: mark wdt_mux_p[] as const
2049 - clk: tegra: Fix pll_u rate configuration
2050 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
2051 - clk: samsung: s3c2410: Fix PLL rates
2052 - clk: samsung: exynos7: Fix PLL rates
2053 - clk: samsung: exynos5260: Fix PLL rates
2054 - clk: samsung: exynos5433: Fix PLL rates
2055 - clk: samsung: exynos5250: Fix PLL rates
2056 - clk: samsung: exynos3250: Fix PLL rates
2057 - media: dmxdev: fix error code for invalid ioctls
2058 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
2059 - media: ov5645: add missing of_node_put() in error path
2060 - media: cx23885: Override 888 ImpactVCBe crystal frequency
2061 - media: cx23885: Set subdev host data to clk_freq pointer
2062 - media: s3c-camif: fix out-of-bounds array access
2063 - media: lgdt3306a: Fix a double kfree on i2c device remove
2064 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
2065 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
2066 - media: i2c: adv748x: fix HDMI field heights
2067 - media: vb2: Fix videobuf2 to map correct area
2068 - media: vivid: fix incorrect capabilities for radio
2069 - media: cx25821: prevent out-of-bounds read on array card
2070 - serial: xuartps: Fix out-of-bounds access through DT alias
2071 - serial: sh-sci: Fix out-of-bounds access through DT alias
2072 - serial: samsung: Fix out-of-bounds access through serial port index
2073 - serial: mxs-auart: Fix out-of-bounds access through serial port index
2074 - serial: imx: Fix out-of-bounds access through serial port index
2075 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
2076 - serial: arc_uart: Fix out-of-bounds access through DT alias
2077 - serial: 8250: Don't service RX FIFO if interrupts are disabled
2078 - serial: altera: ensure port->regshift is honored consistently
2079 - rtc: snvs: Fix usage of snvs_rtc_enable
2080 - rtc: hctosys: Ensure system time doesn't overflow time_t
2081 - rtc: rk808: fix possible race condition
2082 - rtc: m41t80: fix race conditions
2083 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
2084 - rtc: rp5c01: fix possible race condition
2085 - rtc: goldfish: Add missing MODULE_LICENSE
2086 - cxgb4: Correct ntuple mask validation for hash filters
2087 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
2088 - net: dsa: Do not register devlink for unused ports
2089 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
2090 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
2091 - 3c59x: convert to generic DMA API
2092 - net: ip6_gre: Request headroom in __gre6_xmit()
2093 - net: ip6_gre: Split up ip6gre_tnl_link_config()
2094 - net: ip6_gre: Split up ip6gre_tnl_change()
2095 - net: ip6_gre: Split up ip6gre_newlink()
2096 - net: ip6_gre: Split up ip6gre_changelink()
2097 - qed: LL2 flush isles when connection is closed
2098 - qed: Fix possibility of list corruption during rmmod flows
2099 - qed: Fix LL2 race during connection terminate
2100 - powerpc: Move default security feature flags
2101 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
2102 - staging: fsl-dpaa2/eth: Fix incorrect kfree
2103 - crypto: inside-secure - move the digest to the request context
2104 - scsi: lpfc: Fix NVME Initiator FirstBurst
2105 - serial: mvebu-uart: fix tx lost characters
2106
2107 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
2108 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
2109 - usbip: usbip_host: delete device from busid_table after rebind
2110 - usbip: usbip_host: run rebind from exit when module is removed
2111 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
2112 - usbip: usbip_host: fix bad unlock balance during stub_probe()
2113 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
2114 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
2115 - ALSA: control: fix a redundant-copy issue
2116 - spi: pxa2xx: Allow 64-bit DMA
2117 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
2118 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
2119 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
2120 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
2121 - vfio: ccw: fix cleanup if cp_prefetch fails
2122 - tracing/x86/xen: Remove zero data size trace events
2123 trace_xen_mmu_flush_tlb{_all}
2124 - tee: shm: fix use-after-free via temporarily dropped reference
2125 - netfilter: nf_tables: free set name in error path
2126 - netfilter: nf_tables: can't fail after linking rule into active rule list
2127 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
2128 - i2c: designware: fix poll-after-enable regression
2129 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
2130 - drm: Match sysfs name in link removal to link creation
2131 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
2132 - radix tree: fix multi-order iteration race
2133 - mm: don't allow deferred pages with NEED_PER_CPU_KM
2134 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
2135 - s390/qdio: fix access to uninitialized qdio_q fields
2136 - s390/qdio: don't release memory in qdio_setup_irq()
2137 - s390: remove indirect branch from do_softirq_own_stack
2138 - x86/pkeys: Override pkey when moving away from PROT_EXEC
2139 - x86/pkeys: Do not special case protection key 0
2140 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
2141 definition for mixed mode
2142 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
2143 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
2144 - tick/broadcast: Use for_each_cpu() specially on UP kernels
2145 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
2146 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
2147 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
2148 - Btrfs: fix xattr loss after power failure
2149 - Btrfs: send, fix invalid access to commit roots due to concurrent
2150 snapshotting
2151 - btrfs: property: Set incompat flag if lzo/zstd compression is set
2152 - btrfs: fix crash when trying to resume balance without the resume flag
2153 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
2154 - btrfs: Fix delalloc inodes invalidation during transaction abort
2155 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
2156 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
2157 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
2158 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
2159 - hwmon: (k10temp) Fix reading critical temperature register
2160 - hwmon: (k10temp) Use API function to access System Management Network
2161 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
2162 - x86/amd_nb: Add support for Raven Ridge CPUs
2163 - x86/apic/x2apic: Initialize cluster ID properly
2164
2165 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
2166 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
2167 - bridge: check iface upper dev when setting master via ioctl
2168 - dccp: fix tasklet usage
2169 - ipv4: fix fnhe usage by non-cached routes
2170 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
2171 - llc: better deal with too small mtu
2172 - net: ethernet: sun: niu set correct packet size in skb
2173 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
2174 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
2175 - net/mlx4_en: Verify coalescing parameters are in range
2176 - net/mlx5e: Err if asked to offload TC match on frag being first
2177 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
2178 - net sched actions: fix refcnt leak in skbmod
2179 - net_sched: fq: take care of throttled flows before reuse
2180 - net: support compat 64-bit time in {s,g}etsockopt
2181 - net/tls: Don't recursively call push_record during tls_write_space callbacks
2182 - net/tls: Fix connection stall on partial tls record
2183 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
2184 - qmi_wwan: do not steal interfaces from class drivers
2185 - r8169: fix powering up RTL8168h
2186 - rds: do not leak kernel memory to user land
2187 - sctp: delay the authentication for the duplicated cookie-echo chunk
2188 - sctp: fix the issue that the cookie-ack with auth can't get processed
2189 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
2190 - sctp: remove sctp_chunk_put from fail_mark err path in
2191 sctp_ulpevent_make_rcvmsg
2192 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
2193 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
2194 - tcp: ignore Fast Open on repair mode
2195 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
2196 - bonding: do not allow rlb updates to invalid mac
2197 - bonding: send learning packets for vlans on slave
2198 - net: sched: fix error path in tcf_proto_create() when modules are not
2199 configured
2200 - net/mlx5e: TX, Use correct counter in dma_map error flow
2201 - net/mlx5: Avoid cleaning flow steering table twice during error flow
2202 - hv_netvsc: set master device
2203 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
2204 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
2205 - nsh: fix infinite loop
2206 - udp: fix SO_BINDTODEVICE
2207 - l2tp: revert "l2tp: fix missing print session offset info"
2208 - proc: do not access cmdline nor environ from file-backed areas
2209 - net/smc: restrict non-blocking connect finish
2210 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
2211 - net/mlx5e: DCBNL fix min inline header size for dscp
2212 - net: systemport: Correclty disambiguate driver instances
2213 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
2214 - tcp: restore autocorking
2215 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
2216 - hv_netvsc: Fix net device attach on older Windows hosts
2217
2218 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
2219 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
2220 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
2221 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
2222 - kcm: Call strp_stop before strp_done in kcm_attach
2223 - crypto: af_alg - fix possible uninit-value in alg_bind()
2224 - netlink: fix uninit-value in netlink_sendmsg
2225 - net: fix rtnh_ok()
2226 - net: initialize skb->peeked when cloning
2227 - net: fix uninit-value in __hw_addr_add_ex()
2228 - dccp: initialize ireq->ir_mark
2229 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
2230 - soreuseport: initialise timewait reuseport field
2231 - inetpeer: fix uninit-value in inet_getpeer
2232 - memcg: fix per_node_info cleanup
2233 - perf: Remove superfluous allocation error check
2234 - tcp: fix TCP_REPAIR_QUEUE bound checking
2235 - bdi: wake up concurrent wb_shutdown() callers.
2236 - bdi: Fix oops in wb_workfn()
2237 - gpioib: do not free unrequested descriptors
2238 - gpio: fix aspeed_gpio unmask irq
2239 - gpio: fix error path in lineevent_create
2240 - rfkill: gpio: fix memory leak in probe error path
2241 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
2242 - dm integrity: use kvfree for kvmalloc'd memory
2243 - tracing: Fix regex_match_front() to not over compare the test string
2244 - z3fold: fix reclaim lock-ups
2245 - mm: sections are not offlined during memory hotremove
2246 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
2247 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
2248 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
2249 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
2250 - can: hi311x: Work around TX complete interrupt erratum
2251 - drm/vc4: Fix scaling of uni-planar formats
2252 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
2253 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
2254 - drm/atomic: Clean private obj old_state/new_state in
2255 drm_atomic_state_default_clear()
2256 - net: atm: Fix potential Spectre v1
2257 - atm: zatm: Fix potential Spectre v1
2258 - cpufreq: schedutil: Avoid using invalid next_freq
2259 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
2260 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
2261 chipsets
2262 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
2263 - thermal: exynos: Propagate error value from tmu_read()
2264 - nvme: add quirk to force medium priority for SQ creation
2265 - smb3: directory sync should not return an error
2266 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
2267 - tracing/uprobe_event: Fix strncpy corner case
2268 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
2269 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
2270 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
2271 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
2272 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
2273 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
2274 - bdi: Fix use after free bug in debugfs_remove()
2275 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
2276 - drm/i915: Adjust eDP's logical vco in a reliable place.
2277 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
2278 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
2279
2280 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
2281 - percpu: include linux/sched.h for cond_resched()
2282 - ACPI / button: make module loadable when booted in non-ACPI mode
2283 - USB: serial: option: Add support for Quectel EP06
2284 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
2285 - ALSA: pcm: Check PCM state at xfern compat ioctl
2286 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
2287 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
2288 for array index
2289 - ALSA: aloop: Mark paused device as inactive
2290 - ALSA: aloop: Add missing cable lock to ctl API callbacks
2291 - tracepoint: Do not warn on ENOMEM
2292 - scsi: target: Fix fortify_panic kernel exception
2293 - Input: leds - fix out of bound access
2294 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
2295 - rtlwifi: btcoex: Add power_on_setting routine
2296 - rtlwifi: cleanup 8723be ant_sel definition
2297 - xfs: prevent creating negative-sized file via INSERT_RANGE
2298 - RDMA/cxgb4: release hw resources on device removal
2299 - RDMA/ucma: Allow resolving address w/o specifying source address
2300 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
2301 - RDMA/mlx5: Protect from shift operand overflow
2302 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
2303 - IB/mlx5: Use unlimited rate when static rate is not supported
2304 - IB/hfi1: Fix handling of FECN marked multicast packet
2305 - IB/hfi1: Fix loss of BECN with AHG
2306 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
2307 - iw_cxgb4: Atomically flush per QP HW CQEs
2308 - drm/vmwgfx: Fix a buffer object leak
2309 - drm/bridge: vga-dac: Fix edid memory leak
2310 - test_firmware: fix setting old custom fw path back on exit, second try
2311 - errseq: Always report a writeback error once
2312 - USB: serial: visor: handle potential invalid device configuration
2313 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
2314 - USB: Accept bulk endpoints with 1024-byte maxpacket
2315 - USB: serial: option: reimplement interface masking
2316 - USB: serial: option: adding support for ublox R410M
2317 - usb: musb: host: fix potential NULL pointer dereference
2318 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
2319 - platform/x86: asus-wireless: Fix NULL pointer dereference
2320 - irqchip/qcom: Fix check for spurious interrupts
2321 - tracing: Fix bad use of igrab in trace_uprobe.c
2322 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
2323 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
2324 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
2325 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
2326 - btrfs: Take trans lock before access running trans in check_delayed_ref
2327 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
2328 - xhci: Fix use-after-free in xhci_free_virt_device
2329 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
2330 - KVM: x86: remove APIC Timer periodic/oneshot spikes
2331 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
2332 - clocksource: Initialize cs->wd_list
2333 - clocksource: Consistent de-rate when marking unstable
2334
2335 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
2336 - ext4: set h_journal if there is a failure starting a reserved handle
2337 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
2338 - ext4: add validity checks for bitmap block numbers
2339 - ext4: fix bitmap position validation
2340 - random: fix possible sleeping allocation from irq context
2341 - random: rate limit unseeded randomness warnings
2342 - usbip: usbip_event: fix to not print kernel pointer address
2343 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
2344 - usbip: vhci_hcd: Fix usb device and sockfd leaks
2345 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
2346 - Revert "xhci: plat: Register shutdown for xhci_plat"
2347 - USB: serial: simple: add libtransistor console
2348 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
2349 - USB: serial: cp210x: add ID for NI USB serial console
2350 - usb: core: Add quirk for HP v222w 16GB Mini
2351 - USB: Increment wakeup count on remote wakeup.
2352 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
2353 - virtio: add ability to iterate over vqs
2354 - virtio_console: don't tie bufs to a vq
2355 - virtio_console: free buffers after reset
2356 - virtio_console: drop custom control queue cleanup
2357 - virtio_console: move removal code
2358 - virtio_console: reset on out of memory
2359 - drm/virtio: fix vq wait_event condition
2360 - tty: Don't call panic() at tty_ldisc_init()
2361 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
2362 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
2363 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
2364 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
2365 - ALSA: dice: fix OUI for TC group
2366 - ALSA: dice: fix error path to destroy initialized stream data
2367 - ALSA: hda - Skip jack and others for non-existing PCM streams
2368 - ALSA: opl3: Hardening for potential Spectre v1
2369 - ALSA: asihpi: Hardening for potential Spectre v1
2370 - ALSA: hdspm: Hardening for potential Spectre v1
2371 - ALSA: rme9652: Hardening for potential Spectre v1
2372 - ALSA: control: Hardening for potential Spectre v1
2373 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
2374 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
2375 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
2376 - ALSA: seq: oss: Hardening for potential Spectre v1
2377 - ALSA: hda: Hardening for potential Spectre v1
2378 - ALSA: hda/realtek - Add some fixes for ALC233
2379 - ALSA: hda/realtek - Update ALC255 depop optimize
2380 - ALSA: hda/realtek - change the location for one of two front mics
2381 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
2382 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
2383 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
2384 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
2385 - mtd: rawnand: tango: Fix struct clk memory leak
2386 - kobject: don't use WARN for registration failures
2387 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
2388 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
2389 - vfio: ccw: process ssch with interrupts disabled
2390 - ANDROID: binder: prevent transactions into own process.
2391 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
2392 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
2393 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
2394 - PCI: aardvark: Fix PCIe Max Read Request Size setting
2395 - ARM: amba: Make driver_override output consistent with other buses
2396 - ARM: amba: Fix race condition with driver_override
2397 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
2398 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
2399 - KVM: arm/arm64: Close VMID generation race
2400 - crypto: drbg - set freed buffers to NULL
2401 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
2402 - libceph: un-backoff on tick when we have a authenticated session
2403 - libceph: reschedule a tick in finish_hunting()
2404 - libceph: validate con->state at the top of try_write()
2405 - fpga-manager: altera-ps-spi: preserve nCONFIG state
2406 - earlycon: Use a pointer table to fix __earlycon_table stride
2407 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
2408 - drm/i915: Enable display WA#1183 from its correct spot
2409 - objtool, perf: Fix GCC 8 -Wrestrict error
2410 - tools/lib/subcmd/pager.c: do not alias select() params
2411 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
2412 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
2413 - x86/microcode/intel: Save microcode patch unconditionally
2414 - x86/microcode: Do not exit early from __reload_late()
2415 - tick/sched: Do not mess with an enqueued hrtimer
2416 - arm/arm64: KVM: Add PSCI version selection API
2417 - powerpc/eeh: Fix race with driver un/bind
2418 - serial: mvebu-uart: Fix local flags handling on termios update
2419 - block: do not use interruptible wait anywhere
2420 - ASoC: dmic: Fix clock parenting
2421 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
2422 set
2423 - module: Fix display of wrong module .text address
2424 - drm/edid: Reset more of the display info
2425 - drm/i915/fbdev: Enable late fbdev initial configuration
2426 - drm/i915/audio: set minimum CD clock to twice the BCLK
2427 - drm/amd/display: Fix deadlock when flushing irq
2428 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
2429
2430 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
2431 CVE-2018-1108.
2432 - random: set up the NUMA crng instances after the CRNG is fully initialized
2433
2434 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
2435 - xhci: Fix USB ports for Dell Inspiron 5775
2436
2437 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
2438 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
2439 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
2440
2441 * Need fix to aacraid driver to prevent panic (LP: #1770095)
2442 - scsi: aacraid: Correct hba_send to include iu_type
2443
2444 * kernel: Fix arch random implementation (LP: #1775391)
2445 - s390/archrandom: Rework arch random implementation.
2446
2447 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
2448 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
2449
2450 * Various fixes for CXL kernel module (LP: #1774471)
2451 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
2452 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
2453 - cxl: Report the tunneled operations status
2454 - cxl: Configure PSL to not use APC virtual machines
2455 - cxl: Disable prefault_mode in Radix mode
2456
2457 * Bluetooth not working (LP: #1764645)
2458 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
2459
2460 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
2461 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
2462 - SAUCE: wcn36xx: read MAC from file or randomly generate one
2463
2464 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
2465 - fscache: Fix hanging wait on page discarded by writeback
2466
2467 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
2468
2469 linux (4.15.0-32.35) bionic; urgency=medium
2470
2471 [ Stefan Bader ]
2472 * CVE-2018-3620 // CVE-2018-3646
2473 - x86/Centaur: Initialize supported CPU features properly
2474 - x86/Centaur: Report correct CPU/cache topology
2475 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
2476 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
2477 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
2478 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
2479 - x86/CPU: Modify detect_extended_topology() to return result
2480 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
2481 - x86/CPU: Move cpu local function declarations to local header
2482 - x86/CPU: Make intel_num_cpu_cores() generic
2483 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
2484 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
2485 detect_num_cpu_cores()
2486 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
2487 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
2488 - x86/mm: Undo double _PAGE_PSE clearing
2489 - x86/mm: Introduce "default" kernel PTE mask
2490 - x86/espfix: Document use of _PAGE_GLOBAL
2491 - x86/mm: Do not auto-massage page protections
2492 - x86/mm: Remove extra filtering in pageattr code
2493 - x86/mm: Comment _PAGE_GLOBAL mystery
2494 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
2495 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
2496 - x86/power/64: Fix page-table setup for temporary text mapping
2497 - x86/pti: Filter at vma->vm_page_prot population
2498 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
2499 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
2500 - x86/speculation/l1tf: Change order of offset/type in swap entry
2501 - x86/speculation/l1tf: Protect swap entries against L1TF
2502 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
2503 - x86/speculation/l1tf: Make sure the first page is always reserved
2504 - x86/speculation/l1tf: Add sysfs reporting for l1tf
2505 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
2506 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
2507 - x86/bugs: Move the l1tf function and define pr_fmt properly
2508 - sched/smt: Update sched_smt_present at runtime
2509 - x86/smp: Provide topology_is_primary_thread()
2510 - x86/topology: Provide topology_smt_supported()
2511 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
2512 - cpu/hotplug: Split do_cpu_down()
2513 - cpu/hotplug: Provide knobs to control SMT
2514 - x86/cpu: Remove the pointless CPU printout
2515 - x86/cpu/AMD: Remove the pointless detect_ht() call
2516 - x86/cpu/common: Provide detect_ht_early()
2517 - x86/cpu/topology: Provide detect_extended_topology_early()
2518 - x86/cpu/intel: Evaluate smp_num_siblings early
2519 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
2520 - x86/cpu/AMD: Evaluate smp_num_siblings early
2521 - x86/apic: Ignore secondary threads if nosmt=force
2522 - x86/speculation/l1tf: Extend 64bit swap file size limit
2523 - x86/cpufeatures: Add detection of L1D cache flush support.
2524 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
2525 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
2526 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
2527 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
2528 - cpu/hotplug: Boot HT siblings at least once
2529 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
2530 - x86/KVM/VMX: Add module argument for L1TF mitigation
2531 - x86/KVM/VMX: Add L1D flush algorithm
2532 - x86/KVM/VMX: Add L1D MSR based flush
2533 - x86/KVM/VMX: Add L1D flush logic
2534 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
2535 - x86/KVM/VMX: Add find_msr() helper function
2536 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
2537 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
2538 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
2539 - cpu/hotplug: Online siblings when SMT control is turned on
2540 - x86/litf: Introduce vmx status variable
2541 - x86/kvm: Drop L1TF MSR list approach
2542 - x86/l1tf: Handle EPT disabled state proper
2543 - x86/kvm: Move l1tf setup function
2544 - x86/kvm: Add static key for flush always
2545 - x86/kvm: Serialize L1D flush parameter setter
2546 - x86/kvm: Allow runtime control of L1D flush
2547 - cpu/hotplug: Expose SMT control init function
2548 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
2549 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
2550 - Documentation: Add section about CPU vulnerabilities
2551 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
2552 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
2553 - Documentation/l1tf: Fix typos
2554 - cpu/hotplug: detect SMT disabled by BIOS
2555 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
2556 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
2557 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
2558 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
2559 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
2560 - x86: Don't include linux/irq.h from asm/hardirq.h
2561 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
2562 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
2563 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
2564 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
2565 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
2566 - KVM: x86: Add a framework for supporting MSR-based features
2567 - KVM: X86: Introduce kvm_get_msr_feature()
2568 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
2569 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
2570 - cpu/hotplug: Fix SMT supported evaluation
2571 - x86/speculation/l1tf: Invert all not present mappings
2572 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
2573 - x86/mm/pat: Make set_memory_np() L1TF safe
2574 - cpu: Fix per-cpu regression on ARM64
2575
2576 * CVE-2018-5391
2577 - Revert "net: increase fragment memory usage limits"
2578
2579 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
2580
2581 linux (4.15.0-30.32) bionic; urgency=medium
2582
2583 * CVE-2018-5390
2584 - tcp: free batches of packets in tcp_prune_ofo_queue()
2585 - tcp: avoid collapses in tcp_prune_queue() if possible
2586 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
2587 - tcp: call tcp_drop() from tcp_data_queue_ofo()
2588 - tcp: add tcp_ooo_try_coalesce() helper
2589
2590 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
2591
2592 linux (4.15.0-29.31) bionic; urgency=medium
2593
2594 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
2595
2596 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
2597 (LP: #1777716)
2598 - ipmi_ssif: Fix kernel panic at msg_done_handler
2599
2600 * Update to ocxl driver for 18.04.1 (LP: #1775786)
2601 - misc: ocxl: use put_device() instead of device_unregister()
2602 - powerpc: Add TIDR CPU feature for POWER9
2603 - powerpc: Use TIDR CPU feature to control TIDR allocation
2604 - powerpc: use task_pid_nr() for TID allocation
2605 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
2606 - ocxl: Expose the thread_id needed for wait on POWER9
2607 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
2608 - ocxl: Document new OCXL IOCTLs
2609 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
2610
2611 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
2612 suspend (LP: #1776887)
2613 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
2614
2615 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
2616 - powerpc: use NMI IPI for smp_send_stop
2617 - powerpc: Fix smp_send_stop NMI IPI handling
2618
2619 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
2620 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
2621 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
2622
2623 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
2624 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
2625 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
2626 stress-ng: Corrupt inode bitmap"
2627 - SAUCE: ext4: check for allocation block validity with block group locked
2628
2629 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
2630
2631 linux (4.15.0-28.30) bionic; urgency=medium
2632
2633 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
2634
2635 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
2636 - xen-netfront: Fix mismatched rtnl_unlock
2637 - xen-netfront: Update features after registering netdev
2638
2639 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
2640
2641 linux (4.15.0-27.29) bionic; urgency=medium
2642
2643 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
2644
2645 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
2646 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
2647 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
2648 bitmap
2649
2650 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
2651
2652 linux (4.15.0-26.28) bionic; urgency=medium
2653
2654 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
2655
2656 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
2657 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
2658 - random: Make getrandom() ready earlier
2659
2660 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
2661
2662 linux (4.15.0-25.27) bionic; urgency=medium
2663
2664 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
2665
2666 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
2667 - scsi: hisi_sas: Update a couple of register settings for v3 hw
2668
2669 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
2670 - scsi: hisi_sas: Add missing PHY spinlock init
2671
2672 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
2673 (LP: #1777727)
2674 - scsi: hisi_sas: use dma_zalloc_coherent()
2675 - scsi: hisi_sas: Use dmam_alloc_coherent()
2676 - scsi: hisi_sas: Pre-allocate slot DMA buffers
2677
2678 * hisi_sas: Failures during host reset (LP: #1777696)
2679 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
2680 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
2681 - scsi: hisi_sas: Adjust task reject period during host reset
2682 - scsi: hisi_sas: Add a flag to filter PHY events during reset
2683 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
2684
2685 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
2686 (LP: #1776750)
2687 - scsi: hisi_sas: make SAS address of SATA disks unique
2688
2689 * Vcs-Git header on bionic linux source package points to zesty git tree
2690 (LP: #1766055)
2691 - [Packaging]: Update Vcs-Git
2692
2693 * large KVM instances run out of IRQ routes (LP: #1778261)
2694 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
2695
2696 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
2697
2698 linux (4.15.0-24.26) bionic; urgency=medium
2699
2700 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
2701
2702 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
2703 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
2704 - i40e: Fix attach VF to VM issue
2705 - tpm: cmd_ready command can be issued only after granting locality
2706 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
2707 - tpm: add retry logic
2708 - Revert "ath10k: send (re)assoc peer command when NSS changed"
2709 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
2710 bond_enslave
2711 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
2712 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
2713 - KEYS: DNS: limit the length of option strings
2714 - l2tp: check sockaddr length in pppol2tp_connect()
2715 - net: validate attribute sizes in neigh_dump_table()
2716 - llc: delete timers synchronously in llc_sk_free()
2717 - tcp: don't read out-of-bounds opsize
2718 - net: af_packet: fix race in PACKET_{R|T}X_RING
2719 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
2720 - net: fix deadlock while clearing neighbor proxy table
2721 - team: avoid adding twice the same option to the event list
2722 - net/smc: fix shutdown in state SMC_LISTEN
2723 - team: fix netconsole setup over team
2724 - packet: fix bitfield update race
2725 - tipc: add policy for TIPC_NLA_NET_ADDR
2726 - pppoe: check sockaddr length in pppoe_connect()
2727 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
2728 - amd-xgbe: Add pre/post auto-negotiation phy hooks
2729 - sctp: do not check port in sctp_inet6_cmp_addr
2730 - amd-xgbe: Improve KR auto-negotiation and training
2731 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
2732 - amd-xgbe: Only use the SFP supported transceiver signals
2733 - strparser: Fix incorrect strp->need_bytes value.
2734 - net: sched: ife: signal not finding metaid
2735 - tcp: clear tp->packets_out when purging write queue
2736 - net: sched: ife: handle malformed tlv length
2737 - net: sched: ife: check on metadata length
2738 - llc: hold llc_sap before release_sock()
2739 - llc: fix NULL pointer deref for SOCK_ZAPPED
2740 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
2741 - virtio_net: split out ctrl buffer
2742 - virtio_net: fix adding vids on big-endian
2743 - KVM: s390: force bp isolation for VSIE
2744 - s390: correct module section names for expoline code revert
2745 - microblaze: Setup dependencies for ASM optimized lib functions
2746 - commoncap: Handle memory allocation failure.
2747 - scsi: mptsas: Disable WRITE SAME
2748 - cdrom: information leak in cdrom_ioctl_media_changed()
2749 - m68k/mac: Don't remap SWIM MMIO region
2750 - block/swim: Check drive type
2751 - block/swim: Don't log an error message for an invalid ioctl
2752 - block/swim: Remove extra put_disk() call from error path
2753 - block/swim: Rename macros to avoid inconsistent inverted logic
2754 - block/swim: Select appropriate drive on device open
2755 - block/swim: Fix array bounds check
2756 - block/swim: Fix IO error at end of medium
2757 - tracing: Fix missing tab for hwlat_detector print format
2758 - s390/cio: update chpid descriptor after resource accessibility event
2759 - s390/dasd: fix IO error for newly defined devices
2760 - s390/uprobes: implement arch_uretprobe_is_alive()
2761 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
2762 - docs: ip-sysctl.txt: fix name of some ipv6 variables
2763 - net: mvpp2: Fix DMA address mask size
2764 - net: stmmac: Disable ACS Feature for GMAC >= 4
2765 - l2tp: hold reference on tunnels in netlink dumps
2766 - l2tp: hold reference on tunnels printed in pppol2tp proc file
2767 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
2768 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
2769 - s390/qeth: fix error handling in adapter command callbacks
2770 - s390/qeth: avoid control IO completion stalls
2771 - s390/qeth: handle failure on workqueue creation
2772 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
2773 - virtio-net: add missing virtqueue kick when flushing packets
2774 - VSOCK: make af_vsock.ko removable again
2775 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
2776 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
2777 - s390/cpum_cf: rename IBM z13/z14 counter names
2778 - kprobes: Fix random address output of blacklist file
2779 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
2780
2781 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
2782 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
2783
2784 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
2785 (LP: #1775217)
2786 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
2787
2788 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
2789 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
2790 - PCI: hv: Remove the bogus test in hv_eject_device_work()
2791 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
2792
2793 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
2794 - fs/binfmt_misc.c: do not allow offset overflow
2795
2796 * CVE-2018-11508
2797 - compat: fix 4-byte infoleak via uninitialized struct field
2798
2799 * Network installs fail on SocioNext board (LP: #1775884)
2800 - net: netsec: reduce DMA mask to 40 bits
2801 - net: socionext: reset hardware in ndo_stop
2802 - net: netsec: enable tx-irq during open callback
2803
2804 * r8169 ethernet card don't work after returning from suspension
2805 (LP: #1752772)
2806 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
2807 - r8169: switch to device-managed functions in probe
2808 - r8169: remove netif_napi_del in probe error path
2809 - r8169: remove some WOL-related dead code
2810 - r8169: disable WOL per default
2811 - r8169: improve interrupt handling
2812 - r8169: fix interrupt number after adding support for MSI-X interrupts
2813
2814 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
2815 after hotplug CPU add operation. (LP: #1759723)
2816 - genirq/affinity: assign vectors to all possible CPUs
2817 - genirq/affinity: Don't return with empty affinity masks on error
2818 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
2819 - genirq/affinity: Move actual irq vector spreading into a helper function
2820 - genirq/affinity: Allow irq spreading from a given starting point
2821 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
2822 - blk-mq: simplify queue mapping & schedule with each possisble CPU
2823 - blk-mq: make sure hctx->next_cpu is set correctly
2824 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
2825 - blk-mq: make sure that correct hctx->next_cpu is set
2826 - blk-mq: avoid to write intermediate result to hctx->next_cpu
2827 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
2828 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
2829 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
2830 - scsi: hpsa: fix selection of reply queue
2831 - scsi: megaraid_sas: fix selection of reply queue
2832 - scsi: core: introduce force_blk_mq
2833 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
2834 - scsi: virtio_scsi: unify scsi_host_template
2835
2836 * Fix several bugs in RDMA/hns driver (LP: #1770974)
2837 - RDMA/hns: Use structs to describe the uABI instead of opencoding
2838 - RDMA/hns: Remove unnecessary platform_get_resource() error check
2839 - RDMA/hns: Remove unnecessary operator
2840 - RDMA/hns: Add names to function arguments in function pointers
2841 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
2842 - RDMA/hns: Fix a bug with modifying mac address
2843 - RDMA/hns: Use free_pages function instead of free_page
2844 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
2845 - RDMA/hns: Bugfix for init hem table
2846 - RDMA/hns: Intercept illegal RDMA operation when use inline data
2847 - RDMA/hns: Fix the qp context state diagram
2848 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
2849 - RDMA/hns: Remove some unnecessary attr_mask judgement
2850 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
2851 - RDMA/hns: Adjust the order of cleanup hem table
2852 - RDMA/hns: Update assignment method for owner field of send wqe
2853 - RDMA/hns: Submit bad wr
2854 - RDMA/hns: Fix a couple misspellings
2855 - RDMA/hns: Add rq inline flags judgement
2856 - RDMA/hns: Bugfix for rq record db for kernel
2857 - RDMA/hns: Load the RoCE dirver automatically
2858 - RDMA/hns: Update convert function of endian format
2859 - RDMA/hns: Add return operation when configured global param fail
2860 - RDMA/hns: Not support qp transition from reset to reset for hip06
2861 - RDMA/hns: Fix the bug with rq sge
2862 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
2863 - RDMA/hns: Enable inner_pa_vld filed of mpt
2864 - RDMA/hns: Set NULL for __internal_mr
2865 - RDMA/hns: Fix the bug with NULL pointer
2866 - RDMA/hns: Bugfix for cq record db for kernel
2867 - RDMA/hns: Move the location for initializing tmp_len
2868 - RDMA/hns: Drop local zgid in favor of core defined variable
2869 - RDMA/hns: Add 64KB page size support for hip08
2870 - RDMA/hns: Rename the idx field of db
2871 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
2872 - RDMA/hns: Increase checking CMQ status timeout value
2873 - RDMA/hns: Add reset process for RoCE in hip08
2874 - RDMA/hns: Fix the illegal memory operation when cross page
2875 - RDMA/hns: Implement the disassociate_ucontext API
2876
2877 * powerpc/livepatch: Implement reliable stack tracing for the consistency
2878 model (LP: #1771844)
2879 - powerpc/livepatch: Implement reliable stack tracing for the consistency
2880 model
2881
2882 * vmxnet3: update to latest ToT (LP: #1768143)
2883 - vmxnet3: avoid xmit reset due to a race in vmxnet3
2884 - vmxnet3: use correct flag to indicate LRO feature
2885 - vmxnet3: fix incorrect dereference when rxvlan is disabled
2886
2887 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
2888 supported) (LP: #1773162)
2889 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
2890 entry/exit"
2891 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
2892
2893 * Decode ARM CPER records in kernel (LP: #1770244)
2894 - [Config] CONFIG_UEFI_CPER_ARM=y
2895 - efi: Move ARM CPER code to new file
2896 - efi: Parse ARM error information value
2897
2898 * Adding back alx WoL feature (LP: #1772610)
2899 - SAUCE: Revert "alx: remove WoL support"
2900 - SAUCE: alx: add enable_wol paramenter
2901
2902 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
2903 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
2904 - scsi: lpfc: Fix 16gb hbas failing cq create.
2905
2906 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
2907 idle states when all CORES are guarded (LP: #1771780)
2908 - SAUCE: cpuidle/powernv : init all present cpus for deep states
2909
2910 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
2911 - net-next/hinic: add pci device ids for 25ge and 100ge card
2912
2913 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
2914 driver on bare metal (LP: #1772991)
2915 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
2916 - powerpc/powernv/mce: Don't silently restart the machine
2917 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
2918 - powerpc/mm: Flush cache on memory hot(un)plug
2919 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
2920 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
2921 init/destroy
2922 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
2923 parameters
2924 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
2925 address range
2926 - powerpc/mce: Fix a bug where mce loops on memory UE.
2927
2928 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
2929 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
2930
2931 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
2932 - PCI: Add decoding for 16 GT/s link speed
2933
2934 * False positive ACPI _PRS error messages (LP: #1773295)
2935 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
2936
2937 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
2938 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
2939
2940 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
2941 (LP: #1720930)
2942 - iwlwifi: mvm: fix "failed to remove key" message
2943
2944 * Expose arm64 CPU topology to userspace (LP: #1770231)
2945 - ACPICA: ACPI 6.2: Additional PPTT flags
2946 - drivers: base: cacheinfo: move cache_setup_of_node()
2947 - drivers: base: cacheinfo: setup DT cache properties early
2948 - cacheinfo: rename of_node to fw_token
2949 - arm64/acpi: Create arch specific cpu to acpi id helper
2950 - ACPI/PPTT: Add Processor Properties Topology Table parsing
2951 - [Config] CONFIG_ACPI_PPTT=y
2952 - ACPI: Enable PPTT support on ARM64
2953 - drivers: base cacheinfo: Add support for ACPI based firmware tables
2954 - arm64: Add support for ACPI based firmware tables
2955 - arm64: topology: rename cluster_id
2956 - arm64: topology: enable ACPI/PPTT based CPU topology
2957 - ACPI: Add PPTT to injectable table list
2958 - arm64: topology: divorce MC scheduling domain from core_siblings
2959
2960 * hisi_sas robustness fixes (LP: #1774466)
2961 - scsi: hisi_sas: delete timer when removing hisi_sas driver
2962 - scsi: hisi_sas: print device id for errors
2963 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
2964 - scsi: hisi_sas: check host frozen before calling "done" function
2965 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
2966 - scsi: hisi_sas: stop controller timer for reset
2967 - scsi: hisi_sas: update PHY linkrate after a controller reset
2968 - scsi: hisi_sas: change slot index allocation mode
2969 - scsi: hisi_sas: Change common allocation mode of device id
2970 - scsi: hisi_sas: Reset disks when discovered
2971 - scsi: hisi_sas: Create a scsi_host_template per HW module
2972 - scsi: hisi_sas: Init disks after controller reset
2973 - scsi: hisi_sas: Try wait commands before before controller reset
2974 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
2975 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
2976 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
2977 - scsi: hisi_sas: Fix return value when get_free_slot() failed
2978 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
2979
2980 * hisi_sas: Support newer v3 hardware (LP: #1774467)
2981 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
2982 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
2983 - scsi: hisi_sas: fix PI memory size
2984 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
2985 - scsi: hisi_sas: remove redundant handling to event95 for v3
2986 - scsi: hisi_sas: add readl poll timeout helper wrappers
2987 - scsi: hisi_sas: workaround a v3 hw hilink bug
2988 - scsi: hisi_sas: Add LED feature for v3 hw
2989
2990 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
2991 - scsi: hisi_sas: initialize dq spinlock before use
2992 - scsi: hisi_sas: optimise the usage of DQ locking
2993 - scsi: hisi_sas: relocate smp sg map
2994 - scsi: hisi_sas: make return type of prep functions void
2995 - scsi: hisi_sas: allocate slot buffer earlier
2996 - scsi: hisi_sas: Don't lock DQ for complete task sending
2997 - scsi: hisi_sas: Use device lock to protect slot alloc/free
2998 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
2999 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
3000
3001 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
3002 version (LP: #1768431)
3003 - scsi: cxlflash: Handle spurious interrupts
3004 - scsi: cxlflash: Remove commmands from pending list on timeout
3005 - scsi: cxlflash: Synchronize reset and remove ops
3006 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
3007
3008 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
3009 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
3010 available."
3011
3012 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
3013 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
3014
3015 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
3016 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
3017
3018 * hns3 driver updates (LP: #1768670)
3019 - net: hns3: VF should get the real rss_size instead of rss_size_max
3020 - net: hns3: set the cmdq out_vld bit to 0 after used
3021 - net: hns3: fix endian issue when PF get mbx message flag
3022 - net: hns3: fix the queue id for tqp enable&&reset
3023 - net: hns3: set the max ring num when alloc netdev
3024 - net: hns3: add support for VF driver inner interface
3025 hclgevf_ops.get_tqps_and_rss_info
3026 - net: hns3: refactor the hclge_get/set_rss function
3027 - net: hns3: refactor the hclge_get/set_rss_tuple function
3028 - net: hns3: fix for RSS configuration loss problem during reset
3029 - net: hns3: fix for pause configuration lost during reset
3030 - net: hns3: fix for use-after-free when setting ring parameter
3031 - net: hns3: refactor the get/put_vector function
3032 - net: hns3: fix for coalesce configuration lost during reset
3033 - net: hns3: refactor the coalesce related struct
3034 - net: hns3: fix for coal configuation lost when setting the channel
3035 - net: hns3: add existence check when remove old uc mac address
3036 - net: hns3: fix for netdev not running problem after calling net_stop and
3037 net_open
3038 - net: hns3: fix for ipv6 address loss problem after setting channels
3039 - net: hns3: unify the pause params setup function
3040 - net: hns3: fix rx path skb->truesize reporting bug
3041 - net: hns3: add support for querying pfc puase packets statistic
3042 - net: hns3: fix for loopback failure when vlan filter is enable
3043 - net: hns3: fix for buffer overflow smatch warning
3044 - net: hns3: fix error type definition of return value
3045 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
3046 - net: hns3: add existence checking before adding unicast mac address
3047 - net: hns3: add result checking for VF when modify unicast mac address
3048 - net: hns3: reallocate tx/rx buffer after changing mtu
3049 - net: hns3: fix the VF queue reset flow error
3050 - net: hns3: fix for vlan table lost problem when resetting
3051 - net: hns3: increase the max time for IMP handle command
3052 - net: hns3: change GL update rate
3053 - net: hns3: change the time interval of int_gl calculating
3054 - net: hns3: fix for getting wrong link mode problem
3055 - net: hns3: add get_link support to VF
3056 - net: hns3: add querying speed and duplex support to VF
3057 - net: hns3: fix for not returning problem in get_link_ksettings when phy
3058 exists
3059 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
3060 - net: hns3: Add VF Reset Service Task to support event handling
3061 - net: hns3: Add VF Reset device state and its handling
3062 - net: hns3: Add support to request VF Reset to PF
3063 - net: hns3: Add support to reset the enet/ring mgmt layer
3064 - net: hns3: Add support to re-initialize the hclge device
3065 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
3066 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
3067 - net: hns3: Changes required in PF mailbox to support VF reset
3068 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
3069 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
3070 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
3071 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
3072 - net: hns3: fix for not initializing VF rss_hash_key problem
3073 - net: hns3: never send command queue message to IMP when reset
3074 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
3075 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
3076 - net: hns3: Remove error log when getting pfc stats fails
3077 - net: hns3: fix to correctly fetch l4 protocol outer header
3078 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
3079 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
3080 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
3081 - net: hns3: Fix to support autoneg only for port attached with phy
3082 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
3083 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
3084 - net: hns3: Remove packet statistics in the range of 8192~12287
3085 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
3086 - net: hns3: Fix for setting mac address when resetting
3087 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
3088 - net: hns3: fix for cleaning ring problem
3089 - net: hns3: refactor the loopback related function
3090 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
3091 - net: hns3: Fix for the null pointer problem occurring when initializing
3092 ae_dev failed
3093 - net: hns3: Add a check for client instance init state
3094 - net: hns3: Change return type of hnae3_register_ae_dev
3095 - net: hns3: Change return type of hnae3_register_ae_algo
3096 - net: hns3: Change return value in hnae3_register_client
3097 - net: hns3: Fixes the back pressure setting when sriov is enabled
3098 - net: hns3: Fix for fiber link up problem
3099 - net: hns3: Add support of .sriov_configure in HNS3 driver
3100 - net: hns3: Fixes the missing PCI iounmap for various legs
3101 - net: hns3: Fixes error reported by Kbuild and internal review
3102 - net: hns3: Fixes API to fetch ethernet header length with kernel default
3103 - net: hns3: cleanup of return values in hclge_init_client_instance()
3104 - net: hns3: Fix the missing client list node initialization
3105 - net: hns3: Fix for hns3 module is loaded multiple times problem
3106 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
3107 - net: hns3: Fix for netdev not running problem after calling net_stop and
3108 net_open
3109 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
3110 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
3111 - net: hns3: Updates RX packet info fetch in case of multi BD
3112 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
3113 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
3114 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
3115 - net: hns3: Fix for PF mailbox receving unknown message
3116 - net: hns3: Fixes the state to indicate client-type initialization
3117 - net: hns3: Fixes the init of the VALID BD info in the descriptor
3118 - net: hns3: Removes unnecessary check when clearing TX/RX rings
3119 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
3120 - net: hns3: Remove unused led control code
3121 - net: hns3: Adds support for led locate command for copper port
3122 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
3123 - net: hns3: Disable vf vlan filter when vf vlan table is full
3124 - net: hns3: Add support for IFF_ALLMULTI flag
3125 - net: hns3: Add repeat address checking for setting mac address
3126 - net: hns3: Fix setting mac address error
3127 - net: hns3: Fix for service_task not running problem after resetting
3128 - net: hns3: Fix for hclge_reset running repeatly problem
3129 - net: hns3: Fix for phy not link up problem after resetting
3130 - net: hns3: Add missing break in misc_irq_handle
3131 - net: hns3: Fix for vxlan tx checksum bug
3132 - net: hns3: Optimize the PF's process of updating multicast MAC
3133 - net: hns3: Optimize the VF's process of updating multicast MAC
3134 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
3135 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
3136 VLD bit and buffer size
3137 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
3138 hclge_bind_ring_with_vector
3139 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
3140 uninit_client_instance
3141 - SAUCE: {topost} net: hns3: add vector status check before free vector
3142 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
3143 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
3144 - SAUCE: {topost} net: hns3: extraction an interface for state state
3145 init|uninit
3146 - SAUCE: {topost} net: hns3: print the ret value in error information
3147 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
3148 hns3_client_uninit
3149 - SAUCE: {topost} net: hns3: add unlikely for error check
3150 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
3151 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
3152 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
3153 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
3154 - SAUCE: {topost} net: hns3: remove some redundant assignments
3155 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
3156 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
3157 hclge_cmd_send
3158 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
3159 - SAUCE: {topost} net: hns3: remove some unused members of some structures
3160 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
3161 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
3162 kzalloc/dma_map_single
3163 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
3164 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
3165 - SAUCE: {topost} net: hns3: remove some redundant assignments
3166 - SAUCE: {topost} net: hns3: standardize the handle of return value
3167 - SAUCE: {topost} net: hns3: remove extra space and brackets
3168 - SAUCE: {topost} net: hns3: fix unreasonable code comments
3169 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
3170 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
3171 - SAUCE: {topost} net: hns3: fix mislead parameter name
3172 - SAUCE: {topost} net: hns3: remove unused struct member and definition
3173 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
3174 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
3175 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
3176 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
3177 status change
3178 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
3179 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
3180 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
3181 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
3182 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
3183 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
3184 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
3185 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
3186 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
3187 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
3188 function
3189 - SAUCE: {topost} net: hns3: prevent sending command during global or core
3190 reset
3191 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
3192 register
3193 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
3194 - SAUCE: {topost} net: hns3: prevent to request reset frequently
3195 - SAUCE: {topost} net: hns3: correct reset event status register
3196 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
3197 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
3198 - SAUCE: {topost} net: hns3: fix return value error in
3199 hns3_reset_notify_down_enet
3200 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
3201 while resetting
3202 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
3203 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
3204 hclge_get_ring_chain_from_mbx
3205 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
3206 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
3207 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
3208 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
3209
3210 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
3211 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
3212
3213 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
3214 - cifs: do not allow creating sockets except with SMB1 posix exensions
3215 - btrfs: fix unaligned access in readdir
3216 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
3217 - clocksource/imx-tpm: Correct -ETIME return condition check
3218 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
3219 - drm/vc4: Fix memory leak during BO teardown
3220 - drm/i915/gvt: throw error on unhandled vfio ioctls
3221 - drm/i915/audio: Fix audio detection issue on GLK
3222 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
3223 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
3224 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
3225 - usb: musb: fix enumeration after resume
3226 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
3227 - usb: musb: Fix external abort in musb_remove on omap2430
3228 - firewire-ohci: work around oversized DMA reads on JMicron controllers
3229 - x86/tsc: Allow TSC calibration without PIT
3230 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
3231 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
3232 - ALSA: hda - Use IS_REACHABLE() for dependency on input
3233 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
3234 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
3235 - RDMA/core: Clarify rdma_ah_find_type
3236 - KVM: PPC: Book3S HV: Enable migration of decrementer register
3237 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
3238 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
3239 account
3240 - KVM: s390: use created_vcpus in more places
3241 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
3242 events
3243 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
3244 - selftest: ftrace: Fix to pick text symbols for kprobes
3245 - PCI: Add function 1 DMA alias quirk for Marvell 9128
3246 - Input: psmouse - fix Synaptics detection when protocol is disabled
3247 - libbpf: Makefile set specified permission mode
3248 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
3249 - i40iw: Free IEQ resources
3250 - i40iw: Zero-out consumer key on allocate stag for FMR
3251 - perf unwind: Do not look just at the global callchain_param.record_mode
3252 - tools lib traceevent: Simplify pointer print logic and fix %pF
3253 - perf callchain: Fix attr.sample_max_stack setting
3254 - tools lib traceevent: Fix get_field_str() for dynamic strings
3255 - perf record: Fix failed memory allocation for get_cpuid_str
3256 - iommu/exynos: Don't unconditionally steal bus ops
3257 - powerpc: System reset avoid interleaving oops using die synchronisation
3258 - iommu/vt-d: Use domain instead of cache fetching
3259 - dm thin: fix documentation relative to low water mark threshold
3260 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
3261 - ubifs: Fix uninitialized variable in search_dh_cookie()
3262 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
3263 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
3264 - spi: a3700: Clear DATA_OUT when performing a read
3265 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
3266 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
3267 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
3268 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
3269 - watchdog: sp5100_tco: Fix watchdog disable bit
3270 - kconfig: Don't leak main menus during parsing
3271 - kconfig: Fix automatic menu creation mem leak
3272 - kconfig: Fix expr_free() E_NOT leak
3273 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
3274 - Btrfs: set plug for fsync
3275 - btrfs: Fix out of bounds access in btrfs_search_slot
3276 - Btrfs: fix scrub to repair raid6 corruption
3277 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
3278 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
3279 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
3280 - RDMA/cma: Check existence of netdevice during port validation
3281 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
3282 - scsi: devinfo: fix format of the device list
3283 - scsi: fas216: fix sense buffer initialization
3284 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
3285 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
3286 - nfp: fix error return code in nfp_pci_probe()
3287 - block: Set BIO_TRACE_COMPLETION on new bio during split
3288 - bpf: test_maps: cleanup sockmaps when test ends
3289 - i40evf: Don't schedule reset_task when device is being removed
3290 - i40evf: ignore link up if not running
3291 - platform/x86: thinkpad_acpi: suppress warning about palm detection
3292 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
3293 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
3294 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
3295 - igb: Allow to remove administratively set MAC on VFs
3296 - igb: Clear TXSTMP when ptp_tx_work() is timeout
3297 - fm10k: fix "failed to kill vid" message for VF
3298 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
3299 - tty: serial: exar: Relocate sleep wake-up handling
3300 - device property: Define type of PROPERTY_ENRTY_*() macros
3301 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
3302 - RDMA/uverbs: Use an unambiguous errno for method not supported
3303 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
3304 - ixgbe: don't set RXDCTL.RLPML for 82599
3305 - i40e: program fragmented IPv4 filter input set
3306 - i40e: fix reported mask for ntuple filters
3307 - samples/bpf: Partially fixes the bpf.o build
3308 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
3309 - powerpc/numa: Ensure nodes initialized for hotplug
3310 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
3311 - ntb_transport: Fix bug with max_mw_size parameter
3312 - gianfar: prevent integer wrapping in the rx handler
3313 - x86/hyperv: Check for required priviliges in hyperv_init()
3314 - netfilter: x_tables: fix pointer leaks to userspace
3315 - tcp_nv: fix potential integer overflow in tcpnv_acked
3316 - kvm: Map PFN-type memory regions as writable (if possible)
3317 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
3318 running nested
3319 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
3320 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
3321 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
3322 - ocfs2: return error when we attempt to access a dirty bh in jbd2
3323 - mm/mempolicy: fix the check of nodemask from user
3324 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
3325 - asm-generic: provide generic_pmdp_establish()
3326 - sparc64: update pmdp_invalidate() to return old pmd value
3327 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
3328 - mm: pin address_space before dereferencing it while isolating an LRU page
3329 - mm/fadvise: discard partial page if endbyte is also EOF
3330 - openvswitch: Remove padding from packet before L3+ conntrack processing
3331 - blk-mq: fix discard merge with scheduler attached
3332 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
3333 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
3334 - IB/ipoib: Fix for potential no-carrier state
3335 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
3336 - drm/nouveau/pmu/fuc: don't use movw directly anymore
3337 - s390/eadm: fix CONFIG_BLOCK include dependency
3338 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
3339 - x86/power: Fix swsusp_arch_resume prototype
3340 - x86/dumpstack: Avoid uninitlized variable
3341 - firmware: dmi_scan: Fix handling of empty DMI strings
3342 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
3343 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
3344 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
3345 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
3346 - perf record: Fix period option handling
3347 - MIPS: Generic: Support GIC in EIC mode
3348 - perf evsel: Fix period/freq terms setup
3349 - xen-netfront: Fix race between device setup and open
3350 - xen/grant-table: Use put_page instead of free_page
3351 - bpf: sockmap, fix leaking maps with attached but not detached progs
3352 - RDS: IB: Fix null pointer issue
3353 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
3354 - proc: fix /proc/*/map_files lookup
3355 - PM / domains: Fix up domain-idle-states OF parsing
3356 - cifs: silence compiler warnings showing up with gcc-8.0.0
3357 - bcache: properly set task state in bch_writeback_thread()
3358 - bcache: fix for allocator and register thread race
3359 - bcache: fix for data collapse after re-attaching an attached device
3360 - bcache: return attach error when no cache set exist
3361 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
3362 - selftests/ftrace: Add some missing glob checks
3363 - rxrpc: Don't put crypto buffers on the stack
3364 - svcrdma: Fix Read chunk round-up
3365 - net: Extra '_get' in declaration of arch_get_platform_mac_address
3366 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
3367 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
3368 - net: stmmac: discard disabled flags in interrupt status register
3369 - bpf: fix rlimit in reuseport net selftest
3370 - ACPI / EC: Restore polling during noirq suspend/resume phases
3371 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
3372 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
3373 - powerpc/mm/hash64: Zero PGD pages on allocation
3374 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
3375 - locking/qspinlock: Ensure node->count is updated before initialising node
3376 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
3377 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
3378 - irqchip/gic-v3: Ignore disabled ITS nodes
3379 - cpumask: Make for_each_cpu_wrap() available on UP as well
3380 - irqchip/gic-v3: Change pr_debug message to pr_devel
3381 - RDMA/core: Reduce poll batch for direct cq polling
3382 - alarmtimer: Init nanosleep alarm timer on stack
3383 - netfilter: x_tables: cap allocations at 512 mbyte
3384 - netfilter: x_tables: add counters allocation wrapper
3385 - netfilter: compat: prepare xt_compat_init_offsets to return errors
3386 - netfilter: compat: reject huge allocation requests
3387 - netfilter: x_tables: limit allocation requests for blob rule heads
3388 - perf: Fix sample_max_stack maximum check
3389 - perf: Return proper values for user stack errors
3390 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
3391 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
3392 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
3393 - btrfs: Fix race condition between delayed refs and blockgroup removal
3394 - mm,vmscan: Allow preallocating memory for register_shrinker().
3395
3396 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
3397 - tty: make n_tty_read() always abort if hangup is in progress
3398 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
3399 - ubifs: Check ubifs_wbuf_sync() return code
3400 - ubi: fastmap: Don't flush fastmap work on detach
3401 - ubi: Fix error for write access
3402 - ubi: Reject MLC NAND
3403 - mm/ksm.c: fix inconsistent accounting of zero pages
3404 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
3405 - task_struct: only use anon struct under randstruct plugin
3406 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
3407 - resource: fix integer overflow at reallocation
3408 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
3409 - mm, slab: reschedule cache_reap() on the same CPU
3410 - usb: musb: gadget: misplaced out of bounds check
3411 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
3412 - usb: gadget: udc: core: update usb_ep_queue() documentation
3413 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
3414 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
3415 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
3416 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
3417 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
3418 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
3419 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
3420 - spi: atmel: init FIFOs before spi enable
3421 - spi: Fix scatterlist elements size in spi_map_buf
3422 - spi: Fix unregistration of controller with fixed SPI bus number
3423 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
3424 - media: vivid: check if the cec_adapter is valid
3425 - media: vsp1: Fix BRx conditional path in WPF
3426 - x86/xen: Delay get_cpu_cap until stack canary is established
3427 - regmap: Fix reversed bounds check in regmap_raw_write()
3428 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
3429 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
3430 - USB: gadget: f_midi: fixing a possible double-free in f_midi
3431 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
3432 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
3433 - usb: dwc3: pci: Properly cleanup resource
3434 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
3435 - cifs: fix memory leak in SMB2_open()
3436 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
3437 - smb3: Fix root directory when server returns inode number of zero
3438 - HID: i2c-hid: fix size check and type usage
3439 - i2c: i801: Save register SMBSLVCMD value only once
3440 - i2c: i801: Restore configuration at shutdown
3441 - CIFS: refactor crypto shash/sdesc allocation&free
3442 - CIFS: add sha512 secmech
3443 - CIFS: fix sha512 check in cifs_crypto_secmech_release
3444 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
3445 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
3446 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
3447 - powerpc/kprobes: Fix call trace due to incorrect preempt count
3448 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
3449 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
3450 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
3451 - HID: Fix hid_report_len usage
3452 - HID: core: Fix size as type u32
3453 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
3454 - ASoC: ssm2602: Replace reg_default_raw with reg_default
3455 - ASoC: topology: Fix kcontrol name string handling
3456 - irqchip/gic: Take lock when updating irq type
3457 - random: use a tighter cap in credit_entropy_bits_safe()
3458 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
3459 - block: use 32-bit blk_status_t on Alpha
3460 - jbd2: if the journal is aborted then don't allow update of the log tail
3461 - ext4: shutdown should not prevent get_write_access
3462 - ext4: eliminate sleep from shutdown ioctl
3463 - ext4: pass -ESHUTDOWN code to jbd2 layer
3464 - ext4: don't update checksum of new initialized bitmaps
3465 - ext4: protect i_disksize update by i_data_sem in direct write path
3466 - ext4: limit xattr size to INT_MAX
3467 - ext4: always initialize the crc32c checksum driver
3468 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
3469 - ext4: move call to ext4_error() into ext4_xattr_check_block()
3470 - ext4: add bounds checking to ext4_xattr_find_entry()
3471 - ext4: add extra checks to ext4_xattr_block_get()
3472 - dm crypt: limit the number of allocated pages
3473 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
3474 - RDMA/mlx5: Protect from NULL pointer derefence
3475 - RDMA/rxe: Fix an out-of-bounds read
3476 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
3477 - IB/srp: Fix srp_abort()
3478 - IB/srp: Fix completion vector assignment algorithm
3479 - dmaengine: at_xdmac: fix rare residue corruption
3480 - cxl: Fix possible deadlock when processing page faults from cxllib
3481 - tpm: self test failure should not cause suspend to fail
3482 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
3483 - libnvdimm, namespace: use a safe lookup for dimm device name
3484 - nfit, address-range-scrub: fix scrub in-progress reporting
3485 - nfit: skip region registration for incomplete control regions
3486 - ring-buffer: Check if memory is available before allocation
3487 - um: Compile with modern headers
3488 - um: Use POSIX ucontext_t instead of struct ucontext
3489 - iommu/vt-d: Fix a potential memory leak
3490 - mmc: jz4740: Fix race condition in IRQ mask update
3491 - mmc: tmio: Fix error handling when issuing CMD23
3492 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
3493 - clk: mvebu: armada-38x: add support for missing clocks
3494 - clk: fix false-positive Wmaybe-uninitialized warning
3495 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
3496 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
3497 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
3498 - thermal: imx: Fix race condition in imx_thermal_probe()
3499 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
3500 - watchdog: f71808e_wdt: Fix WD_EN register read
3501 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
3502 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
3503 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
3504 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
3505 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
3506 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
3507 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
3508 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
3509 - drm/amdgpu: Fix PCIe lane width calculation
3510 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
3511 - drm/rockchip: Clear all interrupts before requesting the IRQ
3512 - drm/radeon: add PX quirk for Asus K73TK
3513 - drm/radeon: Fix PCIe lane width calculation
3514 - ALSA: line6: Use correct endpoint type for midi output
3515 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
3516 - ALSA: hda - New VIA controller suppor no-snoop path
3517 - random: fix crng_ready() test
3518 - random: use a different mixing algorithm for add_device_randomness()
3519 - random: crng_reseed() should lock the crng instance that it is modifying
3520 - random: add new ioctl RNDRESEEDCRNG
3521 - HID: input: fix battery level reporting on BT mice
3522 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
3523 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
3524 - MIPS: uaccess: Add micromips clobbers to bzero invocation
3525 - MIPS: memset.S: EVA & fault support for small_memset
3526 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
3527 - MIPS: memset.S: Fix clobber of v1 in last_fixup
3528 - powerpc/eeh: Fix enabling bridge MMIO windows
3529 - powerpc/lib: Fix off-by-one in alternate feature patching
3530 - udf: Fix leak of UTF-16 surrogates into encoded strings
3531 - fanotify: fix logic of events on child
3532 - mmc: sdhci-pci: Only do AMD tuning for HS200
3533 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
3534 - jffs2_kill_sb(): deal with failed allocations
3535 - hypfs_kill_super(): deal with failed allocations
3536 - orangefs_kill_sb(): deal with allocation failures
3537 - rpc_pipefs: fix double-dput()
3538 - Don't leak MNT_INTERNAL away from internal mounts
3539 - autofs: mount point create should honour passed in mode
3540 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
3541 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
3542 - media: staging: lirc_zilog: incorrect reference counting
3543 - writeback: safer lock nesting
3544 - Bluetooth: hci_bcm: Add irq_polarity module option
3545 - mm: hwpoison: disable memory error handling on 1GB hugepage
3546 - media: rc: oops in ir_timer_keyup after device unplug
3547 - acpi, nfit: rework NVDIMM leaf method detection
3548 - ceph: always update atime/mtime/ctime for new inode
3549 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
3550 - ext4: force revalidation of directory pointer after seekdir(2)
3551 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
3552 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
3553 - xprtrdma: Fix corner cases when handling device removal
3554 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
3555 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
3556 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
3557 - mmc: core: Prevent bus reference leak in mmc_blk_init()
3558 - drm/amd/display: HDMI has no sound after Panel power off/on
3559 - trace_uprobe: Use %lx to display offset
3560 - clk: tegra: Mark HCLK, SCLK and EMC as critical
3561 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
3562 - pwm: mediatek: Improve precision in rate calculation
3563 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
3564 - s390: add support for IBM z14 Model ZR1
3565 - drm/i915: Fix hibernation with ACPI S0 target state
3566 - libnvdimm, dimm: handle EACCES failures from label reads
3567 - device-dax: allow MAP_SYNC to succeed
3568 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
3569
3570 * CVE-2018-7755
3571 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
3572
3573 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
3574
3575 linux (4.15.0-23.25) bionic; urgency=medium
3576
3577 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
3578
3579 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
3580 - arm64: mmu: add the entry trampolines start/end section markers into
3581 sections.h
3582 - arm64: sdei: Add trampoline code for remapping the kernel
3583
3584 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
3585 - ACPI: APEI: handle PCIe AER errors in separate function
3586 - ACPI: APEI: call into AER handling regardless of severity
3587
3588 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
3589 - scsi: qla2xxx: Fix session cleanup for N2N
3590 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
3591 - scsi: qla2xxx: Serialize session deletion by using work_lock
3592 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
3593 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
3594 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
3595 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
3596 - scsi: qla2xxx: Fix double free bug after firmware timeout
3597 - scsi: qla2xxx: Fixup locking for session deletion
3598
3599 * Several hisi_sas bug fixes (LP: #1768974)
3600 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
3601 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
3602 - scsi: hisi_sas: fix the issue of link rate inconsistency
3603 - scsi: hisi_sas: fix the issue of setting linkrate register
3604 - scsi: hisi_sas: increase timer expire of internal abort task
3605 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
3606 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
3607 - scsi: hisi_sas: Code cleanup and minor bug fixes
3608
3609 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
3610 is loaded (LP: #1764982)
3611 - nvmet-rdma: Don't flush system_wq by default during remove_one
3612 - nvme-rdma: Don't flush delete_wq by default during remove_one
3613
3614 * Warnings/hang during error handling of SATA disks on SAS controller
3615 (LP: #1768971)
3616 - scsi: libsas: defer ata device eh commands to libata
3617
3618 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
3619 - ata: do not schedule hot plug if it is a sas host
3620
3621 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
3622 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
3623 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
3624 - powerpc/64s: return more carefully from sreset NMI
3625 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
3626
3627 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
3628 - fsnotify: Fix fsnotify_mark_connector race
3629
3630 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
3631 - xen-netfront: Fix hang on device removal
3632
3633 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
3634 - net: hns: Avoid action name truncation
3635
3636 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
3637 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
3638 num_possible_cpus()
3639
3640 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
3641 - [Config] update Build-Depends: transfig to fig2dev
3642
3643 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
3644 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
3645 interrupt
3646
3647 * Add d-i support for Huawei NICs (LP: #1767490)
3648 - d-i: add hinic to nic-modules udeb
3649
3650 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
3651 (LP: #1746474)
3652 - xfrm: reuse uncached_list to track xdsts
3653
3654 * Include nfp driver in linux-modules (LP: #1768526)
3655 - [Config] Add nfp.ko to generic inclusion list
3656
3657 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
3658 - x86/xen: Reset VCPU0 info pointer after shared_info remap
3659
3660 * CVE-2018-3639 (x86)
3661 - x86/bugs: Fix the parameters alignment and missing void
3662 - KVM: SVM: Move spec control call after restore of GS
3663 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
3664 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
3665 - x86/cpufeatures: Disentangle SSBD enumeration
3666 - x86/cpufeatures: Add FEATURE_ZEN
3667 - x86/speculation: Handle HT correctly on AMD
3668 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
3669 - x86/speculation: Add virtualized speculative store bypass disable support
3670 - x86/speculation: Rework speculative_store_bypass_update()
3671 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
3672 - x86/bugs: Expose x86_spec_ctrl_base directly
3673 - x86/bugs: Remove x86_spec_ctrl_set()
3674 - x86/bugs: Rework spec_ctrl base and mask logic
3675 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
3676 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
3677 - x86/bugs: Rename SSBD_NO to SSB_NO
3678 - bpf: Prevent memory disambiguation attack
3679 - KVM: VMX: Expose SSBD properly to guests.
3680
3681 * Suspend to idle: Open lid didn't resume (LP: #1771542)
3682 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
3683
3684 * Fix initialization failure detection in SDEI for device-tree based systems
3685 (LP: #1768663)
3686 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
3687
3688 * No driver for Huawei network adapters on arm64 (LP: #1769899)
3689 - net-next/hinic: add arm64 support
3690
3691 * CVE-2018-1092
3692 - ext4: fail ext4_iget for root directory if unallocated
3693
3694 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
3695 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
3696
3697 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
3698 to load (LP: #1728238)
3699 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
3700 unreleased firmware"
3701
3702 * Battery drains when laptop is off (shutdown) (LP: #1745646)
3703 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
3704
3705 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
3706 (LP: #1764194)
3707 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
3708
3709 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
3710 - iwlwifi: add shared clock PHY config flag for some devices
3711 - iwlwifi: add a bunch of new 9000 PCI IDs
3712
3713 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
3714 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
3715
3716 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
3717 - init: fix false positives in W+X checking
3718
3719 * Bionic update to v4.15.18 stable release (LP: #1769723)
3720 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
3721 ip_set_net_exit()
3722 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
3723 - rds: MP-RDS may use an invalid c_path
3724 - slip: Check if rstate is initialized before uncompressing
3725 - vhost: fix vhost_vq_access_ok() log check
3726 - l2tp: fix races in tunnel creation
3727 - l2tp: fix race in duplicate tunnel detection
3728 - ip_gre: clear feature flags when incompatible o_flags are set
3729 - vhost: Fix vhost_copy_to_user()
3730 - lan78xx: Correctly indicate invalid OTP
3731 - media: v4l2-compat-ioctl32: don't oops on overlay
3732 - media: v4l: vsp1: Fix header display list status check in continuous mode
3733 - ipmi: Fix some error cleanup issues
3734 - parisc: Fix out of array access in match_pci_device()
3735 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
3736 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
3737 - PCI: hv: Serialize the present and eject work items
3738 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
3739 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
3740 - perf/core: Fix use-after-free in uprobe_perf_close()
3741 - x86/mce/AMD: Get address from already initialized block
3742 - hwmon: (ina2xx) Fix access to uninitialized mutex
3743 - ath9k: Protect queue draining by rcu_read_lock()
3744 - x86/apic: Fix signedness bug in APIC ID validity checks
3745 - f2fs: fix heap mode to reset it back
3746 - block: Change a rcu_read_{lock,unlock}_sched() pair into
3747 rcu_read_{lock,unlock}()
3748 - nvme: Skip checking heads without namespaces
3749 - lib: fix stall in __bitmap_parselist()
3750 - blk-mq: order getting budget and driver tag
3751 - blk-mq: don't keep offline CPUs mapped to hctx 0
3752 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
3753 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
3754 - hugetlbfs: fix bug in pgoff overflow checking
3755 - nfsd: fix incorrect umasks
3756 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
3757 - block/loop: fix deadlock after loop_set_status
3758 - nfit: fix region registration vs block-data-window ranges
3759 - s390/qdio: don't retry EQBS after CCQ 96
3760 - s390/qdio: don't merge ERROR output buffers
3761 - s390/ipl: ensure loadparm valid flag is set
3762 - get_user_pages_fast(): return -EFAULT on access_ok failure
3763 - mm/gup_benchmark: handle gup failures
3764 - getname_kernel() needs to make sure that ->name != ->iname in long case
3765 - Bluetooth: Fix connection if directed advertising and privacy is used
3766 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
3767 low
3768 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
3769 - ovl: set lower layer st_dev only if setting lower st_ino
3770 - Linux 4.15.18
3771
3772 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
3773 dead (LP: #1768852)
3774 - xhci: Fix Kernel oops in xhci dbgtty
3775
3776 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
3777 - [Packaging] Fix missing watchdog for Raspberry Pi
3778
3779 * CVE-2018-8087
3780 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
3781
3782 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
3783 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
3784 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
3785
3786 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
3787 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
3788
3789 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
3790 NULL pointer dereference at 0000000000000980 (LP: #1768292)
3791 - thunderbolt: Prevent crash when ICM firmware is not running
3792
3793 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
3794 - [Config] snapdragon: DRM_I2C_ADV7511=y
3795
3796 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
3797 (LP: #1767088)
3798 - net: aquantia: Regression on reset with 1.x firmware
3799 - net: aquantia: oops when shutdown on already stopped device
3800
3801 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
3802 (LP: #1764892)
3803 - e1000e: Remove Other from EIAC
3804
3805 * Acer Swift sf314-52 power button not managed (LP: #1766054)
3806 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
3807
3808 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
3809 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
3810
3811 * Change the location for one of two front mics on a lenovo thinkcentre
3812 machine (LP: #1766477)
3813 - ALSA: hda/realtek - adjust the location of one mic
3814
3815 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
3816 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
3817
3818 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
3819 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
3820
3821 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
3822
3823 linux (4.15.0-22.24) bionic; urgency=medium
3824
3825 * CVE-2018-3639 (powerpc)
3826 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
3827 - stf-barrier: set eieio instruction bit 6 for future optimisations
3828
3829 * CVE-2018-3639 (x86)
3830 - x86/nospec: Simplify alternative_msr_write()
3831 - x86/bugs: Concentrate bug detection into a separate function
3832 - x86/bugs: Concentrate bug reporting into a separate function
3833 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
3834 - x86/bugs, KVM: Support the combination of guest and host IBRS
3835 - x86/bugs: Expose /sys/../spec_store_bypass
3836 - x86/cpufeatures: Add X86_FEATURE_RDS
3837 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
3838 mitigation
3839 - x86/bugs/intel: Set proper CPU features and setup RDS
3840 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
3841 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
3842 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
3843 - x86/speculation: Create spec-ctrl.h to avoid include hell
3844 - prctl: Add speculation control prctls
3845 - x86/process: Allow runtime control of Speculative Store Bypass
3846 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
3847 - nospec: Allow getting/setting on non-current task
3848 - proc: Provide details on speculation flaw mitigations
3849 - seccomp: Enable speculation flaw mitigations
3850 - x86/bugs: Make boot modes __ro_after_init
3851 - prctl: Add force disable speculation
3852 - seccomp: Use PR_SPEC_FORCE_DISABLE
3853 - seccomp: Add filter flag to opt-out of SSB mitigation
3854 - seccomp: Move speculation migitation control to arch code
3855 - x86/speculation: Make "seccomp" the default mode for Speculative Store
3856 Bypass
3857 - x86/bugs: Rename _RDS to _SSBD
3858 - proc: Use underscores for SSBD in 'status'
3859 - Documentation/spec_ctrl: Do some minor cleanups
3860 - x86/bugs: Fix __ssb_select_mitigation() return type
3861 - x86/bugs: Make cpu_show_common() static
3862
3863 * LSM Stacking prctl values should be redefined as to not collide with
3864 upstream prctls (LP: #1769263) // CVE-2018-3639
3865 - SAUCE: LSM stacking: adjust prctl values
3866
3867 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
3868
3869 linux (4.15.0-21.22) bionic; urgency=medium
3870
3871 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
3872
3873 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
3874 16.04 to 18.04 (LP: #1766727)
3875 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
3876
3877 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
3878 (LP: #1767133)
3879 - Packaging: Depends on linux-base that provides the necessary tools
3880
3881 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
3882 (LP: #1766629)
3883 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
3884
3885 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
3886
3887 linux (4.15.0-20.21) bionic; urgency=medium
3888
3889 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
3890
3891 * package shim-signed (not installed) failed to install/upgrade: installed
3892 shim-signed package post-installation script subprocess returned error exit
3893 status 5 (LP: #1766391)
3894 - [Packaging] fix invocation of header postinst hooks
3895
3896 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
3897
3898 linux (4.15.0-19.20) bionic; urgency=medium
3899
3900 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
3901
3902 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
3903 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
3904 - Revert "genirq/affinity: assign vectors to all possible CPUs"
3905
3906 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
3907
3908 linux (4.15.0-18.19) bionic; urgency=medium
3909
3910 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
3911
3912 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
3913 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
3914 (LP: #1765429)
3915 - powerpc/pseries: Fix clearing of security feature flags
3916
3917 * signing: only install a signed kernel (LP: #1764794)
3918 - [Packaging] update to Debian like control scripts
3919 - [Packaging] switch to triggers for postinst.d postrm.d handling
3920 - [Packaging] signing -- switch to raw-signing tarballs
3921 - [Packaging] signing -- switch to linux-image as signed when available
3922 - [Config] signing -- enable Opal signing for ppc64el
3923 - [Packaging] printenv -- add signing options
3924
3925 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
3926 - [Packaging] signing -- add support for signing Opal kernel binaries
3927
3928 * Please cherrypick s390 unwind fix (LP: #1765083)
3929 - s390/compat: fix setup_frame32
3930
3931 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
3932 [ipr] (LP: #1751813)
3933 - d-i: move ipr to storage-core-modules on ppc64el
3934
3935 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
3936 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
3937
3938 * Miscellaneous Ubuntu changes
3939 - [Packaging] Add linux-oem to rebuild test blacklist.
3940
3941 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
3942
3943 linux (4.15.0-17.18) bionic; urgency=medium
3944
3945 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
3946
3947 * Eventual OOM with profile reloads (LP: #1750594)
3948 - SAUCE: apparmor: fix memory leak when duplicate profile load
3949
3950 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
3951
3952 linux (4.15.0-16.17) bionic; urgency=medium
3953
3954 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
3955
3956 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
3957 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
3958
3959 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
3960 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
3961
3962 * Fix trying to "push" an already active pool VP (LP: #1763386)
3963 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
3964
3965 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
3966 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
3967 userspace"
3968 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
3969 - scsi: hisi_sas: modify some register config for hip08
3970 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
3971
3972 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
3973 - misc: rtsx: Move Realtek Card Reader Driver to misc
3974 - updateconfigs for Realtek Card Reader Driver
3975 - misc: rtsx: Add support for RTS5260
3976 - misc: rtsx: Fix symbol clashes
3977
3978 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
3979 ./include/linux/net_dim.h (LP: #1763269)
3980 - net/mlx5e: Fix int overflow
3981
3982 * apparmor bug fixes for bionic (LP: #1763427)
3983 - apparmor: fix logging of the existence test for signals
3984 - apparmor: make signal label match work when matching stacked labels
3985 - apparmor: audit unknown signal numbers
3986 - apparmor: fix memory leak on buffer on error exit path
3987 - apparmor: fix mediation of prlimit
3988
3989 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
3990 fixes for bionic (LP: #1763427)
3991 - apparmor: fix dangling symlinks to policy rawdata after replacement
3992
3993 * [OPAL] Assert fail:
3994 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
3995 (LP: #1762913)
3996 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
3997
3998 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
3999 (LP: #1762928)
4000 - powerpc/tm: Fix endianness flip on trap
4001
4002 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
4003 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
4004 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
4005 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
4006 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
4007
4008 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
4009 - i2c: xlp9xx: return ENXIO on slave address NACK
4010 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
4011 - i2c: xlp9xx: Check for Bus state before every transfer
4012 - i2c: xlp9xx: Handle NACK on DATA properly
4013
4014 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
4015 - tools/kvm_stat: simplify the sortkey function
4016 - tools/kvm_stat: use a namedtuple for storing the values
4017 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
4018 - tools/kvm_stat: avoid 'is' for equality checks
4019 - tools/kvm_stat: fix crash when filtering out all non-child trace events
4020 - tools/kvm_stat: print error on invalid regex
4021 - tools/kvm_stat: fix debugfs handling
4022 - tools/kvm_stat: mark private methods as such
4023 - tools/kvm_stat: eliminate extra guest/pid selection dialog
4024 - tools/kvm_stat: separate drilldown and fields filtering
4025 - tools/kvm_stat: group child events indented after parent
4026 - tools/kvm_stat: print 'Total' line for multiple events only
4027 - tools/kvm_stat: Fix python3 syntax
4028 - tools/kvm_stat: Don't use deprecated file()
4029 - tools/kvm_stat: Remove unused function
4030 - [Packaging] Add linux-tools-host package for VM host tools
4031 - [Config] do_tools_host=true for amd64
4032
4033 * Bionic update to v4.15.17 stable release (LP: #1763366)
4034 - i40iw: Fix sequence number for the first partial FPDU
4035 - i40iw: Correct Q1/XF object count equation
4036 - i40iw: Validate correct IRD/ORD connection parameters
4037 - clk: meson: mpll: use 64-bit maths in params_from_rate
4038 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
4039 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
4040 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
4041 - thermal: power_allocator: fix one race condition issue for thermal_instances
4042 list
4043 - perf probe: Find versioned symbols from map
4044 - perf probe: Add warning message if there is unexpected event name
4045 - perf evsel: Fix swap for samples with raw data
4046 - perf evsel: Enable ignore_missing_thread for pid option
4047 - l2tp: fix missing print session offset info
4048 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
4049 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
4050 - IB/mlx5: Report inner RSS capability
4051 - VFS: close race between getcwd() and d_move()
4052 - watchdog: dw_wdt: add stop watchdog operation
4053 - clk: divider: fix incorrect usage of container_of
4054 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
4055 - gpiolib: don't dereference a desc before validation
4056 - net_sch: red: Fix the new offload indication
4057 - selftests/net: fix bugs in address and port initialization
4058 - thermal/drivers/hisi: Remove bogus const from function return type
4059 - RDMA/cma: Mark end of CMA ID messages
4060 - hwmon: (ina2xx) Make calibration register value fixed
4061 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
4062 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
4063 - media: videobuf2-core: don't go out of the buffer range
4064 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
4065 download
4066 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
4067 - drm/msm: Fix NULL deref in adreno_load_gpu
4068 - IB/ipoib: Fix for notify send CQ failure messages
4069 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
4070 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
4071 - irqchip/ompic: fix return value check in ompic_of_init()
4072 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
4073 - ACPI: EC: Fix debugfs_create_*() usage
4074 - mac80211: Fix setting TX power on monitor interfaces
4075 - vfb: fix video mode and line_length being set when loaded
4076 - crypto: crypto4xx - perform aead icv check in the driver
4077 - gpio: label descriptors using the device name
4078 - arm64: asid: Do not replace active_asids if already 0
4079 - powernv-cpufreq: Add helper to extract pstate from PMSR
4080 - IB/rdmavt: Allocate CQ memory on the correct node
4081 - blk-mq: avoid to map CPU into stale hw queue
4082 - blk-mq: fix race between updating nr_hw_queues and switching io sched
4083 - backlight: tdo24m: Fix the SPI CS between transfers
4084 - nvme-fabrics: protect against module unload during create_ctrl
4085 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
4086 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
4087 - nvme_fcloop: disassocate local port structs
4088 - nvme_fcloop: fix abort race condition
4089 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
4090 - perf report: Fix a no annotate browser displayed issue
4091 - staging: lustre: disable preempt while sampling processor id.
4092 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
4093 - power: supply: axp288_charger: Properly stop work on probe-error / remove
4094 - rt2x00: do not pause queue unconditionally on error path
4095 - wl1251: check return from call to wl1251_acx_arp_ip_filter
4096 - net/mlx5: Fix race for multiple RoCE enable
4097 - bcache: ret IOERR when read meets metadata error
4098 - bcache: stop writeback thread after detaching
4099 - bcache: segregate flash only volume write streams
4100 - net: Fix netdev_WARN_ONCE macro
4101 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
4102 - blk-mq: fix kernel oops in blk_mq_tag_idle()
4103 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
4104 - block, bfq: put async queues for root bfq groups too
4105 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
4106 - EDAC, mv64x60: Fix an error handling path
4107 - uio_hv_generic: check that host supports monitor page
4108 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
4109 - Bluetooth: hci_bcm: Validate IRQ before using it
4110 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
4111 - i40evf: don't rely on netif_running() outside rtnl_lock()
4112 - drm/amd/powerplay: fix memory leakage when reload (v2)
4113 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
4114 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
4115 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
4116 in RAID map
4117 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
4118 called
4119 - RDMA/cma: Fix rdma_cm path querying for RoCE
4120 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
4121 - x86/gart: Exclude GART aperture from vmcore
4122 - sdhci: Advertise 2.0v supply on SDIO host controller
4123 - Input: goodix - disable IRQs while suspended
4124 - mtd: mtd_oobtest: Handle bitflips during reads
4125 - crypto: aes-generic - build with -Os on gcc-7+
4126 - perf tools: Fix copyfile_offset update of output offset
4127 - tcmu: release blocks for partially setup cmds
4128 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
4129 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
4130 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
4131 - x86/microcode: Propagate return value from updating functions
4132 - x86/CPU: Add a microcode loader callback
4133 - x86/CPU: Check CPU feature bits after microcode upgrade
4134 - x86/microcode: Get rid of struct apply_microcode_ctx
4135 - x86/microcode/intel: Check microcode revision before updating sibling
4136 threads
4137 - x86/microcode/intel: Writeback and invalidate caches before updating
4138 microcode
4139 - x86/microcode: Do not upload microcode if CPUs are offline
4140 - x86/microcode/intel: Look into the patch cache first
4141 - x86/microcode: Request microcode on the BSP
4142 - x86/microcode: Synchronize late microcode loading
4143 - x86/microcode: Attempt late loading only when new microcode is present
4144 - x86/microcode: Fix CPU synchronization routine
4145 - arp: fix arp_filter on l3slave devices
4146 - ipv6: the entire IPv6 header chain must fit the first fragment
4147 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
4148 lan78xx_deferred_multicast_write)
4149 - net: dsa: Discard frames from unused ports
4150 - net: fix possible out-of-bound read in skb_network_protocol()
4151 - net/ipv6: Fix route leaking between VRFs
4152 - net/ipv6: Increment OUTxxx counters after netfilter hook
4153 - netlink: make sure nladdr has correct size in netlink_connect()
4154 - net/mlx5e: Verify coalescing parameters in range
4155 - net sched actions: fix dumping which requires several messages to user space
4156 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
4157 - pptp: remove a buggy dst release in pptp_connect()
4158 - r8169: fix setting driver_data after register_netdev
4159 - sctp: do not leak kernel memory to user space
4160 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
4161 - vhost: correctly remove wait queue during poll failure
4162 - vlan: also check phy_driver ts_info for vlan's real device
4163 - vrf: Fix use after free and double free in vrf_finish_output
4164 - bonding: fix the err path for dev hwaddr sync in bond_enslave
4165 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
4166 - bonding: process the err returned by dev_set_allmulti properly in
4167 bond_enslave
4168 - net: fool proof dev_valid_name()
4169 - ip_tunnel: better validate user provided tunnel names
4170 - ipv6: sit: better validate user provided tunnel names
4171 - ip6_gre: better validate user provided tunnel names
4172 - ip6_tunnel: better validate user provided tunnel names
4173 - vti6: better validate user provided tunnel names
4174 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
4175 - net_sched: fix a missing idr_remove() in u32_delete_key()
4176 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
4177 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
4178 - net/mlx5e: Fix memory usage issues in offloading TC flows
4179 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
4180 - nfp: use full 40 bits of the NSP buffer address
4181 - ipv6: sr: fix seg6 encap performances with TSO enabled
4182 - net/mlx5e: Don't override vport admin link state in switchdev mode
4183 - net/mlx5e: Sync netdev vxlan ports at open
4184 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
4185 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
4186 - strparser: Fix sign of err codes
4187 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
4188 - net/mlx5e: Fix traffic being dropped on VF representor
4189 - vhost: validate log when IOTLB is enabled
4190 - route: check sysctl_fib_multipath_use_neigh earlier than hash
4191 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
4192 - vhost_net: add missing lock nesting notation
4193 - net/mlx4_core: Fix memory leak while delete slave's resources
4194 - Linux 4.15.17
4195
4196 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
4197 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
4198 release (LP: #1763366)
4199 - sky2: Increase D3 delay to sky2 stops working after suspend
4200
4201 * [Featire] CNL: Enable RAPL support (LP: #1685712)
4202 - powercap: RAPL: Add support for Cannon Lake
4203
4204 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
4205 - s390: move nobp parameter functions to nospec-branch.c
4206 - s390: add automatic detection of the spectre defense
4207 - s390: report spectre mitigation via syslog
4208 - s390: add sysfs attributes for spectre
4209 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
4210 - s390: correct nospec auto detection init order
4211
4212 * Merge the linux-snapdragon kernel into bionic master/snapdragon
4213 (LP: #1763040)
4214 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
4215 - drm/msm: fix msm_rd_dump_submit prototype
4216 - drm/msm: gpu: Only sync fences on rings that exist
4217 - wcn36xx: set default BTLE coexistence config
4218 - wcn36xx: Add hardware scan offload support
4219 - wcn36xx: Reduce spinlock in indication handler
4220 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
4221 - wcn36xx: release DMA memory in case of error
4222 - mailbox: qcom: Convert APCS IPC driver to use regmap
4223 - mailbox: qcom: Create APCS child device for clock controller
4224 - clk: qcom: Add A53 PLL support
4225 - clk: qcom: Add regmap mux-div clocks support
4226 - clk: qcom: Add APCS clock controller support
4227 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
4228 - media: venus: venc: set correctly GOP size and number of B-frames
4229 - media: venus: venc: configure entropy mode
4230 - media: venus: venc: Apply inloop deblocking filter
4231 - media: venus: cleanup set_property controls
4232 - arm64: defconfig: enable REMOTEPROC
4233 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
4234 - kernel: configs; add distro.config
4235 - arm64: configs: enable WCN36xx
4236 - kernel: distro.config: enable debug friendly USB network adpater
4237 - arm64: configs: enable QCOM Venus
4238 - arm64: defconfig: Enable a53/apcs and avs
4239 - arm64: defconfig: enable ondemand governor as default
4240 - arm64: defconfig: enable QCOM_TSENS
4241 - arm64: defconfig: enable new trigger modes for leds
4242 - kernel: configs: enable dm_mod and dm_crypt
4243 - Force the SMD regulator driver to be compiled-in
4244 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
4245 - arm64: configs: enable BT_QCOMSMD
4246 - kernel: configs: add more USB net drivers
4247 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
4248 - arm64: configs: Enable camera drivers
4249 - kernel: configs: add freq stat to sysfs
4250 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
4251 - arm64: defconfig: Enable QRTR features
4252 - kernel: configs: set USB_CONFIG_F_FS in distro.config
4253 - kernel: distro.config: enable 'schedutil' CPUfreq governor
4254 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
4255 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
4256 - arm64: defconfig: enable LEDS_QCOM_LPG
4257 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
4258 - power: avs: Add support for CPR (Core Power Reduction)
4259 - power: avs: cpr: Use raw mem access for qfprom
4260 - power: avs: cpr: fix with new reg_sequence structures
4261 - power: avs: cpr: Register with cpufreq-dt
4262 - regulator: smd: Add floor and corner operations
4263 - PM / OPP: Support adjusting OPP voltages at runtime
4264 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
4265 - PM / OPP: HACK: Allow to set regulator without opp_list
4266 - PM / OPP: Add a helper to get an opp regulator for device
4267 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
4268 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
4269 - ov5645: I2C address change
4270 - i2c: Add Qualcomm Camera Control Interface driver
4271 - camss: vfe: Skip first four frames from sensor
4272 - camss: Do not register if no cameras are present
4273 - i2c-qcom-cci: Fix run queue completion timeout
4274 - i2c-qcom-cci: Fix I2C address bug
4275 - media: ov5645: Fix I2C address
4276 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
4277 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
4278 - leds: Add driver for Qualcomm LPG
4279 - wcn36xx: Fix warning due to duplicate scan_completed notification
4280 - arm64: dts: Add CPR DT node for msm8916
4281 - arm64: dts: add spmi-regulator nodes
4282 - arm64: dts: msm8916: Add cpufreq support
4283 - arm64: dts: msm8916: Add a shared CPU opp table
4284 - arm64: dts: msm8916: Add cpu cooling maps
4285 - arm64: dts: pm8916: Mark the s2 regulator as always-on
4286 - dt-bindings: mailbox: qcom: Document the APCS clock binding
4287 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
4288 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
4289 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
4290 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
4291 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
4292 driver
4293 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
4294 - DT: leds: Add Qualcomm Light Pulse Generator binding
4295 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
4296 - arm64: dts: qcom: Add pwm node for pm8916
4297 - arm64: dts: qcom: Add user LEDs on db820c
4298 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
4299 - ARM: dts: qcom: Add LPG node to pm8941
4300 - ARM: dts: qcom: honami: Add LPG node and RGB LED
4301 - arm64: dts: qcom: Add Camera Control Interface support
4302 - arm64: dts: qcom: Add apps_iommu vfe child node
4303 - arm64: dts: qcom: Add camss device node
4304 - arm64: dts: qcom: Add ov5645 device nodes
4305 - arm64: dts: msm8916: Fix camera sensors I2C addresses
4306 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
4307 - packaging: arm64: add a uboot flavour - part1
4308 - packaging: arm64: add a uboot flavour - part2
4309 - packaging: arm64: add a uboot flavour - part3
4310 - packaging: arm64: add a uboot flavour - part4
4311 - packaging: arm64: add a uboot flavour - part5
4312 - packaging: arm64: rename uboot flavour to snapdragon
4313 - [Config] updateconfigs after qcomlt import
4314 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
4315 - [Config] arm64: snapdragon: MSM_GCC_8916=y
4316 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
4317 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
4318 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
4319 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
4320 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
4321 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
4322 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
4323 - [Config] arm64: snapdragon: QCOM_SMEM=y
4324 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
4325 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
4326 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
4327 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
4328 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
4329 - [Config] arm64: snapdragon: QCOM_CPR=y
4330 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
4331 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
4332 - [Config] turn off DRM_MSM_REGISTER_LOGGING
4333 - [Config] arm64: snapdragon: I2C_QUP=y
4334 - [Config] arm64: snapdragon: SPI_QUP=y
4335 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
4336 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
4337 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
4338 - [Config] arm64: snapdragon: QCOM_SMSM=y
4339 - [Config] arm64: snapdragon: QCOM_SMP2P=y
4340 - [Config] arm64: snapdragon: DRM_MSM=y
4341 - [Config] arm64: snapdragon: SND_SOC=y
4342 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
4343 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
4344 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
4345 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
4346 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
4347 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
4348 SND_SOC_MSM8916_WCD_DIGITAL=y
4349 - SAUCE: media: ov5645: skip address change if dt addr == default addr
4350 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
4351 #ifdefs
4352 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
4353 - packaging: snapdragon: fixup ABI paths
4354
4355 * LSM stacking patches for bionic (LP: #1763062)
4356 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
4357 - SAUCE: LSM stacking: LSM: Manage credential security blobs
4358 - SAUCE: LSM stacking: LSM: Manage file security blobs
4359 - SAUCE: LSM stacking: LSM: Manage task security blobs
4360 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
4361 - SAUCE: LSM stacking: LSM: General stacking
4362 - SAUCE: LSM stacking: fixup initialize task->security
4363 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
4364 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
4365 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
4366 - SAUCE: LSM stacking: fixup apparmor stacking enablement
4367 - SAUCE: LSM stacking: fixup stacking kconfig
4368 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
4369 - SAUCE: LSM stacking: provide prctl interface for setting context
4370 - SAUCE: LSM stacking: inherit current display LSM
4371 - SAUCE: LSM stacking: keep an index for each registered LSM
4372 - SAUCE: LSM stacking: verify display LSM
4373 - SAUCE: LSM stacking: provide a way to specify the default display lsm
4374 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
4375 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
4376 - SAUCE: LSM stacking: add Kconfig to set default display LSM
4377 - SAUCE: LSM stacking: add configs for LSM stacking
4378 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
4379 - SAUCE: LSM stacking: remove procfs context interface
4380
4381 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
4382 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
4383 - SAUCE: LSM stacking: check for invalid zero sized writes
4384
4385 * RDMA/hns: ensure for-loop actually iterates and free's buffers
4386 (LP: #1762757)
4387 - RDMA/hns: ensure for-loop actually iterates and free's buffers
4388
4389 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
4390 (LP: #1762755)
4391 - RDMA/hns: Fix the endian problem for hns
4392 - RDMA/hns: Support rq record doorbell for the user space
4393 - RDMA/hns: Support cq record doorbell for the user space
4394 - RDMA/hns: Support rq record doorbell for kernel space
4395 - RDMA/hns: Support cq record doorbell for kernel space
4396 - RDMA/hns: Fix cqn type and init resp
4397 - RDMA/hns: Fix init resp when alloc ucontext
4398 - RDMA/hns: Fix cq record doorbell enable in kernel
4399
4400 * Replace LPC patchset with upstream version (LP: #1762758)
4401 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
4402 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
4403 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
4404 children"
4405 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
4406 bindings"
4407 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
4408 devices"
4409 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
4410 hosts"
4411 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
4412 pci_register_io_range()"
4413 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
4414 pci_register_io_range()"
4415 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
4416 - lib: Add generic PIO mapping method
4417 - PCI: Remove __weak tag from pci_register_io_range()
4418 - PCI: Add fwnode handler as input param of pci_register_io_range()
4419 - PCI: Apply the new generic I/O management on PCI IO hosts
4420 - of: Add missing I/O range exception for indirect-IO devices
4421 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
4422 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
4423 - ACPI / scan: Do not enumerate Indirect IO host children
4424 - HISI LPC: Add ACPI support
4425 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
4426
4427 * Enable Tunneled Operations on POWER9 (LP: #1762448)
4428 - powerpc/powernv: Enable tunneled operations
4429 - cxl: read PHB indications from the device tree
4430
4431 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
4432 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
4433
4434 * NFS + sec=krb5 is broken (LP: #1759791)
4435 - sunrpc: remove incorrect HMAC request initialization
4436
4437 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
4438 - d-i: add bcm2835 to block-modules
4439
4440 * Backport USB core quirks (LP: #1762695)
4441 - usb: core: Add "quirks" parameter for usbcore
4442 - usb: core: Copy parameter string correctly and remove superfluous null check
4443 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
4444
4445 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
4446 setting up a second end-to-end encrypted disk (LP: #1762353)
4447 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
4448
4449 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
4450 - powerpc/64s: Wire up cpu_show_spectre_v2()
4451
4452 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
4453 - powerpc/64s: Wire up cpu_show_spectre_v1()
4454
4455 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
4456 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
4457 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
4458 - powerpc/rfi-flush: Always enable fallback flush on pseries
4459 - powerpc/rfi-flush: Differentiate enabled and patched flush types
4460 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
4461 - powerpc/64s: Move cpu_show_meltdown()
4462 - powerpc/64s: Enhance the information in cpu_show_meltdown()
4463 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
4464 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
4465
4466 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
4467 CVE-2017-5753 // CVE-2017-5754
4468 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
4469 - powerpc: Add security feature flags for Spectre/Meltdown
4470 - powerpc/pseries: Set or clear security feature flags
4471 - powerpc/powernv: Set or clear security feature flags
4472
4473 * Hisilicon network subsystem 3 support (LP: #1761610)
4474 - net: hns3: export pci table of hclge and hclgevf to userspace
4475 - d-i: Add hns3 drivers to nic-modules
4476
4477 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
4478 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
4479
4480 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
4481 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
4482 - perf vendor events: Drop incomplete multiple mapfile support
4483 - perf vendor events: Fix error code in json_events()
4484 - perf vendor events: Drop support for unused topic directories
4485 - perf vendor events: Add support for pmu events vendor subdirectory
4486 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
4487 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
4488 - perf vendor events: Add support for arch standard events
4489 - perf vendor events arm64: Add armv8-recommended.json
4490 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
4491 - perf vendor events arm64: fixup A53 to use recommended events
4492 - perf vendor events arm64: add HiSilicon hip08 JSON file
4493 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
4494
4495 * Warning "cache flush timed out!" seen when unloading the cxl driver
4496 (LP: #1762367)
4497 - cxl: Check if PSL data-cache is available before issue flush request
4498
4499 * Bionic update to 4.15.16 stable release (LP: #1762370)
4500 - ARM: OMAP: Fix SRAM W+X mapping
4501 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
4502 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
4503 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
4504 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
4505 - mtd: nand: atmel: Fix get_sectorsize() function
4506 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
4507 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
4508 - ALSA: pcm: potential uninitialized return values
4509 - x86/platform/uv/BAU: Add APIC idt entry
4510 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
4511 - ceph: only dirty ITER_IOVEC pages for direct read
4512 - ipc/shm.c: add split function to shm_vm_ops
4513 - i2c: i2c-stm32f7: fix no check on returned setup
4514 - powerpc/mm: Add tracking of the number of coprocessors using a context
4515 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
4516 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
4517 - partitions/msdos: Unable to mount UFS 44bsd partitions
4518 - xfrm_user: uncoditionally validate esn replay attribute struct
4519 - RDMA/ucma: Check AF family prior resolving address
4520 - RDMA/ucma: Fix use-after-free access in ucma_close
4521 - RDMA/ucma: Ensure that CM_ID exists prior to access it
4522 - RDMA/rdma_cm: Fix use after free race with process_one_req
4523 - RDMA/ucma: Check that device is connected prior to access it
4524 - RDMA/ucma: Check that device exists prior to accessing it
4525 - RDMA/ucma: Introduce safer rdma_addr_size() variants
4526 - ipv6: fix possible deadlock in rt6_age_examine_exception()
4527 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
4528 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
4529 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
4530 - netfilter: x_tables: make allocation less aggressive
4531 - netfilter: bridge: ebt_among: add more missing match size checks
4532 - l2tp: fix races with ipv4-mapped ipv6 addresses
4533 - netfilter: drop template ct when conntrack is skipped.
4534 - netfilter: x_tables: add and use xt_check_proc_name
4535 - phy: qcom-ufs: add MODULE_LICENSE tag
4536 - Bluetooth: Fix missing encryption refresh on Security Request
4537 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
4538 - bitmap: fix memset optimization on big-endian systems
4539 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
4540 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
4541 - USB: serial: cp210x: add ELDAT Easywave RX09 id
4542 - serial: 8250: Add Nuvoton NPCM UART
4543 - mei: remove dev_err message on an unsupported ioctl
4544 - /dev/mem: Avoid overwriting "err" in read_mem()
4545 - media: usbtv: prevent double free in error case
4546 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
4547 - crypto: lrw - Free rctx->ext with kzfree
4548 - crypto: talitos - don't persistently map req_ctx->hw_context and
4549 req_ctx->buf
4550 - crypto: inside-secure - fix clock management
4551 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
4552 - crypto: talitos - fix IPsec cipher in length
4553 - crypto: ahash - Fix early termination in hash walk
4554 - crypto: caam - Fix null dereference at error path
4555 - crypto: ccp - return an actual key size from RSA max_size callback
4556 - crypto: arm,arm64 - Fix random regeneration of S_shipped
4557 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
4558 - Btrfs: fix unexpected cow in run_delalloc_nocow
4559 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
4560 - Revert "base: arch_topology: fix section mismatch build warnings"
4561 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
4562 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
4563 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
4564 - vt: change SGR 21 to follow the standards
4565 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
4566 - net: hns: Fix ethtool private flags
4567 - Fix slab name "biovec-(1<<(21-12))"
4568 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
4569 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
4570 - Revert "cpufreq: Fix governor module removal race"
4571 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
4572 - Linux 4.15.16
4573
4574 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
4575 starting 4.15-rc2 (LP: #1759893)
4576 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
4577 build"
4578 - [Config] CONFIG_BLK_DEV_NMVE=m
4579
4580 * Miscellaneous Ubuntu changes
4581 - [Packaging] Only install cloud init files when do_tools_common=true
4582
4583 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
4584
4585 linux (4.15.0-15.16) bionic; urgency=medium
4586
4587 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
4588
4589 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
4590 - PM / hibernate: Make passing hibernate offsets more friendly
4591
4592 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
4593 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
4594
4595 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
4596 type(pseries-bionic) complaining "KVM implementation does not support
4597 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
4598 - powerpc: Use feature bit for RTC presence rather than timebase presence
4599 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
4600 - powerpc: Free up CPU feature bits on 64-bit machines
4601 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
4602 - powerpc/powernv: Provide a way to force a core into SMT4 mode
4603 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
4604 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
4605 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
4606
4607 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
4608 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
4609
4610 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
4611 namespaces (Bolt / NVMe) (LP: #1757497)
4612 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
4613 irq_happened
4614
4615 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
4616 failed to build (LP: #1760876)
4617 - [Packaging] include the retpoline extractor in the headers
4618
4619 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
4620
4621 linux (4.15.0-14.15) bionic; urgency=medium
4622
4623 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
4624
4625 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
4626 (LP: #1758662)
4627 - net/mlx4_en: Change default QoS settings
4628
4629 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
4630 (LP: #1759312)
4631 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
4632
4633 * Bionic update to 4.15.15 stable release (LP: #1760585)
4634 - net: dsa: Fix dsa_is_user_port() test inversion
4635 - openvswitch: meter: fix the incorrect calculation of max delta_t
4636 - qed: Fix MPA unalign flow in case header is split across two packets.
4637 - tcp: purge write queue upon aborting the connection
4638 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
4639 - sysfs: symlink: export sysfs_create_link_nowarn()
4640 - net: phy: relax error checking when creating sysfs link netdev->phydev
4641 - devlink: Remove redundant free on error path
4642 - macvlan: filter out unsupported feature flags
4643 - net: ipv6: keep sk status consistent after datagram connect failure
4644 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
4645 - ipv6: sr: fix NULL pointer dereference when setting encap source address
4646 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
4647 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
4648 - net: phy: Tell caller result of phy_change()
4649 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
4650 - net sched actions: return explicit error when tunnel_key mode is not
4651 specified
4652 - ppp: avoid loop in xmit recursion detection code
4653 - rhashtable: Fix rhlist duplicates insertion
4654 - test_rhashtable: add test case for rhltable with duplicate objects
4655 - kcm: lock lower socket in kcm_attach
4656 - sch_netem: fix skb leak in netem_enqueue()
4657 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
4658 - net: use skb_to_full_sk() in skb_update_prio()
4659 - net: Fix hlist corruptions in inet_evict_bucket()
4660 - s390/qeth: free netdevice when removing a card
4661 - s390/qeth: when thread completes, wake up all waiters
4662 - s390/qeth: lock read device while queueing next buffer
4663 - s390/qeth: on channel error, reject further cmd requests
4664 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
4665 - dpaa_eth: fix error in dpaa_remove()
4666 - dpaa_eth: remove duplicate initialization
4667 - dpaa_eth: increment the RX dropped counter when needed
4668 - dpaa_eth: remove duplicate increment of the tx_errors counter
4669 - dccp: check sk for closed state in dccp_sendmsg()
4670 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
4671 - l2tp: do not accept arbitrary sockets
4672 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
4673 deferred
4674 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
4675 interface
4676 - net: fec: Fix unbalanced PM runtime calls
4677 - net/iucv: Free memory obtained by kzalloc
4678 - netlink: avoid a double skb free in genlmsg_mcast()
4679 - net: Only honor ifindex in IP_PKTINFO if non-0
4680 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
4681 - qede: Fix qedr link update
4682 - skbuff: Fix not waking applications when errors are enqueued
4683 - team: Fix double free in error path
4684 - Linux 4.15.15
4685
4686 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
4687 capture dump when smt=2 or off. (LP: #1758206)
4688 - powerpc/crash: Remove the test for cpu_online in the IPI callback
4689 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
4690 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
4691
4692 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
4693 rebuild target (LP: #1759279)
4694 - md: document lifetime of internal rdev pointer.
4695
4696 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
4697 table in ACPI 6.2A (LP: #1730829)
4698 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
4699 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
4700 - acpi: nfit: add persistent memory control flag for nd_region
4701 - libnvdimm: expose platform persistence attribute for nd_region
4702 - libnvdimm: re-enable deep flush for pmem devices via fsync()
4703 - libnvdimm, nfit: fix persistence domain reporting
4704
4705 * Allow multiple mounts of zfs datasets (LP: #1759848)
4706 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
4707
4708 * Update Aquantia driver to fix various issues (LP: #1759303)
4709 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
4710 - net: aquantia: Cleanup status flags accesses
4711 - net: aquantia: Cleanup hardware access modules
4712 - net: aquantia: Remove duplicate hardware descriptors declarations
4713 - net: aquantia: Add const qualifiers for hardware ops tables
4714 - net: aquantia: Simplify dependencies between pci modules
4715 - net: aquantia: Eliminate aq_nic structure abstraction
4716 - net: aquantia: Fix register definitions to linux style
4717 - net: aquantia: Prepend hw access functions declarations with prefix
4718 - net: aquantia: Fix internal stats calculation on rx
4719 - net: aquantia: Introduce new device ids and constants
4720 - net: aquantia: Introduce new AQC devices and capabilities
4721 - net: aquantia: Convert hw and caps structures to const static pointers
4722 - net: aquantia: Cleanup pci functions module
4723 - net: aquantia: Remove create/destroy from hw ops
4724 - net: aquantia: Change confusing no_ff_addr to more meaningful name
4725 - net: aquantia: Introduce firmware ops callbacks
4726 - net: aquantia: Introduce support for new firmware on AQC cards
4727 - net: aquantia: Introduce global AQC hardware reset sequence
4728 - net: aquantia: Report correct mediatype via ethtool
4729 - net: aquantia: bump driver version to match aquantia internal numbering
4730 - net: aquantia: Fix hardware reset when SPI may rarely hangup
4731 - net: aquantia: Fix a regression with reset on old firmware
4732 - net: aquantia: Change inefficient wait loop on fw data reads
4733 - net: aquantia: Add tx clean budget and valid budget handling logic
4734 - net: aquantia: Allow live mac address changes
4735 - net: aquantia: Implement pci shutdown callback
4736 - net: aquantia: driver version bump
4737
4738 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
4739 dumping call traces continuously. (LP: #1759722)
4740 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
4741
4742 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
4743 after hotplug CPU add operation. (LP: #1759723)
4744 - genirq/affinity: assign vectors to all possible CPUs
4745 - blk-mq: simplify queue mapping & schedule with each possisble CPU
4746
4747 * test_bpf fails (LP: #1756150)
4748 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
4749
4750 * Bionic update to v4.15.14 stable release (LP: #1759655)
4751 - MIPS: ralink: Remove ralink_halt()
4752 - MIPS: ralink: Fix booting on MT7621
4753 - MIPS: lantiq: Fix Danube USB clock
4754 - MIPS: lantiq: Enable AHB Bus for USB
4755 - MIPS: lantiq: ase: Enable MFD_SYSCON
4756 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
4757 - iio: st_pressure: st_accel: pass correct platform data to init
4758 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
4759 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
4760 - ALSA: aloop: Sync stale timer before release
4761 - ALSA: aloop: Fix access to not-yet-ready substream via cable
4762 - ALSA: hda - Force polling mode on CFL for fixing codec communication
4763 - ALSA: hda/realtek - Fix speaker no sound after system resume
4764 - ALSA: hda/realtek - Fix Dell headset Mic can't record
4765 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
4766 - mmc: core: Fix tracepoint print of blk_addr and blksz
4767 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
4768 - mmc: block: fix updating ext_csd caches on ioctl call
4769 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
4770 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
4771 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
4772 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
4773 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
4774 - lockdep: fix fs_reclaim warning
4775 - clk: bcm2835: Fix ana->maskX definitions
4776 - clk: bcm2835: Protect sections updating shared registers
4777 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
4778 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
4779 - Drivers: hv: vmbus: Fix ring buffer signaling
4780 - pinctrl: samsung: Validate alias coming from DT
4781 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
4782 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
4783 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
4784 - libata: fix length validation of ATAPI-relayed SCSI commands
4785 - libata: remove WARN() for DMA or PIO command without data
4786 - libata: don't try to pass through NCQ commands to non-NCQ devices
4787 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
4788 - libata: Enable queued TRIM for Samsung SSD 860
4789 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
4790 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
4791 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
4792 - sched, cgroup: Don't reject lower cpu.max on ancestors
4793 - cgroup: fix rule checking for threaded mode switching
4794 - nfsd: remove blocked locks on client teardown
4795 - media: tegra-cec: reset rx_buf_cnt when start bit detected
4796 - hugetlbfs: check for pgoff value overflow
4797 - h8300: remove extraneous __BIG_ENDIAN definition
4798 - mm/vmalloc: add interfaces to free unmapped page table
4799 - x86/mm: implement free pmd/pte page interfaces
4800 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
4801 - mm/thp: do not wait for lock_page() in deferred_split_scan()
4802 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
4803 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
4804 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
4805 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
4806 - drm/radeon: Don't turn off DP sink when disconnected
4807 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
4808 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
4809 - drm: Reject getfb for multi-plane framebuffers
4810 - drm: udl: Properly check framebuffer mmap offsets
4811 - mm/vmscan: wake up flushers for legacy cgroups too
4812 - module: propagate error in modules_open()
4813 - acpi, numa: fix pxm to online numa node associations
4814 - ACPI / watchdog: Fix off-by-one error at resource assignment
4815 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
4816 - brcmfmac: fix P2P_DEVICE ethernet address generation
4817 - rtlwifi: rtl8723be: Fix loss of signal
4818 - tracing: probeevent: Fix to support minus offset from symbol
4819 - mtdchar: fix usage of mtd_ooblayout_ecc()
4820 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
4821 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
4822 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
4823 - staging: ncpfs: memory corruption in ncp_read_kernel()
4824 - can: peak/pcie_fd: fix echo_skb is occupied! bug
4825 - can: peak/pcie_fd: remove useless code when interface starts
4826 - can: ifi: Repair the error handling
4827 - can: ifi: Check core revision upon probe
4828 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
4829 - can: cc770: Fix queue stall & dropped RTR reply
4830 - can: cc770: Fix use after free in cc770_tx_interrupt()
4831 - tty: vt: fix up tabstops properly
4832 - x86/entry/64: Don't use IST entry for #BP stack
4833 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
4834 - x86/vsyscall/64: Use proper accessor to update P4D entry
4835 - x86/efi: Free efi_pgd with free_pages()
4836 - posix-timers: Protect posix clock array access against speculation
4837 - kvm/x86: fix icebp instruction handling
4838 - x86/build/64: Force the linker to use 2MB page size
4839 - x86/boot/64: Verify alignment of the LOAD segment
4840 - hwmon: (k10temp) Only apply temperature offset if result is positive
4841 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
4842 - perf/x86/intel/uncore: Fix Skylake UPI event format
4843 - perf stat: Fix CVS output format for non-supported counters
4844 - perf/core: Fix ctx_event_type in ctx_resched()
4845 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
4846 programs
4847 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
4848 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
4849 servers
4850 - iio: ABI: Fix name of timestamp sysfs file
4851 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
4852 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
4853 - staging: android: ion: Zero CMA allocated memory
4854 - kbuild: disable clang's default use of -fmerge-all-constants
4855 - bpf: skip unnecessary capability check
4856 - bpf, x64: increase number of passes
4857 - Linux 4.15.14
4858
4859 * System fails to start (boot) on battery due to read-only root file-system
4860 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
4861 - libata: disable LPM for Crucial BX100 SSD 500GB drive
4862
4863 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
4864 - thunderbolt: Resume control channel after hibernation image is created
4865 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
4866 - thunderbolt: Handle connecting device in place of host properly
4867 - thunderbolt: Do not overwrite error code when domain adding fails
4868 - thunderbolt: Wait a bit longer for root switch config space
4869 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
4870 - thunderbolt: Handle rejected Thunderbolt devices
4871 - thunderbolt: Factor common ICM add and update operations out
4872 - thunderbolt: Correct function name in kernel-doc comment
4873 - thunderbolt: Add tb_switch_get()
4874 - thunderbolt: Add tb_switch_find_by_route()
4875 - thunderbolt: Add tb_xdomain_find_by_route()
4876 - thunderbolt: Add constant for approval timeout
4877 - thunderbolt: Move driver ready handling to struct icm
4878 - thunderbolt: Add 'boot' attribute for devices
4879 - thunderbolt: Add support for preboot ACL
4880 - Documentation/admin-guide: fixes for thunderbolt.rst
4881 - thunderbolt: Introduce USB only (SL4) security level
4882 - thunderbolt: Add support for Intel Titan Ridge
4883
4884 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
4885 - ath10k: update the IRAM bank number for QCA9377
4886
4887 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
4888 - nfp: bpf: require ETH table
4889 - nfp: don't advertise hw-tc-offload on non-port netdevs
4890 - nfp: forbid disabling hw-tc-offload on representors while offload active
4891
4892 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
4893 (LP: #1759511)
4894 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
4895
4896 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
4897 - [Packaging] retpoline -- add safe usage hint support
4898 - [Packaging] retpoline-check -- only report additions
4899 - [Packaging] retpoline -- widen indirect call/jmp detection
4900 - [Packaging] retpoline -- elide %rip relative indirections
4901 - [Packaging] retpoline -- clear hint information from packages
4902 - SAUCE: apm -- annotate indirect calls within
4903 firmware_restrict_branch_speculation_{start,end}
4904 - SAUCE: EFI -- annotate indirect calls within
4905 firmware_restrict_branch_speculation_{start,end}
4906 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
4907 code
4908 - SAUCE: vga_set_mode -- avoid jump tables
4909 - [Config] retpoine -- switch to new format
4910
4911 * zfs system process hung on container stop/delete (LP: #1754584)
4912 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
4913 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
4914 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
4915
4916 * Important KVM fixes for ppc64el (LP: #1759045)
4917 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
4918 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
4919 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
4920 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
4921 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
4922 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
4923 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
4924
4925 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
4926 (LP: #1755073)
4927 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
4928
4929 * Update to ocxl driver (LP: #1755161)
4930 - ocxl: fix signed comparison with less than zero
4931 - ocxl: Fix potential bad errno on irq allocation
4932 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
4933
4934 * CAPI Flash (cxlflash) update (LP: #1752672)
4935 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
4936 - scsi: cxlflash: Explicitly cache number of interrupts per context
4937 - scsi: cxlflash: Remove embedded CXL work structures
4938 - scsi: cxlflash: Adapter context init can return error
4939 - scsi: cxlflash: Staging to support future accelerators
4940 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
4941 - SAUCE: cxlflash: Avoid clobbering context control register value
4942 - SAUCE: cxlflash: Add argument identifier names
4943 - SAUCE: cxlflash: Introduce OCXL backend
4944 - SAUCE: cxlflash: Hardware AFU for OCXL
4945 - SAUCE: cxlflash: Read host function configuration
4946 - SAUCE: cxlflash: Setup function acTag range
4947 - SAUCE: cxlflash: Read host AFU configuration
4948 - SAUCE: cxlflash: Setup AFU acTag range
4949 - SAUCE: cxlflash: Setup AFU PASID
4950 - SAUCE: cxlflash: Adapter context support for OCXL
4951 - SAUCE: cxlflash: Use IDR to manage adapter contexts
4952 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
4953 - SAUCE: cxlflash: Support adapter context discovery
4954 - SAUCE: cxlflash: Support image reload policy modification
4955 - SAUCE: cxlflash: MMIO map the AFU
4956 - SAUCE: cxlflash: Support starting an adapter context
4957 - SAUCE: cxlflash: Support process specific mappings
4958 - SAUCE: cxlflash: Support AFU state toggling
4959 - SAUCE: cxlflash: Support reading adapter VPD data
4960 - SAUCE: cxlflash: Setup function OCXL link
4961 - SAUCE: cxlflash: Setup OCXL transaction layer
4962 - SAUCE: cxlflash: Support process element lifecycle
4963 - SAUCE: cxlflash: Support AFU interrupt management
4964 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
4965 - SAUCE: cxlflash: Support starting user contexts
4966 - SAUCE: cxlflash: Support adapter context polling
4967 - SAUCE: cxlflash: Support adapter context reading
4968 - SAUCE: cxlflash: Support adapter context mmap and release
4969 - SAUCE: cxlflash: Support file descriptor mapping
4970 - SAUCE: cxlflash: Introduce object handle fop
4971 - SAUCE: cxlflash: Setup LISNs for user contexts
4972 - SAUCE: cxlflash: Setup LISNs for master contexts
4973 - SAUCE: cxlflash: Update synchronous interrupt status bits
4974 - SAUCE: cxlflash: Introduce OCXL context state machine
4975 - SAUCE: cxlflash: Register for translation errors
4976 - SAUCE: cxlflash: Support AFU reset
4977 - SAUCE: cxlflash: Enable OCXL operations
4978
4979 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
4980 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
4981 - platform/x86: intel_pmc_core: Change driver to a module
4982 - platform/x86: intel_pmc_core: Fix file permission warnings
4983 - platform/x86: intel_pmc_core: Refactor debugfs entries
4984 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
4985 - platform/x86: intel_pmc_core: Convert to ICPU macro
4986 - platform/x86: intel_pmc_core: Remove unused header file
4987 - ACPI / LPIT: Export lpit_read_residency_count_address()
4988 - platform/x86: intel_pmc_core: Read base address from LPIT
4989 - x86/cpu: Add Cannonlake to Intel family
4990 - platform/x86: intel_pmc_core: Add CannonLake PCH support
4991 - platform/x86: intel_pmc_core: Special case for Coffeelake
4992
4993 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
4994 (LP: #1755979)
4995 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
4996
4997 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
4998 (LP: #1736393)
4999 - SAUCE: drm/i915:Don't set chip specific data
5000 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
5001
5002 * [Bug] ISH support for CFL-H (LP: #1739522)
5003 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
5004
5005 * ath9k can't connect to wifi AP (LP: #1727228)
5006 - ath9k: add MSI support
5007 - ath9k: add a quirk to set use_msi automatically
5008
5009 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
5010 not listed under perf list (LP: #1755470)
5011 - iperf vendor events: Use more flexible pattern matching for CPU
5012 identification for mapfile.csv
5013
5014 * zed process consuming 100% cpu (LP: #1751796)
5015 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
5016
5017 * Bionic update to 4.15.13 stable release (LP: #1758886)
5018 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
5019 controllers
5020 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
5021 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
5022 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
5023 - Bluetooth: btqcomsmd: Fix skb double free corruption
5024 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
5025 - media: c8sectpfe: fix potential NULL pointer dereference in
5026 c8sectpfe_timer_interrupt
5027 - drm/msm: fix leak in failed get_pages
5028 - IB/ipoib: Warn when one port fails to initialize
5029 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
5030 - hv_netvsc: Fix the receive buffer size limit
5031 - hv_netvsc: Fix the TX/RX buffer default sizes
5032 - tcp: allow TLP in ECN CWR
5033 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
5034 - libbpf: prefer global symbols as bpf program name source
5035 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
5036 - rtlwifi: always initialize variables given to RT_TRACE()
5037 - media: bt8xx: Fix err 'bt878_probe()'
5038 - ath10k: handling qos at STA side based on AP WMM enable/disable
5039 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
5040 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
5041 - tty: goldfish: Enable 'earlycon' only if built-in
5042 - serial: 8250_dw: Disable clock on error
5043 - cros_ec: fix nul-termination for firmware build info
5044 - watchdog: Fix potential kref imbalance when opening watchdog
5045 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
5046 - platform/chrome: Use proper protocol transfer function
5047 - dmaengine: zynqmp_dma: Fix race condition in the probe
5048 - drm/tilcdc: ensure nonatomic iowrite64 is not used
5049 - mmc: avoid removing non-removable hosts during suspend
5050 - mmc: block: fix logical error to avoid memory leak
5051 - /dev/mem: Add bounce buffer for copy-out
5052 - net: phy: meson-gxl: check phy_write return value
5053 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
5054 - sfp: fix non-detection of PHY
5055 - media: s5p-mfc: Fix lock contention - request_firmware() once
5056 - rtc: ac100: Fix multiple race conditions
5057 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
5058 - RDMA/cma: Use correct size when writing netlink stats
5059 - IB/umem: Fix use of npages/nmap fields
5060 - iser-target: avoid reinitializing rdma contexts for isert commands
5061 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
5062 - vgacon: Set VGA struct resource types
5063 - omapdrm: panel: fix compatible vendor string for td028ttec1
5064 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
5065 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
5066 - pty: cancel pty slave port buf's work in tty_release
5067 - coresight: Fix disabling of CoreSight TPIU
5068 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
5069 - PCI: endpoint: Fix find_first_zero_bit() usage
5070 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
5071 - media: davinci: fix a debug printk
5072 - clk: check ops pointer on clock register
5073 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
5074 - clk: use round rate to bail out early in set_rate
5075 - pinctrl: Really force states during suspend/resume
5076 - pinctrl: rockchip: enable clock when reading pin direction register
5077 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
5078 - ip6_vti: adjust vti mtu according to mtu of lower device
5079 - ip_gre: fix error path when erspan_rcv failed
5080 - ip_gre: fix potential memory leak in erspan_rcv
5081 - soc: qcom: smsm: fix child-node lookup
5082 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
5083 - ARM: dts: aspeed-evb: Add unit name to memory node
5084 - nfsd4: permit layoutget of executable-only files
5085 - clk: at91: pmc: Wait for clocks when resuming
5086 - clk: Don't touch hardware when reparenting during registration
5087 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
5088 - clk: si5351: Rename internal plls to avoid name collisions
5089 - crypto: artpec6 - set correct iv size for gcm(aes)
5090 - hwrng: core - Clean up RNG list when last hwrng is unregistered
5091 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
5092 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
5093 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
5094 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
5095 - serial: 8250_pci: Don't fail on multiport card class
5096 - RDMA/core: Do not use invalid destination in determining port reuse
5097 - clk: migrate the count of orphaned clocks at init
5098 - RDMA/ucma: Fix access to non-initialized CM_ID object
5099 - RDMA/ucma: Don't allow join attempts for unsupported AF family
5100 - Linux 4.15.13
5101
5102 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
5103 "always" (LP: #1753708)
5104 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
5105
5106 * Bionic update to 4.15.12 stable release (LP: #1757465)
5107 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
5108 - x86/cpufeatures: Add Intel PCONFIG cpufeature
5109 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
5110 - selftests/x86/entry_from_vm86: Add test cases for POPF
5111 - x86/vm86/32: Fix POPF emulation
5112 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
5113 32-bit kernels
5114 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
5115 blacklist
5116 - KVM: x86: Fix device passthrough when SME is active
5117 - x86/mm: Fix vmalloc_fault to use pXd_large
5118 - parisc: Handle case where flush_cache_range is called with no context
5119 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
5120 - ALSA: hda - Revert power_save option default value
5121 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
5122 - ALSA: seq: Clear client entry before deleting else at closing
5123 - drm/nouveau/bl: Fix oops on driver unbind
5124 - drm/nouveau/mmu: ALIGN_DOWN correct variable
5125 - drm/amdgpu: fix prime teardown order
5126 - drm/radeon: fix prime teardown order
5127 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
5128 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
5129 - KVM: arm/arm64: Reduce verbosity of KVM init log
5130 - KVM: arm/arm64: Reset mapped IRQs on VM reset
5131 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
5132 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
5133 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
5134 - fs/aio: Add explicit RCU grace period when freeing kioctx
5135 - fs/aio: Use RCU accessors for kioctx_table->table[]
5136 - RDMAVT: Fix synchronization around percpu_ref
5137 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
5138 - nvme: fix subsystem multiple controllers support check
5139 - xfs: preserve i_rdev when recycling a reclaimable inode
5140 - btrfs: Fix NULL pointer exception in find_bio_stripe
5141 - btrfs: add missing initialization in btrfs_check_shared
5142 - btrfs: alloc_chunk: fix DUP stripe size handling
5143 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
5144 device
5145 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
5146 - btrfs: Fix memory barriers usage with device stats counters
5147 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
5148 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
5149 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
5150 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
5151 - usb: dwc2: fix STM32F7 USB OTG HS compatible
5152 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
5153 - USB: gadget: udc: Add missing platform_device_put() on error in
5154 bdc_pci_probe()
5155 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
5156 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
5157 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
5158 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
5159 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
5160 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
5161 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
5162 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
5163 - Linux 4.15.12
5164
5165 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
5166 (LP: #1757228)
5167 - cxl: Fix timebase synchronization status on P9
5168
5169 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
5170 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
5171 - x86/intel_rdt: Add command line parameter to control L2_CDP
5172
5173 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
5174 (LP: #1751724)
5175 - mm, dax: introduce pfn_t_special()
5176 - ext2: auto disable dax instead of failing mount
5177 - ext4: auto disable dax instead of failing mount
5178 - dax: require 'struct page' by default for filesystem dax
5179 - Config: Enable CONFIG_FS_DAX_LIMITED
5180
5181 * Bionic update to 4.15.11 stable release (LP: #1756978)
5182 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
5183 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
5184 - ASoC: sgtl5000: Fix suspend/resume
5185 - ASoC: wm_adsp: For TLV controls only register TLV get/set
5186 - ASoC: rt5651: Fix regcache sync errors on resume
5187 - usb: host: xhci-rcar: add support for r8a77965
5188 - xhci: Fix front USB ports on ASUS PRIME B350M-A
5189 - xhci: fix endpoint context tracer output
5190 - serial: sh-sci: prevent lockup on full TTY buffers
5191 - tty/serial: atmel: add new version check for usart
5192 - uas: fix comparison for error code
5193 - staging: comedi: fix comedi_nsamples_left.
5194 - staging: android: ashmem: Fix lockdep issue during llseek
5195 - scsi: sd_zbc: Fix potential memory leak
5196 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
5197 - usbip: vudc: fix null pointer dereference on udc->lock
5198 - usb: quirks: add control message delay for 1b1c:1b20
5199 - usb: usbmon: Read text within supplied buffer size
5200 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
5201 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
5202 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
5203 - serial: core: mark port as initialized in autoconfig
5204 - earlycon: add reg-offset to physical address before mapping
5205 - dm mpath: fix passing integrity data
5206 - Revert "btrfs: use proper endianness accessors for super_copy"
5207 - gfs2: Clean up {lookup,fillup}_metapath
5208 - gfs2: Fixes to "Implement iomap for block_map" (2)
5209 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
5210 - spi: imx: Fix failure path leak on GPIO request error correctly
5211 - HID: multitouch: Only look at non touch fields in first packet of a frame
5212 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
5213 - drm/edid: set ELD connector type in drm_edid_to_eld()
5214 - dma-buf/fence: Fix lock inversion within dma-fence-array
5215 - video/hdmi: Allow "empty" HDMI infoframes
5216 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
5217 - HID: elo: clear BTN_LEFT mapping
5218 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
5219 - ARM: dts: koelsch: Move cec_clock to root node
5220 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
5221 - ARM: dts: exynos: Correct Trats2 panel reset line
5222 - drm/amdgpu: fix get_max_engine_clock_in_mhz
5223 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
5224 - typec: tcpm: fusb302: Resolve out of order messaging events
5225 - USB: ledtrig-usbport: fix of-node leak
5226 - dt-bindings: serial: Add common rs485 binding for RTS polarity
5227 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
5228 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
5229 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
5230 - crypto: ecc - Fix NULL pointer deref. on no default_rng
5231 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
5232 - crypto: cavium - fix memory leak on info
5233 - test_firmware: fix setting old custom fw path back on exit
5234 - drm/vblank: Fix vblank timestamp debugs
5235 - net: ieee802154: adf7242: Fix bug if defined DEBUG
5236 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
5237 - perf report: Fix -D output for user metadata events
5238 - net: xfrm: allow clearing socket xfrm policies.
5239 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
5240 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
5241 - net: thunderx: Set max queue count taking XDP_TX into account
5242 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
5243 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
5244 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
5245 - userns: Don't fail follow_automount based on s_user_ns
5246 - xfrm: Fix xfrm_replay_overflow_offload_esn
5247 - leds: pm8058: Silence pointer to integer size warning
5248 - bpf: fix stack state printing in verifier log
5249 - power: supply: sbs-message: double left shift bug in sbsm_select()
5250 - power: supply: ab8500_charger: Fix an error handling path
5251 - power: supply: ab8500_charger: Bail out in case of error in
5252 'ab8500_charger_init_hw_registers()'
5253 - drm/etnaviv: make THERMAL selectable
5254 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
5255 - iio: health: max30102: Add power enable parameter to get_temp function
5256 - ath10k: update tdls teardown state to target
5257 - cpufreq: Fix governor module removal race
5258 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
5259 - drm/amdgpu:fix random missing of FLR NOTIFY
5260 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
5261 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
5262 - drm/sun4i: Fix format mask in DE2 driver
5263 - pinctrl: sh-pfc: r8a7791: Add can_clk function
5264 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
5265 STP_ISEN_1_D
5266 - perf annotate: Fix unnecessary memory allocation for s390x
5267 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
5268 - iwlwifi: mvm: avoid dumping assert log when device is stopped
5269 - drm/amdgpu:fix virtual dce bug
5270 - drm/amdgpu: fix amdgpu_sync_resv v2
5271 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
5272 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
5273 - mwifiex: cfg80211: do not change virtual interface during scan processing
5274 - ath10k: fix invalid STS_CAP_OFFSET_MASK
5275 - tools/usbip: fixes build with musl libc toolchain
5276 - spi: sun6i: disable/unprepare clocks on remove
5277 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
5278 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
5279 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
5280 - scsi: dh: add new rdac devices
5281 - clk: renesas: r8a77970: Add LVDS clock
5282 - staging: fsl-dpaa2/eth: Fix access to FAS field
5283 - media: vsp1: Prevent suspending and resuming DRM pipelines
5284 - dm raid: fix raid set size revalidation
5285 - media: cpia2: Fix a couple off by one bugs
5286 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
5287 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
5288 - net: sched: drop qdisc_reset from dev_graft_qdisc
5289 - veth: set peer GSO values
5290 - drm/amdkfd: Fix memory leaks in kfd topology
5291 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
5292 context
5293 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
5294 - agp/intel: Flush all chipset writes after updating the GGTT
5295 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
5296 - mac80211: remove BUG() when interface type is invalid
5297 - crypto: caam/qi - use correct print specifier for size_t
5298 - ASoC: nuc900: Fix a loop timeout test
5299 - mmc: mmc_test: Ensure command queue is disabled for testing
5300 - Fix misannotated out-of-line _copy_to_user()
5301 - ipvlan: add L2 check for packets arriving via virtual devices
5302 - rcutorture/configinit: Fix build directory error message
5303 - locking/locktorture: Fix num reader/writer corner cases
5304 - ima: relax requiring a file signature for new files with zero length
5305 - IB/mlx5: revisit -Wmaybe-uninitialized warning
5306 - dmaengine: qcom_hidma: check pending interrupts
5307 - drm/i915/glk: Disable Guc and HuC on GLK
5308 - Linux 4.15.11
5309 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
5310
5311 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
5312 - KVM: x86: add support for UMIP
5313 - KVM: Expose new cpu features to guest
5314
5315 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
5316 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
5317 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
5318
5319 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
5320 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
5321
5322 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
5323 device DAX backend (LP: #1745899)
5324 - x86/mm: add a function to check if a pfn is UC/UC-/WC
5325 - KVM: MMU: consider host cache mode in MMIO page check
5326
5327 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
5328 - nfp: add TLV capabilities to the BAR
5329 - nfp: read ME frequency from vNIC ctrl memory
5330 - nfp: fix TLV offset calculation
5331
5332 * Miscellaneous Ubuntu changes
5333 - [Packaging] skip cloud tools packaging when not building package
5334 - [Packaging] final-checks -- remove check for empty retpoline files
5335
5336 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
5337
5338 linux (4.15.0-13.14) bionic; urgency=medium
5339
5340 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
5341
5342 * devpts: handle bind-mounts (LP: #1755857)
5343 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
5344 - SAUCE: devpts: resolve devpts bind-mounts
5345 - SAUCE: devpts: comment devpts_mntget()
5346 - SAUCE: selftests: add devpts selftests
5347
5348 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
5349 - d-i: add hisi_sas_v3_hw to scsi-modules
5350
5351 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
5352 (LP: #1756097)
5353 - RDMA/hns: Refactor eq code for hip06
5354 - RDMA/hns: Add eq support of hip08
5355 - RDMA/hns: Add detailed comments for mb() call
5356 - RDMA/hns: Add rq inline data support for hip08 RoCE
5357 - RDMA/hns: Update the usage of sr_max and rr_max field
5358 - RDMA/hns: Set access flags of hip08 RoCE
5359 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
5360 - RDMA/hns: Fix QP state judgement before sending work requests
5361 - RDMA/hns: Assign dest_qp when deregistering mr
5362 - RDMA/hns: Fix endian problems around imm_data and rkey
5363 - RDMA/hns: Assign the correct value for tx_cqn
5364 - RDMA/hns: Create gsi qp in hip08
5365 - RDMA/hns: Add gsi qp support for modifying qp in hip08
5366 - RDMA/hns: Fill sq wqe context of ud type in hip08
5367 - RDMA/hns: Assign zero for pkey_index of wc in hip08
5368 - RDMA/hns: Update the verbs of polling for completion
5369 - RDMA/hns: Set the guid for hip08 RoCE device
5370 - net: hns3: Refactor of the reset interrupt handling logic
5371 - net: hns3: Add reset service task for handling reset requests
5372 - net: hns3: Refactors the requested reset & pending reset handling code
5373 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
5374 - net: hns3: Add mailbox support to VF driver
5375 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
5376 - net: hns3: Add HNS3 VF driver to kernel build framework
5377 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
5378 - net: hns3: Add mailbox support to PF driver
5379 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
5380 - net: hns3: Add mailbox interrupt handling to PF driver
5381 - net: hns3: add support to query tqps number
5382 - net: hns3: add support to modify tqps number
5383 - net: hns3: change the returned tqp number by ethtool -x
5384 - net: hns3: free the ring_data structrue when change tqps
5385 - net: hns3: get rss_size_max from configuration but not hardcode
5386 - net: hns3: add a mask initialization for mac_vlan table
5387 - net: hns3: add vlan offload config command
5388 - net: hns3: add ethtool related offload command
5389 - net: hns3: add handling vlan tag offload in bd
5390 - net: hns3: cleanup mac auto-negotiation state query
5391 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
5392 - net: hns3: add support for set_pauseparam
5393 - net: hns3: add support to update flow control settings after autoneg
5394 - net: hns3: add Asym Pause support to phy default features
5395 - net: hns3: add support for querying advertised pause frame by ethtool ethx
5396 - net: hns3: Increase the default depth of bucket for TM shaper
5397 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
5398 - net: hns3: hns3_get_channels() can be static
5399 - net: hns3: Add ethtool interface for vlan filter
5400 - net: hns3: Disable VFs change rxvlan offload status
5401 - net: hns3: Unify the strings display of packet statistics
5402 - net: hns3: Fix spelling errors
5403 - net: hns3: Remove repeat statistic of rx_errors
5404 - net: hns3: Modify the update period of packet statistics
5405 - net: hns3: Mask the packet statistics query when NIC is down
5406 - net: hns3: Fix an error of total drop packet statistics
5407 - net: hns3: Fix a loop index error of tqp statistics query
5408 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
5409 - net: hns3: Remove a useless member of struct hns3_stats
5410 - net: hns3: Add packet statistics of netdev
5411 - net: hns3: Fix a response data read error of tqp statistics query
5412 - net: hns3: fix for updating fc_mode_last_time
5413 - net: hns3: fix for setting MTU
5414 - net: hns3: fix for changing MTU
5415 - net: hns3: add MTU initialization for hardware
5416 - net: hns3: fix for not setting pause parameters
5417 - net: hns3: remove redundant semicolon
5418 - net: hns3: Add more packet size statisctics
5419 - Revert "net: hns3: Add packet statistics of netdev"
5420 - net: hns3: report the function type the same line with hns3_nic_get_stats64
5421 - net: hns3: add ethtool_ops.get_channels support for VF
5422 - net: hns3: remove TSO config command from VF driver
5423 - net: hns3: add ethtool_ops.get_coalesce support to PF
5424 - net: hns3: add ethtool_ops.set_coalesce support to PF
5425 - net: hns3: refactor interrupt coalescing init function
5426 - net: hns3: refactor GL update function
5427 - net: hns3: remove unused GL setup function
5428 - net: hns3: change the unit of GL value macro
5429 - net: hns3: add int_gl_idx setup for TX and RX queues
5430 - net: hns3: add feature check when feature changed
5431 - net: hns3: check for NULL function pointer in hns3_nic_set_features
5432 - net: hns: Fix for variable may be used uninitialized warnings
5433 - net: hns3: add support for get_regs
5434 - net: hns3: add manager table initialization for hardware
5435 - net: hns3: add ethtool -p support for fiber port
5436 - net: hns3: add net status led support for fiber port
5437 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
5438 - net: hns3: add get/set_coalesce support to VF
5439 - net: hns3: add int_gl_idx setup for VF
5440 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
5441
5442 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
5443 - KVM: arm64: Store vcpu on the stack during __guest_enter()
5444 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
5445 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
5446 - arm64: alternatives: use tpidr_el2 on VHE hosts
5447 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
5448 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
5449 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
5450 - arm64: Add vmap_stack header file
5451 - arm64: uaccess: Add PAN helper
5452 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
5453 - firmware: arm_sdei: Add support for CPU and system power states
5454 - firmware: arm_sdei: add support for CPU private events
5455 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
5456 - firmware: arm_sdei: Discover SDEI support via ACPI
5457 - arm64: sysreg: Move to use definitions for all the SCTLR bits
5458 - arm64: cpufeature: Detect CPU RAS Extentions
5459 - arm64: kernel: Survive corrected RAS errors notified by SError
5460 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
5461 first
5462 - arm64: kernel: Prepare for a DISR user
5463 - KVM: arm/arm64: mask/unmask daif around VHE guests
5464 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
5465 - KVM: arm64: Save/Restore guest DISR_EL1
5466 - KVM: arm64: Save ESR_EL2 on guest SError
5467 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
5468 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
5469 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
5470 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
5471
5472 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
5473 - scsi: hisi_sas: fix dma_unmap_sg() parameter
5474 - scsi: ata: enhance the definition of SET MAX feature field value
5475 - scsi: hisi_sas: relocate clearing ITCT and freeing device
5476 - scsi: hisi_sas: optimise port id refresh function
5477 - scsi: hisi_sas: some optimizations of host controller reset
5478 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
5479 - scsi: hisi_sas: add an mechanism to do reset work synchronously
5480 - scsi: hisi_sas: change ncq process for v3 hw
5481 - scsi: hisi_sas: add RAS feature for v3 hw
5482 - scsi: hisi_sas: add some print to enhance debugging
5483 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
5484 - scsi: hisi_sas: add v2 hw port AXI error handling support
5485 - scsi: hisi_sas: use an general way to delay PHY work
5486 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
5487 - scsi: hisi_sas: judge result of internal abort
5488 - scsi: hisi_sas: add internal abort dev in some places
5489 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
5490 - scsi: hisi_sas: re-add the lldd_port_deformed()
5491 - scsi: hisi_sas: add v3 hw suspend and resume
5492 - scsi: hisi_sas: Change frame type for SET MAX commands
5493 - scsi: hisi_sas: make local symbol host_attrs static
5494 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
5495 - SAUCE: scsi: hisi_sas: config for hip08 ES
5496 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
5497 - PM / core: Add LEAVE_SUSPENDED driver flag
5498 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
5499 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
5500 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
5501 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
5502 - PCI/ASPM: Unexport internal ASPM interfaces
5503 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
5504 - PCI/AER: Return error if AER is not supported
5505 - PCI/DPC: Enable DPC only if AER is available
5506
5507 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
5508 - s390: scrub registers on kernel entry and KVM exit
5509 - s390: add optimized array_index_mask_nospec
5510 - s390/alternative: use a copy of the facility bit mask
5511 - s390: add options to change branch prediction behaviour for the kernel
5512 - s390: run user space and KVM guests with modified branch prediction
5513 - s390: introduce execute-trampolines for branches
5514 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
5515 - s390: do not bypass BPENTER for interrupt system calls
5516 - s390/entry.S: fix spurious zeroing of r0
5517
5518 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
5519 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
5520
5521 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
5522 fixes (LP: #1752182)
5523 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
5524 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
5525 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
5526 - scsi: lpfc: Fix NVME LS abort_xri
5527 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
5528 - scsi: lpfc: Driver fails to detect direct attach storage array
5529 - scsi: lpfc: Fix display for debugfs queInfo
5530 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
5531 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
5532 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
5533 - scsi: lpfc: correct port registrations with nvme_fc
5534 - scsi: lpfc: Correct driver deregistrations with host nvme transport
5535 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
5536 - scsi: lpfc: Fix driver handling of nvme resources during unload
5537 - scsi: lpfc: small sg cnt cleanup
5538 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
5539 - scsi: lpfc: update driver version to 11.4.0.5
5540 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
5541 - scsi: lpfc: Fix receive PRLI handling
5542 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
5543 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
5544 - scsi: lpfc: Fix issues connecting with nvme initiator
5545 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
5546 - scsi: lpfc: Beef up stat counters for debug
5547 - scsi: lpfc: update driver version to 11.4.0.6
5548 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
5549 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
5550 - scsi: lpfc: don't dereference localport before it has been null checked
5551 - scsi: lpfc: fix a couple of minor indentation issues
5552 - treewide: Use DEVICE_ATTR_RW
5553 - treewide: Use DEVICE_ATTR_RO
5554 - treewide: Use DEVICE_ATTR_WO
5555 - scsi: lpfc: Fix frequency of Release WQE CQEs
5556 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
5557 - scsi: lpfc: move placement of target destroy on driver detach
5558 - scsi: lpfc: correct debug counters for abort
5559 - scsi: lpfc: Add WQ Full Logic for NVME Target
5560 - scsi: lpfc: Fix PRLI handling when topology type changes
5561 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
5562 - scsi: lpfc: Fix RQ empty firmware trap
5563 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
5564 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
5565 - scsi: lpfc: Fix issue_lip if link is disabled
5566 - scsi: lpfc: Indicate CONF support in NVMe PRLI
5567 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
5568 - scsi: lpfc: Validate adapter support for SRIU option
5569 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
5570 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
5571 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
5572 - scsi: lpfc: update driver version to 11.4.0.7
5573 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
5574 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
5575 - scsi: lpfc: Rework sli4 doorbell infrastructure
5576 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
5577 - scsi: lpfc: Add push-to-adapter support to sli4
5578 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
5579 - scsi: lpfc: Add 64G link speed support
5580 - scsi: lpfc: Add if_type=6 support for cycling valid bits
5581 - scsi: lpfc: Enable fw download on if_type=6 devices
5582 - scsi: lpfc: Add embedded data pointers for enhanced performance
5583 - scsi: lpfc: Fix nvme embedded io length on new hardware
5584 - scsi: lpfc: Work around NVME cmd iu SGL type
5585 - scsi: lpfc: update driver version to 12.0.0.0
5586 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
5587 - scsi: lpfc: use __raw_writeX on DPP copies
5588 - scsi: lpfc: Add missing unlock in WQ full logic
5589
5590 * CVE-2018-8043
5591 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
5592 unimac_mdio_probe()
5593
5594 * Bionic update to 4.15.10 stable release (LP: #1756100)
5595 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
5596 WYSE"
5597 - RDMA/ucma: Limit possible option size
5598 - RDMA/ucma: Check that user doesn't overflow QP state
5599 - RDMA/mlx5: Fix integer overflow while resizing CQ
5600 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
5601 - IB/uverbs: Improve lockdep_check
5602 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
5603 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
5604 - regulator: stm32-vrefbuf: fix check on ready flag
5605 - drm/i915: Check for fused or unused pipes
5606 - drm/i915/audio: fix check for av_enc_map overflow
5607 - drm/i915: Fix rsvd2 mask when out-fence is returned
5608 - drm/i915: Clear the in-use marker on execbuf failure
5609 - drm/i915: Disable DC states around GMBUS on GLK
5610 - drm/i915: Update watermark state correctly in sanitize_watermarks
5611 - drm/i915: Try EDID bitbanging on HDMI after failed read
5612 - drm/i915/perf: fix perf stream opening lock
5613 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
5614 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
5615 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
5616 - workqueue: Allow retrieval of current task's work struct
5617 - drm: Allow determining if current task is output poll worker
5618 - drm/nouveau: Fix deadlock on runtime suspend
5619 - drm/radeon: Fix deadlock on runtime suspend
5620 - drm/amdgpu: Fix deadlock on runtime suspend
5621 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
5622 - drm/amd/powerplay/smu7: allow mclk switching with no displays
5623 - drm/amd/powerplay/vega10: allow mclk switching with no displays
5624 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
5625 - drm/amd/display: check for ipp before calling cursor operations
5626 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
5627 - drm/amd/powerplay: fix power over limit on Fiji
5628 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
5629 - drm/amdgpu: used cached pcie gen info for SI (v2)
5630 - drm/amdgpu: Notify sbios device ready before send request
5631 - drm/radeon: fix KV harvesting
5632 - drm/amdgpu: fix KV harvesting
5633 - drm/amdgpu:Correct max uvd handles
5634 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
5635 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
5636 - MIPS: BMIPS: Do not mask IPIs during suspend
5637 - MIPS: ath25: Check for kzalloc allocation failure
5638 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
5639 - PCI: dwc: Fix enumeration end when reaching root subordinate
5640 - Input: matrix_keypad - fix race when disabling interrupts
5641 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
5642 - bug: use %pB in BUG and stack protector failure
5643 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
5644 - mm/memblock.c: hardcode the end_pfn being -1
5645 - Documentation/sphinx: Fix Directive import error
5646 - loop: Fix lost writes caused by missing flag
5647 - virtio_ring: fix num_free handling in error case
5648 - KVM: s390: fix memory overwrites when not using SCA entries
5649 - arm64: mm: fix thinko in non-global page table attribute check
5650 - IB/core: Fix missing RDMA cgroups release in case of failure to register
5651 device
5652 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
5653 - kbuild: Handle builtin dtb file names containing hyphens
5654 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
5655 - IB/mlx5: Fix incorrect size of klms in the memory region
5656 - bcache: fix crashes in duplicate cache device register
5657 - bcache: don't attach backing with duplicate UUID
5658 - x86/MCE: Save microcode revision in machine check records
5659 - x86/MCE: Serialize sysfs changes
5660 - perf tools: Fix trigger class trigger_on()
5661 - x86/spectre_v2: Don't check microcode versions when running under
5662 hypervisors
5663 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
5664 - ALSA: hda/realtek - Add headset mode support for Dell laptop
5665 - ALSA: hda/realtek: Limit mic boost on T480
5666 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
5667 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
5668 - ALSA: seq: More protection for concurrent write and ioctl races
5669 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
5670 - ALSA: hda: add dock and led support for HP ProBook 640 G2
5671 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
5672 - scsi: qla2xxx: Fix recursion while sending terminate exchange
5673 - dt-bindings: Document mti,mips-cpc binding
5674 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
5675 - nospec: Kill array_index_nospec_mask_check()
5676 - nospec: Include <asm/barrier.h> dependency
5677 - x86/entry: Reduce the code footprint of the 'idtentry' macro
5678 - x86/entry/64: Use 'xorl' for faster register clearing
5679 - x86/mm: Remove stale comment about KMEMCHECK
5680 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
5681 - x86/IO-APIC: Avoid warning in 32-bit builds
5682 - x86/LDT: Avoid warning in 32-bit builds with older gcc
5683 - x86-64/realmode: Add instruction suffix
5684 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
5685 - x86/speculation: Use IBRS if available before calling into firmware
5686 - x86/retpoline: Support retpoline builds with Clang
5687 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
5688 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
5689 - x86/paravirt, objtool: Annotate indirect calls
5690 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
5691 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
5692 - objtool: Use existing global variables for options
5693 - objtool: Add retpoline validation
5694 - objtool: Add module specific retpoline rules
5695 - objtool, retpolines: Integrate objtool with retpoline support more closely
5696 - objtool: Fix another switch table detection issue
5697 - objtool: Fix 32-bit build
5698 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
5699 - watchdog: hpwdt: SMBIOS check
5700 - watchdog: hpwdt: Check source of NMI
5701 - watchdog: hpwdt: fix unused variable warning
5702 - watchdog: hpwdt: Remove legacy NMI sourcing.
5703 - netfilter: add back stackpointer size checks
5704 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
5705 - netfilter: xt_hashlimit: fix lock imbalance
5706 - netfilter: x_tables: fix missing timer initialization in xt_LED
5707 - netfilter: nat: cope with negative port range
5708 - netfilter: IDLETIMER: be syzkaller friendly
5709 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
5710 - netfilter: bridge: ebt_among: add missing match size checks
5711 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
5712 - netfilter: use skb_to_full_sk in ip6_route_me_harder
5713 - tpm_tis: Move ilb_base_addr to tpm_tis_data
5714 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
5715 - tpm: delete the TPM_TIS_CLK_ENABLE flag
5716 - tpm: remove unused variables
5717 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
5718 - x86/xen: Calculate __max_logical_packages on PV domains
5719 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
5720 - scsi: qla2xxx: Fix gpnid error processing
5721 - scsi: qla2xxx: Move session delete to driver work queue
5722 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
5723 - scsi: qla2xxx: Fix re-login for Nport Handle in use
5724 - scsi: qla2xxx: Retry switch command on time out
5725 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
5726 - scsi: qla2xxx: Fix login state machine stuck at GPDB
5727 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
5728 - scsi: qla2xxx: Relogin to target port on a cable swap
5729 - scsi: qla2xxx: Fix Relogin being triggered too fast
5730 - scsi: qla2xxx: Fix PRLI state check
5731 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
5732 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
5733 - scsi: qla2xxx: Fix scan state field for fcport
5734 - scsi: qla2xxx: Clear loop id after delete
5735 - scsi: qla2xxx: Defer processing of GS IOCB calls
5736 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
5737 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
5738 - scsi: qla2xxx: Fix memory leak in dual/target mode
5739 - NFS: Fix an incorrect type in struct nfs_direct_req
5740 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
5741 - NFS: Fix unstable write completion
5742 - Linux 4.15.10
5743
5744 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
5745 - ALSA: seq: Don't allow resizing pool in use
5746
5747 * nfp: prioritize stats updates (LP: #1752061)
5748 - nfp: flower: prioritize stats updates
5749
5750 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
5751 (LP: #1753371)
5752 - nvme-pci: Fix EEH failure on ppc
5753
5754 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
5755 - watchdog: sbsa: use 32-bit read for WCV
5756
5757 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
5758 - KVM: s390: diagnoses are instructions as well
5759 - KVM: s390: add vcpu stat counters for many instruction
5760
5761 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
5762 - CIFS: make IPC a regular tcon
5763 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
5764 - CIFS: dump IPC tcon in debug proc file
5765
5766 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
5767 - i2c: octeon: Prevent error message on bus error
5768
5769 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
5770 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
5771 - scsi: qla2xxx: Fix memory corruption during hba reset test
5772
5773 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
5774 (LP: #1752236)
5775 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
5776
5777 * Fix ARC hit rate (LP: #1755158)
5778 - SAUCE: Fix ARC hit rate (LP: #1755158)
5779
5780 * Bionic update to 4.15.9 stable release (LP: #1755275)
5781 - bpf: fix mlock precharge on arraymaps
5782 - bpf: fix memory leak in lpm_trie map_free callback function
5783 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
5784 - bpf, x64: implement retpoline for tail call
5785 - bpf, arm64: fix out of bounds access in tail call
5786 - bpf: add schedule points in percpu arrays management
5787 - bpf: allow xadd only on aligned memory
5788 - bpf, ppc64: fix out of bounds access in tail call
5789 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
5790 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
5791 - KVM: x86: fix backward migration with async_PF
5792 - Linux 4.15.9
5793
5794 * Bionic update to 4.15.8 stable release (LP: #1755179)
5795 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
5796 - ipmi_si: Fix error handling of platform device
5797 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
5798 - powerpc/pseries: Enable RAS hotplug events later
5799 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
5800 - ixgbe: fix crash in build_skb Rx code path
5801 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
5802 bus
5803 - tpm: fix potential buffer overruns caused by bit glitches on the bus
5804 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
5805 the bus
5806 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
5807 bus
5808 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
5809 - ALSA: usb-audio: Add a quirck for B&W PX headphones
5810 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
5811 - ALSA: x86: Fix missing spinlock and mutex initializations
5812 - ALSA: hda: Add a power_save blacklist
5813 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
5814 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
5815 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
5816 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
5817 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
5818 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
5819 - timers: Forward timer base before migrating timers
5820 - parisc: Use cr16 interval timers unconditionally on qemu
5821 - parisc: Reduce irq overhead when run in qemu
5822 - parisc: Fix ordering of cache and TLB flushes
5823 - parisc: Hide virtual kernel memory layout
5824 - btrfs: use proper endianness accessors for super_copy
5825 - block: fix the count of PGPGOUT for WRITE_SAME
5826 - block: kyber: fix domain token leak during requeue
5827 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
5828 - vfio: disable filesystem-dax page pinning
5829 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
5830 - dax: fix vma_is_fsdax() helper
5831 - direct-io: Fix sleep in atomic due to sync AIO
5832 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
5833 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
5834 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
5835 - bridge: check brport attr show in brport_show
5836 - fib_semantics: Don't match route with mismatching tclassid
5837 - hdlc_ppp: carrier detect ok, don't turn off negotiation
5838 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
5839 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
5840 - net: ethernet: ti: cpsw: fix net watchdog timeout
5841 - net: fix race on decreasing number of TX queues
5842 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
5843 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
5844 - net: sched: report if filter is too large to dump
5845 - ppp: prevent unregistered channels from connecting to PPP units
5846 - sctp: verify size of a new chunk in _sctp_make_chunk()
5847 - udplite: fix partial checksum initialization
5848 - net/mlx5e: Fix TCP checksum in LRO buffers
5849 - sctp: fix dst refcnt leak in sctp_v4_get_dst
5850 - mlxsw: spectrum_switchdev: Check success of FDB add operation
5851 - net/mlx5e: Specify numa node when allocating drop rq
5852 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
5853 - tcp: Honor the eor bit in tcp_mtu_probe
5854 - rxrpc: Fix send in rxrpc_send_data_packet()
5855 - tcp_bbr: better deal with suboptimal GSO
5856 - doc: Change the min default value of tcp_wmem/tcp_rmem.
5857 - net/mlx5e: Fix loopback self test when GRO is off
5858 - net_sched: gen_estimator: fix broken estimators based on percpu stats
5859 - net/sched: cls_u32: fix cls_u32 on filter replace
5860 - sctp: do not pr_err for the duplicated node in transport rhlist
5861 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
5862 - net: ipv4: Set addr_type in hash_keys for forwarded case
5863 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
5864 - bridge: Fix VLAN reference count problem
5865 - net/mlx5e: Verify inline header size do not exceed SKB linear size
5866 - tls: Use correct sk->sk_prot for IPV6
5867 - amd-xgbe: Restore PCI interrupt enablement setting on resume
5868 - cls_u32: fix use after free in u32_destroy_key()
5869 - mlxsw: spectrum_router: Do not unconditionally clear route offload
5870 indication
5871 - netlink: put module reference if dump start fails
5872 - tcp: purge write queue upon RST
5873 - tuntap: correctly add the missing XDP flush
5874 - tuntap: disable preemption during XDP processing
5875 - virtio-net: disable NAPI only when enabled during XDP set
5876 - cxgb4: fix trailing zero in CIM LA dump
5877 - net/mlx5: Fix error handling when adding flow rules
5878 - net: phy: Restore phy_resume() locking assumption
5879 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
5880 - l2tp: don't use inet_shutdown on tunnel destroy
5881 - l2tp: don't use inet_shutdown on ppp session destroy
5882 - l2tp: fix races with tunnel socket close
5883 - l2tp: fix race in pppol2tp_release with session object destroy
5884 - l2tp: fix tunnel lookup use-after-free race
5885 - s390/qeth: fix underestimated count of buffer elements
5886 - s390/qeth: fix SETIP command handling
5887 - s390/qeth: fix overestimated count of buffer elements
5888 - s390/qeth: fix IP removal on offline cards
5889 - s390/qeth: fix double-free on IP add/remove race
5890 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
5891 - s390/qeth: fix IP address lookup for L3 devices
5892 - s390/qeth: fix IPA command submission race
5893 - tcp: revert F-RTO middle-box workaround
5894 - tcp: revert F-RTO extension to detect more spurious timeouts
5895 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
5896 ->dispatch
5897 - media: m88ds3103: don't call a non-initalized function
5898 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
5899 - KVM: s390: take care of clock-comparator sign control
5900 - KVM: s390: provide only a single function for setting the tod (fix SCK)
5901 - KVM: s390: consider epoch index on hotplugged CPUs
5902 - KVM: s390: consider epoch index on TOD clock syncs
5903 - nospec: Allow index argument to have const-qualified type
5904 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
5905 - ARM: orion: fix orion_ge00_switch_board_info initialization
5906 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
5907 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
5908 - ARM: kvm: fix building with gcc-8
5909 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
5910 - KVM: mmu: Fix overlap between public and private memslots
5911 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
5912 - KVM: x86: move LAPIC initialization after VMCS creation
5913 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
5914 path as unlikely()
5915 - KVM: x86: fix vcpu initialization with userspace lapic
5916 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
5917 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
5918 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
5919 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
5920 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
5921 - md: only allow remove_and_add_spares when no sync_thread running.
5922 - platform/x86: dell-laptop: fix kbd_get_state's request value
5923 - Linux 4.15.8
5924
5925 * ZFS setgid broken on 0.7 (LP: #1753288)
5926 - SAUCE: Fix ZFS setgid
5927
5928 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
5929 - vsprintf: avoid misleading "(null)" for %px
5930
5931 * Miscellaneous Ubuntu changes
5932 - d-i: Add netsec to nic-modules
5933 - [Config] fix up retpoline abi files
5934 - [Config] set NOBP and expoline options for s390
5935
5936 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
5937
5938 linux (4.15.0-12.13) bionic; urgency=medium
5939
5940 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
5941
5942 * CONFIG_EFI=y on armhf (LP: #1726362)
5943 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
5944
5945 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
5946 - powerpc/pseries: Support firmware disable of RFI flush
5947 - powerpc/powernv: Support firmware disable of RFI flush
5948
5949 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
5950 (LP: #1751714)
5951 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
5952 - pinctrl: intel: Allow custom GPIO base for pad groups
5953 - pinctrl: cannonlake: Align GPIO number space with Windows
5954
5955 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
5956 - usb: xhci: Make some static functions global
5957 - usb: xhci: Add DbC support in xHCI driver
5958 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
5959
5960 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
5961 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
5962
5963 * headset mic can't be detected on two Dell machines (LP: #1748807)
5964 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
5965
5966 * hisi_sas: Add disk LED support (LP: #1752695)
5967 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
5968
5969 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
5970 (LP: #1742561)
5971 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
5972
5973 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
5974 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
5975 during suspend/resume with usb storage. (LP: #1730599)
5976 - usb: Don't print a warning if interface driver rebind is deferred at resume
5977
5978 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
5979 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
5980 - [Config] retpoline -- clean up i386 retpoline files
5981
5982 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
5983 callback") (LP: #1738334)
5984 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
5985
5986 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
5987 being charged (LP: #1661876) // AC adapter status not detected on Asus
5988 ZenBook UX410UAK (LP: #1745032)
5989 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
5990
5991 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
5992 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
5993
5994 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
5995 (LP: #1747639)
5996 - s390/diag: add diag26c support for VNIC info
5997 - s390/qeth: support early setup for z/VM NICs
5998
5999 * Bionic update to v4.15.7 stable release (LP: #1752317)
6000 - netfilter: drop outermost socket lock in getsockopt()
6001 - arm64: mm: don't write garbage into TTBR1_EL1 register
6002 - kconfig.h: Include compiler types to avoid missed struct attributes
6003 - MIPS: boot: Define __ASSEMBLY__ for its.S build
6004 - xtensa: fix high memory/reserved memory collision
6005 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
6006 - MIPS: Drop spurious __unused in struct compat_flock
6007 - cfg80211: fix cfg80211_beacon_dup
6008 - i2c: designware: must wait for enable
6009 - i2c: bcm2835: Set up the rising/falling edge delays
6010 - X.509: fix BUG_ON() when hash algorithm is unsupported
6011 - X.509: fix NULL dereference when restricting key with unsupported_sig
6012 - PKCS#7: fix certificate chain verification
6013 - PKCS#7: fix certificate blacklisting
6014 - extcon: int3496: process id-pin first so that we start with the right status
6015 - genirq/matrix: Handle CPU offlining proper
6016 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
6017 - RDMA/uverbs: Protect from command mask overflow
6018 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
6019 - RDMA/uverbs: Fix circular locking dependency
6020 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
6021 - iio: adc: stm32: fix stm32h7_adc_enable error handling
6022 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
6023 - iio: buffer: check if a buffer has been set up when poll is called
6024 - iio: adis_lib: Initialize trigger before requesting interrupt
6025 - Kbuild: always define endianess in kconfig.h
6026 - x86/apic/vector: Handle vector release on CPU unplug correctly
6027 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
6028 - mm, swap, frontswap: fix THP swap if frontswap enabled
6029 - mm: don't defer struct page initialization for Xen pv guests
6030 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
6031 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
6032 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
6033 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
6034 - net: thunderbolt: Tear down connection properly on suspend
6035 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
6036 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
6037 io_watchdog_func()
6038 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
6039 usb_kill_urb() and finish_unlinks()
6040 - arm64: Remove unimplemented syscall log message
6041 - arm64: Disable unhandled signal log messages by default
6042 - arm64: cpufeature: Fix CTR_EL0 field definitions
6043 - Add delay-init quirk for Corsair K70 RGB keyboards
6044 - usb: host: ehci: use correct device pointer for dma ops
6045 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
6046 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
6047 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
6048 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
6049 - Revert "usb: musb: host: don't start next rx urb if current one failed"
6050 - usb: gadget: f_fs: Process all descriptors during bind
6051 - usb: gadget: f_fs: Use config_ep_by_speed()
6052 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
6053 - drm/cirrus: Load lut in crtc_commit
6054 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
6055 - drm: Handle unexpected holes in color-eviction
6056 - drm/amdgpu: disable MMHUB power gating on raven
6057 - drm/amdgpu: fix VA hole handling on Vega10 v3
6058 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
6059 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
6060 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
6061 - drm/amdgpu: add new device to use atpx quirk
6062 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
6063 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
6064 - microblaze: fix endian handling
6065 - Linux 4.15.7
6066
6067 * [regression] Colour banding and artefacts appear system-wide on an Asus
6068 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
6069 to v4.15.7 stable release (LP: #1752317)
6070 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
6071
6072 * errors with sas hotplug (LP: #1752146)
6073 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
6074 - scsi: libsas: fix error when getting phy events
6075 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
6076 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
6077 - scsi: libsas: shut down the PHY if events reached the threshold
6078 - scsi: libsas: make the event threshold configurable
6079 - scsi: libsas: Use new workqueue to run sas event and disco event
6080 - scsi: libsas: use flush_workqueue to process disco events synchronously
6081 - scsi: libsas: direct call probe and destruct
6082 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
6083
6084 * rtnetlink: enable namespace identifying properties in rtnetlink requests
6085 (LP: #1748232)
6086 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
6087 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
6088 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
6089 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
6090 - rtnetlink: remove check for IFLA_IF_NETNSID
6091 - rtnetlink: require unique netns identifier
6092
6093 * Bionic update to v4.15.6 stable release (LP: #1752119)
6094 - tun: fix tun_napi_alloc_frags() frag allocator
6095 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
6096 - ptr_ring: try vmalloc() when kmalloc() fails
6097 - selinux: ensure the context is NUL terminated in
6098 security_context_to_sid_core()
6099 - selinux: skip bounded transition processing if the policy isn't loaded
6100 - media: pvrusb2: properly check endpoint types
6101 - crypto: x86/twofish-3way - Fix %rbp usage
6102 - staging: android: ion: Add __GFP_NOWARN for system contig heap
6103 - staging: android: ion: Switch from WARN to pr_warn
6104 - blk_rq_map_user_iov: fix error override
6105 - KVM: x86: fix escape of guest dr6 to the host
6106 - kcov: detect double association with a single task
6107 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
6108 - netfilter: x_tables: avoid out-of-bounds reads in
6109 xt_request_find_{match|target}
6110 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
6111 - netfilter: on sockopt() acquire sock lock only in the required scope
6112 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
6113 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
6114 - rds: tcp: correctly sequence cleanup on netns deletion.
6115 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
6116 delete
6117 - net: avoid skb_warn_bad_offload on IS_ERR
6118 - net_sched: gen_estimator: fix lockdep splat
6119 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6120 - ASoC: ux500: add MODULE_LICENSE tag
6121 - video: fbdev/mmp: add MODULE_LICENSE
6122 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
6123 - arm64: dts: add #cooling-cells to CPU nodes
6124 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
6125 - ANDROID: binder: remove WARN() for redundant txn error
6126 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
6127 - staging: android: ashmem: Fix a race condition in pin ioctls
6128 - binder: check for binder_thread allocation failure in binder_poll()
6129 - binder: replace "%p" with "%pK"
6130 - staging: fsl-mc: fix build testing on x86
6131 - staging: iio: adc: ad7192: fix external frequency setting
6132 - staging: iio: ad5933: switch buffer mode to software
6133 - xhci: Fix NULL pointer in xhci debugfs
6134 - xhci: Fix xhci debugfs devices node disappearance after hibernation
6135 - xhci: xhci debugfs device nodes weren't removed after device plugged out
6136 - xhci: fix xhci debugfs errors in xhci_stop
6137 - usbip: keep usbip_device sockfd state in sync with tcp_socket
6138 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
6139 - mei: me: add cannon point device ids
6140 - mei: me: add cannon point device ids for 4th device
6141 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
6142 - Linux 4.15.6
6143
6144 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
6145 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
6146
6147 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
6148 - powerpc/powernv: Introduce new PHB type for opencapi links
6149 - powerpc/powernv: Set correct configuration space size for opencapi devices
6150 - powerpc/powernv: Add opal calls for opencapi
6151 - powerpc/powernv: Add platform-specific services for opencapi
6152 - powerpc/powernv: Capture actag information for the device
6153 - ocxl: Driver code for 'generic' opencapi devices
6154 - ocxl: Add AFU interrupt support
6155 - ocxl: Add a kernel API for other opencapi drivers
6156 - ocxl: Add trace points
6157 - ocxl: Add Makefile and Kconfig
6158 - [Config] CONFIG_OCXL=m for ppc64el
6159 - cxl: Remove support for "Processing accelerators" class
6160 - ocxl: Documentation
6161 - ocxl: add MAINTAINERS entry
6162 - cxl: Add support for ASB_Notify on POWER9
6163
6164 * Request to update 18.04 kernel aacraid to upstream 4.16 version
6165 (LP: #1746801)
6166 - scsi: aacraid: remove unused variable managed_request_id
6167 - scsi: aacraid: Do not attempt abort when Fw panicked
6168 - scsi: aacraid: Do not remove offlined devices
6169 - scsi: aacraid: Fix ioctl reset hang
6170 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
6171 - scsi: aacraid: Refactor reset_host store function
6172 - scsi: aacraid: Move code to wait for IO completion to shutdown func
6173 - scsi: aacraid: Create bmic submission function from bmic identify
6174 - scsi: aacraid: Change phy luns function to use common bmic function
6175 - scsi: aacraid: Refactor and rename to make mirror existing changes
6176 - scsi: aacraid: Add target setup helper function
6177 - scsi: aacraid: Untangle targets setup from report phy luns
6178 - scsi: aacraid: Move function around to match existing code
6179 - scsi: aacraid: Create helper functions to get lun info
6180 - scsi: aacraid: Save bmic phy information for each phy
6181 - scsi: aacraid: Add helper function to set queue depth
6182 - scsi: aacraid: Merge func to get container information
6183 - scsi: aacraid: Process hba and container hot plug events in single function
6184 - scsi: aacraid: Added macros to help loop through known buses and targets
6185 - scsi: aacraid: Refactor resolve luns code and scsi functions
6186 - scsi: aacraid: Merge adapter setup with resolve luns
6187 - scsi: aacraid: Block concurrent hotplug event handling
6188 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
6189 - scsi: aacraid: Reschedule host scan in case of failure
6190 - scsi: aacraid: Fix hang while scanning in eh recovery
6191 - scsi: aacraid: Skip schedule rescan in case of kdump
6192 - scsi: aacraid: Remove unused rescan variable
6193 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
6194 - scsi: aacraid: Update driver version to 50877
6195 - scsi: aacraid: Fix driver oops with dead battery
6196 - scsi: aacraid: remove redundant setting of variable c
6197 - scsi: aacraid: Get correct lun count
6198 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
6199
6200 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
6201 - powerpc/modules: Add REL24 relocation support of livepatch symbols
6202 - powerpc/modules: Don't try to restore r2 after a sibling call
6203 - powerpc/modules: Improve restore_r2() error message
6204
6205 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
6206 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
6207 - ibmvnic: Increase maximum number of RX/TX queues
6208 - ibmvnic: Include header descriptor support for ARP packets
6209 - ibmvnic: Don't handle RX interrupts when not up.
6210 - ibmvnic: Wait for device response when changing MAC
6211 - ibmvnic: fix firmware version when no firmware level has been provided by
6212 the VIOS server
6213 - ibmvnic: fix empty firmware version and errors cleanup
6214 - ibmvnic: Fix rx queue cleanup for non-fatal resets
6215 - ibmvnic: Ensure that buffers are NULL after free
6216 - ibmvnic: queue reset when CRQ gets closed during reset
6217 - ibmvnic: Reset long term map ID counter
6218 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
6219 - ibmvnic: Wait until reset is complete to set carrier on
6220 - ibmvnic: Fix login buffer memory leaks
6221 - ibmvnic: Fix NAPI structures memory leak
6222 - ibmvnic: Free RX socket buffer in case of adapter error
6223 - ibmvnic: Clean RX pool buffers during device close
6224 - ibmvnic: Check for NULL skb's in NAPI poll routine
6225 - ibmvnic: Fix early release of login buffer
6226
6227 * Power9 DD 2.2 needs HMI fixup backport of upstream
6228 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
6229 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
6230
6231 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
6232 - d-i: add cxgb4 to nic-modules
6233
6234 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
6235 driver (LP: #1751337)
6236 - tg3: APE heartbeat changes
6237
6238 * Miscellaneous Ubuntu changes
6239 - ubuntu: vbox -- update to 5.2.6-dfsg-5
6240 - Revert "UBUNTU: SAUCE: Import aufs driver"
6241 - SAUCE: Import aufs driver
6242 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
6243 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
6244 - [Config] fix up retpoline abi files
6245 - ubuntu: vbox -- update to 5.2.8-dfsg-2
6246
6247 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
6248
6249 linux (4.15.0-11.12) bionic; urgency=medium
6250
6251 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
6252
6253 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
6254 - [Config] CONFIG_INDIRECT_PIO=y
6255 - SAUCE: LIB: Introduce a generic PIO mapping method
6256 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
6257 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
6258 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
6259 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
6260 - [Config] CONFIG_HISILICON_LPC=y
6261 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
6262 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
6263 - SAUCE: HISI LPC: Add ACPI support
6264 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
6265
6266 * Bionic update to v4.15.5 stable release (LP: #1751131)
6267 - scsi: smartpqi: allow static build ("built-in")
6268 - IB/umad: Fix use of unprotected device pointer
6269 - IB/qib: Fix comparison error with qperf compare/swap test
6270 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
6271 - IB/core: Fix two kernel warnings triggered by rxe registration
6272 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
6273 - IB/core: Avoid a potential OOPs for an unused optional parameter
6274 - selftests: seccomp: fix compile error seccomp_bpf
6275 - kselftest: fix OOM in memory compaction test
6276 - RDMA/rxe: Fix a race condition related to the QP error state
6277 - RDMA/rxe: Fix a race condition in rxe_requester()
6278 - RDMA/rxe: Fix rxe_qp_cleanup()
6279 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
6280 - PM / devfreq: Propagate error from devfreq_add_device()
6281 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
6282 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
6283 - trace_uprobe: Display correct offset in uprobe_events
6284 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
6285 - powerpc/kernel: Block interrupts when updating TIDR
6286 - powerpc/vas: Don't set uses_vas for kernel windows
6287 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
6288 - powerpc/mm: Flush radix process translations when setting MMU type
6289 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
6290 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
6291 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
6292 - arm64: dts: msm8916: Correct ipc references for smsm
6293 - ARM: lpc3250: fix uda1380 gpio numbers
6294 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
6295 - ARM: dts: nomadik: add interrupt-parent for clcd
6296 - arm: dts: mt7623: fix card detection issue on bananapi-r2
6297 - arm: spear600: Add missing interrupt-parent of rtc
6298 - arm: spear13xx: Fix dmas cells
6299 - arm: spear13xx: Fix spics gpio controller's warning
6300 - x86/gpu: add CFL to early quirks
6301 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
6302 - x86/xen: init %gs very early to avoid page faults with stack protector
6303 - x86: PM: Make APM idle driver initialize polling state
6304 - mm, memory_hotplug: fix memmap initialization
6305 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
6306 speculation attack surface
6307 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
6308 speculation attack surface
6309 - compiler-gcc.h: Introduce __optimize function attribute
6310 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
6311 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
6312 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
6313 - powerpc/mm/radix: Split linear mapping on hot-unplug
6314 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
6315 - x86/speculation: Update Speculation Control microcode blacklist
6316 - x86/speculation: Correct Speculation Control microcode blacklist again
6317 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
6318 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
6319 by always inlining iterator helper methods
6320 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
6321 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
6322 bitmap
6323 - x86/speculation: Clean up various Spectre related details
6324 - PM / runtime: Update links_count also if !CONFIG_SRCU
6325 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
6326 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
6327 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
6328 speculation attack surface
6329 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
6330 extensions
6331 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
6332 POP_REGS macro
6333 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
6334 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
6335 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
6336 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
6337 SAVE_AND_CLEAR_REGS macros
6338 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
6339 - x86/entry/64: Fix paranoid_entry() frame pointer warning
6340 - x86/entry/64: Remove the unused 'icebp' macro
6341 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
6342 - selftests/x86: Clean up and document sscanf() usage
6343 - selftests/x86/pkeys: Remove unused functions
6344 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
6345 the VM directory
6346 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
6347 - gfs2: Fixes to "Implement iomap for block_map"
6348 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
6349 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
6350 - objtool: Fix segfault in ignore_unreachable_insn()
6351 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
6352 - x86/debug: Use UD2 for WARN()
6353 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
6354 - nospec: Move array_index_nospec() parameter checking into separate macro
6355 - x86/speculation: Add <asm/msr-index.h> dependency
6356 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
6357 __flush_tlb_one_[user|kernel]()
6358 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
6359 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
6360 - x86/spectre: Fix an error message
6361 - x86/cpu: Change type of x86_cache_size variable to unsigned int
6362 - x86/entry/64: Fix CR3 restore in paranoid_exit()
6363 - drm/ttm: Don't add swapped BOs to swap-LRU list
6364 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
6365 - drm/qxl: unref cursor bo when finished with it
6366 - drm/qxl: reapply cursor after resetting primary
6367 - drm/amd/powerplay: Fix smu_table_entry.handle type
6368 - drm/ast: Load lut in crtc_commit
6369 - drm: Check for lessee in DROP_MASTER ioctl
6370 - arm64: Add missing Falkor part number for branch predictor hardening
6371 - drm/radeon: Add dpm quirk for Jet PRO (v2)
6372 - drm/radeon: adjust tested variable
6373 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
6374 physical CPU
6375 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
6376 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
6377 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
6378 - mmc: bcm2835: Don't overwrite max frequency unconditionally
6379 - Revert "mmc: meson-gx: include tx phase in the tuning process"
6380 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
6381 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
6382 - jbd2: fix sphinx kernel-doc build warnings
6383 - ext4: fix a race in the ext4 shutdown path
6384 - ext4: save error to disk in __ext4_grp_locked_error()
6385 - ext4: correct documentation for grpid mount option
6386 - mm: hide a #warning for COMPILE_TEST
6387 - mm: Fix memory size alignment in devm_memremap_pages_release()
6388 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
6389 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
6390 - MIPS: Fix incorrect mem=X@Y handling
6391 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
6392 - PCI: iproc: Fix NULL pointer dereference for BCMA
6393 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
6394 - PCI: keystone: Fix interrupt-controller-node lookup
6395 - video: fbdev: atmel_lcdfb: fix display-timings lookup
6396 - console/dummy: leave .con_font_get set to NULL
6397 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
6398 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
6399 - xenbus: track caller request id
6400 - seq_file: fix incomplete reset on read from zero offset
6401 - tracing: Fix parsing of globs with a wildcard at the beginning
6402 - mpls, nospec: Sanitize array index in mpls_label_ok()
6403 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
6404 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
6405 - xprtrdma: Fix calculation of ri_max_send_sges
6406 - xprtrdma: Fix BUG after a device removal
6407 - blk-wbt: account flush requests correctly
6408 - target/iscsi: avoid NULL dereference in CHAP auth error path
6409 - iscsi-target: make sure to wake up sleeping login worker
6410 - dm: correctly handle chained bios in dec_pending()
6411 - Btrfs: fix deadlock in run_delalloc_nocow
6412 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
6413 - Btrfs: fix extent state leak from tree log
6414 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
6415 - Btrfs: fix use-after-free on root->orphan_block_rsv
6416 - Btrfs: fix unexpected -EEXIST when creating new inode
6417 - 9p/trans_virtio: discard zero-length reply
6418 - mtd: nand: vf610: set correct ooblayout
6419 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
6420 - ALSA: hda/realtek - Add headset mode support for Dell laptop
6421 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
6422 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
6423 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
6424 - ALSA: usb: add more device quirks for USB DSD devices
6425 - ALSA: seq: Fix racy pool initializations
6426 - mvpp2: fix multicast address filter
6427 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
6428 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
6429 - ARM: dts: exynos: fix RTC interrupt for exynos5410
6430 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
6431 - arm64: dts: msm8916: Add missing #phy-cells
6432 - ARM: dts: s5pv210: add interrupt-parent for ohci
6433 - arm: dts: mt7623: Update ethsys binding
6434 - arm: dts: mt2701: Add reset-cells
6435 - ARM: dts: Delete bogus reference to the charlcd
6436 - media: r820t: fix r820t_write_reg for KASAN
6437 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
6438 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
6439 - Linux 4.15.5
6440
6441 * retpoline abi files are empty on i386 (LP: #1751021)
6442 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
6443 - [Packaging] final-checks -- sanity checking ABI contents
6444 - [Packaging] final-checks -- check for empty retpoline files
6445 - [Config] Disable i386 retpoline check for next upload
6446
6447 * Bionic update to v4.15.4 stable release (LP: #1751064)
6448 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
6449 - cifs: Fix missing put_xid in cifs_file_strict_mmap
6450 - cifs: Fix autonegotiate security settings mismatch
6451 - CIFS: zero sensitive data when freeing
6452 - cpufreq: mediatek: add mediatek related projects into blacklist
6453 - dmaengine: dmatest: fix container_of member in dmatest_callback
6454 - ssb: Do not disable PCI host on non-Mips
6455 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
6456 - Revert "drm/i915: mark all device info struct with __initconst"
6457 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
6458 - sched/rt: Up the root domain ref count when passing it around via IPIs
6459 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
6460 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
6461 - media: hdpvr: Fix an error handling path in hdpvr_probe()
6462 - arm64: mm: Use non-global mappings for kernel space
6463 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
6464 - arm64: mm: Move ASID from TTBR0 to TTBR1
6465 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
6466 - arm64: mm: Rename post_ttbr0_update_workaround
6467 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
6468 - arm64: mm: Allocate ASIDs in pairs
6469 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
6470 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
6471 - arm64: entry: Add exception trampoline page for exceptions from EL0
6472 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
6473 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
6474 - arm64: entry: Hook up entry trampoline to exception vectors
6475 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
6476 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
6477 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
6478 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
6479 - arm64: kaslr: Put kernel vectors address in separate data page
6480 - arm64: use RET instruction for exiting the trampoline
6481 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
6482 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
6483 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
6484 - arm64: capabilities: Handle duplicate entries for a capability
6485 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
6486 - arm64: kpti: Fix the interaction between ASID switching and software PAN
6487 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
6488 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
6489 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
6490 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
6491 - arm64: Force KPTI to be disabled on Cavium ThunderX
6492 - arm64: entry: Reword comment about post_ttbr_update_workaround
6493 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
6494 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
6495 - arm64: barrier: Add CSDB macros to control data-value prediction
6496 - arm64: Implement array_index_mask_nospec()
6497 - arm64: Make USER_DS an inclusive limit
6498 - arm64: Use pointer masking to limit uaccess speculation
6499 - arm64: entry: Ensure branch through syscall table is bounded under
6500 speculation
6501 - arm64: uaccess: Prevent speculative use of the current addr_limit
6502 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
6503 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
6504 - arm64: futex: Mask __user pointers prior to dereference
6505 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
6506 - arm64: Run enable method for errata work arounds on late CPUs
6507 - arm64: cpufeature: Pass capability structure to ->enable callback
6508 - drivers/firmware: Expose psci_get_version through psci_ops structure
6509 - arm64: Move post_ttbr_update_workaround to C code
6510 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
6511 - arm64: Move BP hardening to check_and_switch_context
6512 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
6513 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
6514 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
6515 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
6516 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
6517 - arm64: Implement branch predictor hardening for Falkor
6518 - arm64: Branch predictor hardening for Cavium ThunderX2
6519 - arm64: KVM: Increment PC after handling an SMC trap
6520 - arm/arm64: KVM: Consolidate the PSCI include files
6521 - arm/arm64: KVM: Add PSCI_VERSION helper
6522 - arm/arm64: KVM: Add smccc accessors to PSCI code
6523 - arm/arm64: KVM: Implement PSCI 1.0 support
6524 - arm/arm64: KVM: Advertise SMCCC v1.1
6525 - arm64: KVM: Make PSCI_VERSION a fast path
6526 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
6527 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
6528 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
6529 - firmware/psci: Expose PSCI conduit
6530 - firmware/psci: Expose SMCCC version through psci_ops
6531 - arm/arm64: smccc: Make function identifiers an unsigned quantity
6532 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
6533 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
6534 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
6535 - mtd: cfi: convert inline functions to macros
6536 - mtd: nand: brcmnand: Disable prefetch by default
6537 - mtd: nand: Fix nand_do_read_oob() return value
6538 - mtd: nand: sunxi: Fix ECC strength choice
6539 - ubi: Fix race condition between ubi volume creation and udev
6540 - ubi: fastmap: Erase outdated anchor PEBs during attach
6541 - ubi: block: Fix locking for idr_alloc/idr_remove
6542 - ubifs: free the encrypted symlink target
6543 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
6544 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
6545 - NFS: Add a cond_resched() to nfs_commit_release_pages()
6546 - NFS: Fix nfsstat breakage due to LOOKUPP
6547 - NFS: commit direct writes even if they fail partially
6548 - NFS: reject request for id_legacy key without auxdata
6549 - NFS: Fix a race between mmap() and O_DIRECT
6550 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
6551 - kernfs: fix regression in kernfs_fop_write caused by wrong type
6552 - ahci: Annotate PCI ids for mobile Intel chipsets as such
6553 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
6554 - ahci: Add Intel Cannon Lake PCH-H PCI ID
6555 - crypto: hash - introduce crypto_hash_alg_has_setkey()
6556 - crypto: cryptd - pass through absence of ->setkey()
6557 - crypto: mcryptd - pass through absence of ->setkey()
6558 - crypto: poly1305 - remove ->setkey() method
6559 - crypto: hash - annotate algorithms taking optional key
6560 - crypto: hash - prevent using keyed hashes without setting key
6561 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
6562 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
6563 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
6564 - media: v4l2-compat-ioctl32.c: fix the indentation
6565 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
6566 __get/put_v4l2_format32
6567 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
6568 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
6569 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
6570 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
6571 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
6572 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
6573 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
6574 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
6575 - crypto: caam - fix endless loop when DECO acquire fails
6576 - crypto: sha512-mb - initialize pending lengths correctly
6577 - crypto: talitos - fix Kernel Oops on hashing an empty file
6578 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
6579 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
6580 - KVM: nVMX: Fix bug of injecting L2 exception into L1
6581 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
6582 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
6583 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
6584 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
6585 - ASoC: acpi: fix machine driver selection based on quirk
6586 - ASoC: rockchip: i2s: fix playback after runtime resume
6587 - ASoC: skl: Fix kernel warning due to zero NHTL entry
6588 - ASoC: compress: Correct handling of copy callback
6589 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
6590 - afs: Add missing afs_put_cell()
6591 - afs: Need to clear responded flag in addr cursor
6592 - afs: Fix missing cursor clearance
6593 - afs: Fix server list handling
6594 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
6595 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
6596 - kasan: don't emit builtin calls when sanitization is off
6597 - kasan: rework Kconfig settings
6598 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
6599 - media: dvb-frontends: fix i2c access helpers for KASAN
6600 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
6601 - media: ts2020: avoid integer overflows on 32 bit machines
6602 - media: vivid: fix module load error when enabling fb and no_error_inj=1
6603 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
6604 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
6605 - kernel/async.c: revert "async: simplify lowest_in_progress()"
6606 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
6607 - pipe: actually allow root to exceed the pipe buffer limits
6608 - pipe: fix off-by-one error when checking buffer limits
6609 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
6610 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
6611 - ipmi: use dynamic memory for DMI driver override
6612 - signal/openrisc: Fix do_unaligned_access to send the proper signal
6613 - signal/sh: Ensure si_signo is initialized in do_divide_error
6614 - alpha: fix crash if pthread_create races with signal delivery
6615 - alpha: osf_sys.c: fix put_tv32 regression
6616 - alpha: Fix mixed up args in EXC macro in futex operations
6617 - alpha: fix reboot on Avanti platform
6618 - alpha: fix formating of stack content
6619 - xtensa: fix futex_atomic_cmpxchg_inatomic
6620 - EDAC, octeon: Fix an uninitialized variable warning
6621 - genirq: Make legacy autoprobing work again
6622 - pinctrl: intel: Initialize GPIO properly when used through irqchip
6623 - pinctrl: mcp23s08: fix irq setup order
6624 - pinctrl: sx150x: Unregister the pinctrl on release
6625 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
6626 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
6627 - pktcdvd: Fix pkt_setup_dev() error path
6628 - pktcdvd: Fix a recently introduced NULL pointer dereference
6629 - blk-mq: quiesce queue before freeing queue
6630 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
6631 - lib/ubsan.c: s/missaligned/misaligned/
6632 - lib/ubsan: add type mismatch handler for new GCC/Clang
6633 - objtool: Fix switch-table detection
6634 - arm64: dts: marvell: add Ethernet aliases
6635 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
6636 - ACPI: sbshc: remove raw pointer from printk() message
6637 - acpi, nfit: fix register dimm error handling
6638 - ovl: force r/o mount when index dir creation fails
6639 - ovl: fix failure to fsync lower dir
6640 - ovl: take mnt_want_write() for work/index dir setup
6641 - ovl: take mnt_want_write() for removing impure xattr
6642 - ovl: hash directory inodes for fsnotify
6643 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
6644 - devpts: fix error handling in devpts_mntget()
6645 - ftrace: Remove incorrect setting of glob search field
6646 - scsi: core: Ensure that the SCSI error handler gets woken up
6647 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
6648 - scsi: cxlflash: Reset command ioasc
6649 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
6650 - Linux 4.15.4
6651 - updateconfigs after v4.14.4 stable updates
6652
6653 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
6654 do not need KPTI when KASLR is off.
6655 - arm64: Turn on KPTI only on CPUs that need it
6656
6657 * Miscellaneous Ubuntu changes
6658 - [Config] fix up removed retpoline call sites
6659
6660 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
6661
6662 linux (4.15.0-10.11) bionic; urgency=medium
6663
6664 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
6665
6666 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
6667 (LP: #1749202)
6668 - swiotlb: suppress warning when __GFP_NOWARN is set
6669 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
6670
6671 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
6672 - SAUCE: tools -- add ability to disable libbfd
6673 - [Packaging] correct disablement of libbfd
6674
6675 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
6676 (LP: #1744058)
6677 - ALSA: hda/realtek - update ALC225 depop optimize
6678
6679 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
6680 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
6681
6682 * headset mic can't be detected on two Dell machines (LP: #1748807)
6683 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
6684 - ALSA: hda - Fix headset mic detection problem for two Dell machines
6685
6686 * Bionic update to v4.15.3 stable release (LP: #1749191)
6687 - ip6mr: fix stale iterator
6688 - net: igmp: add a missing rcu locking section
6689 - qlcnic: fix deadlock bug
6690 - qmi_wwan: Add support for Quectel EP06
6691 - r8169: fix RTL8168EP take too long to complete driver initialization.
6692 - tcp: release sk_frag.page in tcp_disconnect
6693 - vhost_net: stop device during reset owner
6694 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
6695 - ipv6: change route cache aging logic
6696 - Revert "defer call to mem_cgroup_sk_alloc()"
6697 - net: ipv6: send unsolicited NA after DAD
6698 - rocker: fix possible null pointer dereference in
6699 rocker_router_fib_event_work
6700 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
6701 - cls_u32: add missing RCU annotation.
6702 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
6703 - soreuseport: fix mem leak in reuseport_add_sock()
6704 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
6705 - net: sched: fix use-after-free in tcf_block_put_ext
6706 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
6707 - media: soc_camera: soc_scale_crop: add missing
6708 MODULE_DESCRIPTION/AUTHOR/LICENSE
6709 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6710 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
6711 - crypto: tcrypt - fix S/G table for test_aead_speed()
6712 - Linux 4.15.3
6713
6714 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
6715 CVE-2018-1000026
6716 - net: create skb_gso_validate_mac_len()
6717 - bnx2x: disable GSO where gso_size is too big for hardware
6718
6719 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
6720 - net: hns: add ACPI mode support for ethtool -p
6721
6722 * CVE-2017-5715 (Spectre v2 Intel)
6723 - [Packaging] retpoline files must be sorted
6724 - [Packaging] pull in retpoline files
6725
6726 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
6727 - d-i: Add hfi1 to nic-modules
6728
6729 * CVE-2017-5715 (Spectre v2 retpoline)
6730 - [Packaging] retpoline -- add call site validation
6731 - [Config] disable retpoline checks for first upload
6732
6733 * Do not duplicate changelog entries assigned to more than one bug or CVE
6734 (LP: #1743383)
6735 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
6736
6737 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
6738
6739 linux (4.15.0-9.10) bionic; urgency=medium
6740
6741 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
6742
6743 * Miscellaneous Ubuntu changes
6744 - [Debian] tests -- remove gcc-multilib dependency for arm64
6745
6746 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
6747
6748 linux (4.15.0-8.9) bionic; urgency=medium
6749
6750 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
6751
6752 * Bionic update to v4.15.2 stable release (LP: #1748072)
6753 - KVM: x86: Make indirect calls in emulator speculation safe
6754 - KVM: VMX: Make indirect call speculation safe
6755 - module/retpoline: Warn about missing retpoline in module
6756 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
6757 - x86/cpufeatures: Add Intel feature bits for Speculation Control
6758 - x86/cpufeatures: Add AMD feature bits for Speculation Control
6759 - x86/msr: Add definitions for new speculation control MSRs
6760 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
6761 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
6762 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
6763 - x86/alternative: Print unadorned pointers
6764 - x86/nospec: Fix header guards names
6765 - x86/bugs: Drop one "mitigation" from dmesg
6766 - x86/cpu/bugs: Make retpoline module warning conditional
6767 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
6768 - x86/retpoline: Simplify vmexit_fill_RSB()
6769 - x86/speculation: Simplify indirect_branch_prediction_barrier()
6770 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6771 - iio: adc/accel: Fix up module licenses
6772 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6773 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6774 - KVM: nVMX: Eliminate vmcs02 pool
6775 - KVM: VMX: introduce alloc_loaded_vmcs
6776 - objtool: Improve retpoline alternative handling
6777 - objtool: Add support for alternatives at the end of a section
6778 - objtool: Warn on stripped section symbol
6779 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
6780 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
6781 - x86/entry/64: Remove the SYSCALL64 fast path
6782 - x86/entry/64: Push extra regs right away
6783 - x86/asm: Move 'status' from thread_struct to thread_info
6784 - Documentation: Document array_index_nospec
6785 - array_index_nospec: Sanitize speculative array de-references
6786 - x86: Implement array_index_mask_nospec
6787 - x86: Introduce barrier_nospec
6788 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
6789 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
6790 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
6791 - x86/get_user: Use pointer masking to limit speculation
6792 - x86/syscall: Sanitize syscall table de-references under speculation
6793 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
6794 - nl80211: Sanitize array index in parse_txq_params
6795 - x86/spectre: Report get_user mitigation for spectre_v1
6796 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
6797 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
6798 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
6799 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
6800 - KVM: VMX: make MSR bitmaps per-VCPU
6801 - x86/kvm: Update spectre-v1 mitigation
6802 - x86/retpoline: Avoid retpolines for built-in __init functions
6803 - x86/spectre: Simplify spectre_v2 command line parsing
6804 - x86/pti: Mark constant arrays as __initconst
6805 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
6806 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
6807 - KVM/x86: Add IBPB support
6808 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
6809 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
6810 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
6811 - serial: core: mark port as initialized after successful IRQ change
6812 - fpga: region: release of_parse_phandle nodes after use
6813 - Linux 4.15.2
6814
6815 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
6816 - net: phy: core: remove now uneeded disabling of interrupts
6817 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
6818 - net: socionext: Add Synquacer NetSec driver
6819 - net: socionext: include linux/io.h to fix build
6820 - net: socionext: Fix error return code in netsec_netdev_open()
6821
6822 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
6823 - [Config] CONFIG_EDAC_GHES=y
6824
6825 * support thunderx2 vendor pmu events (LP: #1747523)
6826 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
6827 - perf tools arm64: Add support for get_cpuid_str function.
6828 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
6829 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
6830 events
6831 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
6832
6833 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
6834 - SAUCE: mm: disable vma based swap readahead by default
6835 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
6836
6837 * Miscellaneous Ubuntu changes
6838 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
6839
6840 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
6841
6842 linux (4.15.0-7.8) bionic; urgency=medium
6843
6844 * Bionic update to v4.15.1 stable release (LP: #1747169)
6845 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
6846 - tools/gpio: Fix build error with musl libc
6847 - gpio: stmpe: i2c transfer are forbiden in atomic context
6848 - gpio: Fix kernel stack leak to userspace
6849 - ALSA: hda - Reduce the suspend time consumption for ALC256
6850 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
6851 - crypto: aesni - handle zero length dst buffer
6852 - crypto: aesni - fix typo in generic_gcmaes_decrypt
6853 - crypto: aesni - add wrapper for generic gcm(aes)
6854 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
6855 aesni
6856 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
6857 aesni
6858 - crypto: inside-secure - fix hash when length is a multiple of a block
6859 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
6860 - crypto: sha3-generic - fixes for alignment and big endian operation
6861 - crypto: af_alg - whitelist mask and type
6862 - HID: wacom: EKR: ensure devres groups at higher indexes are released
6863 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
6864 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6865 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6866 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
6867 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6868 - igb: Free IRQs when device is hotplugged
6869 - ima/policy: fix parsing of fsuuid
6870 - scsi: aacraid: Fix udev inquiry race condition
6871 - scsi: aacraid: Fix hang in kdump
6872 - scsi: storvsc: missing error code in storvsc_probe()
6873 - staging: lustre: separate a connection destroy from free struct kib_conn
6874 - staging: ccree: NULLify backup_info when unused
6875 - staging: ccree: fix fips event irq handling build
6876 - tty: fix data race between tty_init_dev and flush of buf
6877 - usb: option: Add support for FS040U modem
6878 - USB: serial: pl2303: new device id for Chilitag
6879 - USB: cdc-acm: Do not log urb submission errors on disconnect
6880 - CDC-ACM: apply quirk for card reader
6881 - USB: serial: io_edgeport: fix possible sleep-in-atomic
6882 - usbip: prevent bind loops on devices attached to vhci_hcd
6883 - usbip: list: don't list devices attached to vhci_hcd
6884 - USB: serial: simple: add Motorola Tetra driver
6885 - usb: f_fs: Prevent gadget unbind if it is already unbound
6886 - usb: uas: unconditionally bring back host after reset
6887 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
6888 - ANDROID: binder: remove waitqueue when thread exits.
6889 - android: binder: use VM_ALLOC to get vm area
6890 - mei: me: allow runtime pm for platform with D0i3
6891 - serial: 8250_of: fix return code when probe function fails to get reset
6892 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
6893 - serial: 8250_dw: Revert "Improve clock rate setting"
6894 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
6895 - spi: imx: do not access registers while clocks disabled
6896 - iio: adc: stm32: fix scan of multiple channels with DMA
6897 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
6898 - test_firmware: fix missing unlock on error in config_num_requests_store()
6899 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
6900 - Input: synaptics-rmi4 - do not delete interrupt memory too early
6901 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
6902 - Linux 4.15.1
6903
6904 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
6905 (LP: #1744712)
6906 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
6907 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
6908 version
6909
6910 * apparmor profile load in stacked policy container fails (LP: #1746463)
6911 - SAUCE: apparmor: fix display of .ns_name for containers
6912
6913 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
6914
6915 linux (4.15.0-6.7) bionic; urgency=low
6916
6917 * upload urgency should be medium by default (LP: #1745338)
6918 - [Packaging] update urgency to medium by default
6919
6920 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
6921 - scsi: libiscsi: Allow sd_shutdown on bad transport
6922
6923 * Miscellaneous Ubuntu changes
6924 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
6925 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
6926 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
6927
6928 [ Upstream Kernel Changes ]
6929
6930 * Rebase to v4.15
6931
6932 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
6933
6934 linux (4.15.0-5.6) bionic; urgency=low
6935
6936 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
6937 (LP: #1744077)
6938 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
6939
6940 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
6941 (LP: #1743638)
6942 - [d-i] Add qede to nic-modules udeb
6943
6944 * boot failure on AMD Raven + WesternXT (LP: #1742759)
6945 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
6946
6947 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
6948 (LP: #1726519)
6949 - SAUCE: Revert "scsi: libsas: allow async aborts"
6950
6951 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
6952 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
6953
6954 * Miscellaneous Ubuntu changes
6955 - Rebase to v4.15-rc7
6956 - [Config] CONFIG_CPU_ISOLATION=y
6957 - [Config] Update annotations following config review
6958 - Revert "UBUNTU: SAUCE: Import aufs driver"
6959 - SAUCE: Import aufs driver
6960 - ubuntu: vbox -- update to 5.2.6-dfsg-1
6961 - ubuntu: vbox: build fixes for 4.15
6962 - ubuntu: vbox -- update to 5.2.6-dfsg-2
6963 - hio: updates for timer api changes in 4.15
6964 - enable hio build
6965 - Rebase to v4.15-rc9
6966
6967 [ Upstream Kernel Changes ]
6968
6969 * Rebase to v4.15-rc9
6970
6971 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
6972
6973 linux (4.15.0-4.5) bionic; urgency=low
6974
6975 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
6976 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
6977
6978 * External HDMI monitor failed to show screen on Lenovo X1 series
6979 (LP: #1738523)
6980 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
6981
6982 * Miscellaneous Ubuntu changes
6983 - [Debian] autoreconstruct - add resoration of execute permissions
6984
6985 [ Upstream Kernel Changes ]
6986
6987 * Rebase to v4.15-rc4
6988
6989 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
6990
6991 linux (4.15.0-3.4) bionic; urgency=low
6992
6993 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
6994 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
6995
6996 [ Upstream Kernel Changes ]
6997
6998 * Rebase to v4.15-rc6
6999
7000 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
7001
7002 linux (4.15.0-2.3) bionic; urgency=low
7003
7004 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
7005 4.15.0-1.2 (LP: #1737752)
7006 - x86/mm: Unbreak modules that use the DMA API
7007
7008 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
7009 - [Config] CONFIG_SPI_INTEL_SPI_*=n
7010
7011 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
7012 and udebs (LP: #1521712)
7013 - [Config] Include ibmvnic in nic-modules
7014
7015 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
7016 - [Config] Enable support for emulation of deprecated ARMv8 instructions
7017
7018 * Miscellaneous Ubuntu changes
7019 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
7020 - Enable zfs build
7021 - [Debian] add icp to zfs-modules.ignore
7022
7023 [ Upstream Kernel Changes ]
7024
7025 * Rebase to v4.15-rc4
7026
7027 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
7028
7029 linux (4.15.0-1.2) bionic; urgency=low
7030
7031 * Disabling zfs does not always disable module checks for the zfs modules
7032 (LP: #1737176)
7033 - [Packaging] disable zfs module checks when zfs is disabled
7034
7035 * Miscellaneous Ubuntu changes
7036 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
7037
7038 [ Upstream Kernel Changes ]
7039
7040 * Rebase to v4.15-rc3
7041
7042 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
7043
7044 linux (4.15.0-0.1) bionic; urgency=low
7045
7046 * Miscellaneous Ubuntu changes
7047 - ubuntu: vbox -- update to 5.2.2-dfsg-2
7048 - ubuntu: vbox: build fixes for 4.15
7049 - disable hio build
7050 - [Config] Update kernel lockdown options to fix build errors
7051 - Disable zfs build
7052 - SAUCE: Import aufs driver
7053 - [Config] Enable AUFS config options
7054
7055 [ Upstream Kernel Changes ]
7056
7057 * Rebase to v4.15-rc2
7058
7059 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
7060
7061 linux (4.14.0-11.13) bionic; urgency=low
7062
7063 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
7064
7065 * CVE-2017-1000405
7066 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
7067
7068 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
7069 - SAUCE: mm: disable vma based swap readahead by default
7070 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
7071
7072 * Bionic update to v4.14.3 stable release (LP: #1735843)
7073 - s390: fix transactional execution control register handling
7074 - s390/noexec: execute kexec datamover without DAT
7075 - s390/runtime instrumention: fix possible memory corruption
7076 - s390/guarded storage: fix possible memory corruption
7077 - s390/disassembler: add missing end marker for e7 table
7078 - s390/disassembler: increase show_code buffer size
7079 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
7080 - ACPI / EC: Fix regression related to triggering source of EC event handling
7081 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
7082 - serdev: fix registration of second slave
7083 - sched: Make resched_cpu() unconditional
7084 - lib/mpi: call cond_resched() from mpi_powm() loop
7085 - x86/boot: Fix boot failure when SMP MP-table is based at 0
7086 - x86/decoder: Add new TEST instruction pattern
7087 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
7088 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
7089 - perf/x86/intel: Hide TSX events when RTM is not supported
7090 - arm64: Implement arch-specific pte_access_permitted()
7091 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
7092 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
7093 - uapi: fix linux/tls.h userspace compilation error
7094 - uapi: fix linux/rxrpc.h userspace compilation errors
7095 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
7096 - MIPS: ralink: Fix MT7628 pinmux
7097 - MIPS: ralink: Fix typo in mt7628 pinmux function
7098 - net: mvneta: fix handling of the Tx descriptor counter
7099 - nbd: wait uninterruptible for the dead timeout
7100 - nbd: don't start req until after the dead connection logic
7101 - PM / OPP: Add missing of_node_put(np)
7102 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
7103 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
7104 - PCI: hv: Use effective affinity mask
7105 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
7106 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
7107 - ALSA: hda: Add Raven PCI ID
7108 - dm integrity: allow unaligned bv_offset
7109 - dm cache: fix race condition in the writeback mode overwrite_bio
7110 optimisation
7111 - dm crypt: allow unaligned bv_offset
7112 - dm zoned: ignore last smaller runt zone
7113 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
7114 - dm bufio: fix integer overflow when limiting maximum cache size
7115 - ovl: Put upperdentry if ovl_check_origin() fails
7116 - dm: allocate struct mapped_device with kvzalloc
7117 - sched/rt: Simplify the IPI based RT balancing logic
7118 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
7119 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
7120 - dm: discard support requires all targets in a table support discards
7121 - MIPS: Fix odd fp register warnings with MIPS64r2
7122 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
7123 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
7124 - MIPS: Fix an n32 core file generation regset support regression
7125 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
7126 - MIPS: math-emu: Fix final emulation phase for certain instructions
7127 - rt2x00usb: mark device removed when get ENOENT usb error
7128 - mm/z3fold.c: use kref to prevent page free/compact race
7129 - autofs: don't fail mount for transient error
7130 - nilfs2: fix race condition that causes file system corruption
7131 - fscrypt: lock mutex before checking for bounce page pool
7132 - eCryptfs: use after free in ecryptfs_release_messaging()
7133 - libceph: don't WARN() if user tries to add invalid key
7134 - bcache: check ca->alloc_thread initialized before wake up it
7135 - fs: guard_bio_eod() needs to consider partitions
7136 - fanotify: fix fsnotify_prepare_user_wait() failure
7137 - isofs: fix timestamps beyond 2027
7138 - btrfs: change how we decide to commit transactions during flushing
7139 - f2fs: expose some sectors to user in inline data or dentry case
7140 - NFS: Fix typo in nomigration mount option
7141 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
7142 - nfs: Fix ugly referral attributes
7143 - NFS: Avoid RCU usage in tracepoints
7144 - NFS: revalidate "." etc correctly on "open".
7145 - nfsd: deal with revoked delegations appropriately
7146 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
7147 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
7148 - iwlwifi: fix firmware names for 9000 and A000 series hw
7149 - md: fix deadlock error in recent patch.
7150 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
7151 - Bluetooth: btqcomsmd: Add support for BD address setup
7152 - md/bitmap: revert a patch
7153 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
7154 - fsnotify: pin both inode and vfsmount mark
7155 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
7156 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
7157 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
7158 - ext4: prevent data corruption with inline data + DAX
7159 - ext4: prevent data corruption with journaling + DAX
7160 - ALSA: pcm: update tstamp only if audio_tstamp changed
7161 - ALSA: usb-audio: Add sanity checks to FE parser
7162 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
7163 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
7164 - ALSA: timer: Remove kernel warning at compat ioctl error paths
7165 - ALSA: hda/realtek - Fix ALC275 no sound issue
7166 - ALSA: hda: Fix too short HDMI/DP chmap reporting
7167 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
7168 - ALSA: hda/realtek - Fix ALC700 family no sound issue
7169 - ASoC: sun8i-codec: Invert Master / Slave condition
7170 - ASoC: sun8i-codec: Fix left and right channels inversion
7171 - ASoC: sun8i-codec: Set the BCLK divider
7172 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
7173 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
7174 - 9p: Fix missing commas in mount options
7175 - fs/9p: Compare qid.path in v9fs_test_inode
7176 - net/9p: Switch to wait_event_killable()
7177 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
7178 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
7179 - scsi: lpfc: fix pci hot plug crash in timer management routines
7180 - scsi: lpfc: fix pci hot plug crash in list_add call
7181 - scsi: lpfc: Fix crash receiving ELS while detaching driver
7182 - scsi: lpfc: Fix FCP hba_wqidx assignment
7183 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
7184 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
7185 - iscsi-target: Fix non-immediate TMR reference leak
7186 - target: fix null pointer regression in core_tmr_drain_tmr_list
7187 - target: fix buffer offset in core_scsi3_pri_read_full_status
7188 - target: Fix QUEUE_FULL + SCSI task attribute handling
7189 - target: Fix caw_sem leak in transport_generic_request_failure
7190 - target: Fix quiese during transport_write_pending_qf endless loop
7191 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
7192 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
7193 - mtd: nand: Export nand_reset() symbol
7194 - mtd: nand: atmel: Actually use the PM ops
7195 - mtd: nand: omap2: Fix subpage write
7196 - mtd: nand: Fix writing mtdoops to nand flash.
7197 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
7198 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
7199 - p54: don't unregister leds when they are not initialized
7200 - block: Fix a race between blk_cleanup_queue() and timeout handling
7201 - raid1: prevent freeze_array/wait_all_barriers deadlock
7202 - genirq: Track whether the trigger type has been set
7203 - irqchip/gic-v3: Fix ppi-partitions lookup
7204 - lockd: double unregister of inetaddr notifiers
7205 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
7206 enabled
7207 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
7208 - KVM: SVM: obey guest PAT
7209 - kvm: vmx: Reinstate support for CPUs without virtual NMI
7210 - dax: fix PMD faults on zero-length files
7211 - dax: fix general protection fault in dax_alloc_inode
7212 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
7213 - clk: ti: dra7-atl-clock: fix child-node lookups
7214 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
7215 - libnvdimm, pfn: make 'resource' attribute only readable by root
7216 - libnvdimm, namespace: fix label initialization to use valid seq numbers
7217 - libnvdimm, region : make 'resource' attribute only readable by root
7218 - libnvdimm, namespace: make 'resource' attribute only readable by root
7219 - svcrdma: Preserve CB send buffer across retransmits
7220 - IB/srpt: Do not accept invalid initiator port names
7221 - IB/cm: Fix memory corruption in handling CM request
7222 - IB/hfi1: Fix incorrect available receive user context count
7223 - IB/srp: Avoid that a cable pull can trigger a kernel crash
7224 - IB/core: Avoid crash on pkey enforcement failed in received MADs
7225 - IB/core: Only maintain real QPs in the security lists
7226 - NFC: fix device-allocation error return
7227 - spi-nor: intel-spi: Fix broken software sequencing codes
7228 - i40e: Use smp_rmb rather than read_barrier_depends
7229 - igb: Use smp_rmb rather than read_barrier_depends
7230 - igbvf: Use smp_rmb rather than read_barrier_depends
7231 - ixgbevf: Use smp_rmb rather than read_barrier_depends
7232 - i40evf: Use smp_rmb rather than read_barrier_depends
7233 - fm10k: Use smp_rmb rather than read_barrier_depends
7234 - ixgbe: Fix skb list corruption on Power systems
7235 - parisc: Fix validity check of pointer size argument in new CAS
7236 implementation
7237 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
7238 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
7239 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
7240 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
7241 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
7242 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
7243 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
7244 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
7245 - powerpc/64s/hash: Fix fork() with 512TB process address space
7246 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
7247 - media: Don't do DMA on stack for firmware upload in the AS102 driver
7248 - media: rc: check for integer overflow
7249 - media: rc: nec decoder should not send both repeat and keycode
7250 - cx231xx-cards: fix NULL-deref on missing association descriptor
7251 - media: v4l2-ctrl: Fix flags field on Control events
7252 - media: venus: fix wrong size on dma_free
7253 - media: venus: venc: fix bytesused v4l2_plane field
7254 - media: venus: reimplement decoder stop command
7255 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
7256 zone
7257 - iwlwifi: fix wrong struct for a000 device
7258 - iwlwifi: add a new a000 device
7259 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
7260 - iwlwifi: add new cards for a000 series
7261 - iwlwifi: add new cards for 8265 series
7262 - iwlwifi: add new cards for 8260 series
7263 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
7264 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
7265 - e1000e: Fix error path in link detection
7266 - e1000e: Fix return value test
7267 - e1000e: Separate signaling for link check/link up
7268 - e1000e: Avoid receiver overrun interrupt bursts
7269 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
7270 - Linux 4.14.3
7271
7272 * Miscellaneous Ubuntu changes
7273 - SAUCE: s390/topology: don't inline cpu_to_node
7274 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
7275
7276 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
7277
7278 linux (4.14.0-10.12) bionic; urgency=low
7279
7280 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
7281
7282 * Miscellaneous Ubuntu changes
7283 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
7284 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
7285
7286 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
7287
7288 linux (4.14.0-9.11) bionic; urgency=low
7289
7290 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
7291
7292 * Miscellaneous Ubuntu changes
7293 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
7294 0.7.3-1ubuntu1"
7295
7296 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
7297
7298 linux (4.14.0-8.10) bionic; urgency=low
7299
7300 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
7301
7302 * Bionic update to v4.14.2 stable release (LP: #1734694)
7303 - bio: ensure __bio_clone_fast copies bi_partno
7304 - af_netlink: ensure that NLMSG_DONE never fails in dumps
7305 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
7306 - net: cdc_ncm: GetNtbFormat endian fix
7307 - fealnx: Fix building error on MIPS
7308 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
7309 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
7310 - serial: omap: Fix EFR write on RTS deassertion
7311 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
7312 - tpm-dev-common: Reject too short writes
7313 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
7314 - mm/pagewalk.c: report holes in hugetlb ranges
7315 - ocfs2: fix cluster hang after a node dies
7316 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
7317 - ipmi: fix unsigned long underflow
7318 - mm/page_alloc.c: broken deferred calculation
7319 - mm/page_ext.c: check if page_ext is not prepared
7320 - coda: fix 'kernel memory exposure attempt' in fsync
7321 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
7322 - Linux 4.14.2
7323
7324 * Bionic update to v4.14.1 stable release (LP: #1734693)
7325 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
7326 - dmaengine: dmatest: warn user when dma test times out
7327 - media: imon: Fix null-ptr-deref in imon_probe
7328 - media: dib0700: fix invalid dvb_detach argument
7329 - crypto: dh - Fix double free of ctx->p
7330 - crypto: dh - Don't permit 'p' to be 0
7331 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
7332 - crypto: brcm - Explicity ACK mailbox message
7333 - USB: early: Use new USB product ID and strings for DbC device
7334 - USB: usbfs: compute urb->actual_length for isochronous
7335 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
7336 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
7337 - USB: serial: metro-usb: stop I/O after failed open
7338 - USB: serial: Change DbC debug device binding ID
7339 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
7340 - USB: serial: garmin_gps: fix I/O after failed probe and remove
7341 - USB: serial: garmin_gps: fix memory leak on probe errors
7342 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
7343 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
7344 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
7345 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
7346 - HID: cp2112: add HIDRAW dependency
7347 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
7348 - rpmsg: glink: Add missing MODULE_LICENSE
7349 - staging: wilc1000: Fix bssid buffer offset in Txq
7350 - staging: sm750fb: Fix parameter mistake in poke32
7351 - staging: ccree: fix 64 bit scatter/gather DMA ops
7352 - staging: greybus: spilib: fix use-after-free after deregistration
7353 - staging: rtl8188eu: Revert 4 commits breaking ARP
7354 - spi: fix use-after-free at controller deregistration
7355 - sparc32: Add cmpxchg64().
7356 - sparc64: mmu_context: Add missing include files
7357 - sparc64: Fix page table walk for PUD hugepages
7358 - Linux 4.14.1
7359
7360 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
7361 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
7362
7363 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
7364 (LP: #1732627)
7365 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
7366
7367 * Miscellaneous Ubuntu changes
7368 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
7369
7370 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
7371
7372 linux (4.14.0-7.9) bionic; urgency=low
7373
7374 * Miscellaneous Ubuntu changes
7375 - SAUCE: apparmor: add base infastructure for socket mediation
7376 - SAUCE: apparmor: af_unix mediation
7377 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
7378 - SAUCE: LSM stacking: LSM: manage credential security blobs
7379 - SAUCE: LSM stacking: LSM: Manage file security blobs
7380 - SAUCE: LSM stacking: LSM: manage task security blobs
7381 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
7382 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
7383 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
7384 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
7385 - SAUCE: LSM stacking: fixup initialize task->security
7386 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
7387 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
7388 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
7389 - SAUCE: LSM stacking: fixup apparmor stacking enablement
7390 - SAUCE: LSM stacking: fixup stacking kconfig
7391 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
7392 - SAUCE: LSM stacking: provide prctl interface for setting context
7393 - SAUCE: LSM stacking: inherit current display LSM
7394 - SAUCE: LSM stacking: keep an index for each registered LSM
7395 - SAUCE: LSM stacking: verify display LSM
7396 - SAUCE: LSM stacking: provide a way to specify the default display lsm
7397 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
7398 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
7399 - SAUCE: LSM stacking: add Kconfig to set default display LSM
7400 - SAUCE: LSM stacking: add configs for LSM stacking
7401 - SAUCE: LSM stacking: check for invalid zero sized writes
7402 - [Config] Run updateconfigs after merging LSM stacking
7403 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
7404
7405 [ Upstream Kernel Changes ]
7406
7407 * Rebase to v4.14
7408
7409 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
7410
7411 linux (4.14.0-6.8) bionic; urgency=low
7412
7413 * Miscellaneous Ubuntu changes
7414 - SAUCE: add workarounds to enable ZFS for 4.14
7415
7416 [ Upstream Kernel Changes ]
7417
7418 * Rebase to v4.14-rc8
7419
7420 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
7421
7422 linux (4.14.0-5.7) bionic; urgency=low
7423
7424 * Miscellaneous Ubuntu changes
7425 - [Debian] Fix invocation of dh_prep for dbgsym packages
7426
7427 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
7428
7429 linux (4.14.0-4.5) bionic; urgency=low
7430
7431 * Miscellaneous Ubuntu changes
7432 - [Packaging] virtualbox -- reduce in kernel module versions
7433 - vbox-update: Fix up KERN_DIR definitions
7434 - ubuntu: vbox -- update to 5.2.0-dfsg-2
7435 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
7436
7437 [ Upstream Kernel Changes ]
7438
7439 * Rebase to v4.14-rc7
7440
7441 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
7442
7443 linux (4.14.0-3.4) artful; urgency=low
7444
7445 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
7446 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
7447 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
7448 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
7449
7450 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
7451 - powerpc/64s: Add workaround for P9 vector CI load issue
7452
7453 * Miscellaneous Ubuntu changes
7454 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
7455 - [Config] CONFIG_DRM_VBOXVIDEO=m
7456 - SAUCE: Import aufs driver
7457 - [Config] Enable aufs
7458 - [Config] Reorder annotations file after enabling aufs
7459 - vbox-update: Disable imported vboxvideo module
7460 - ubuntu: vbox -- update to 5.1.30-dfsg-1
7461 - Enable vbox
7462 - hio: Use correct sizes when initializing ssd_index_bits* arrays
7463 - hio: Update io stat accounting for 4.14
7464 - Enable hio
7465
7466 [ Upstream Kernel Changes ]
7467
7468 * Rebase to v4.14-rc5
7469 * Rebase to v4.14-rc6
7470
7471 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
7472
7473 linux (4.14.0-2.3) artful; urgency=low
7474
7475 * [Bug] USB controller failed to respond on Denverton after loading
7476 intel_th_pci module (LP: #1715833)
7477 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
7478
7479 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
7480 17.10 (kernel 4.13) (LP: #1719290)
7481 - SAUCE: s390: update zfcpdump_defconfig
7482
7483 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
7484 - d-i: Add bnxt_en to nic-modules.
7485
7486 * Miscellaneous Ubuntu changes
7487 - [Config] Update annotations for 4.14-rc2
7488
7489 [ Upstream Kernel Changes ]
7490
7491 * Rebase to v4.14-rc3
7492 * Rebase to v4.14-rc4
7493
7494 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
7495
7496 linux (4.14.0-1.2) artful; urgency=low
7497
7498 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
7499 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
7500
7501 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
7502 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
7503
7504 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
7505 (LP: #1718679)
7506 - [Config] CONFIG_DRM_VBOXVIDEO=n
7507
7508 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
7509 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
7510
7511 * autopkgtest profile fails to build on armhf (LP: #1717920)
7512 - [Packaging] autopkgtest -- disable d-i when dropping flavours
7513
7514 * Miscellaneous Ubuntu changes
7515 - [Config] CONFIG_I2C_XLP9XX=m
7516 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
7517
7518 [ Upstream Kernel Changes ]
7519
7520 * Rebase to v4.14-rc2
7521
7522 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
7523
7524 linux (4.14.0-0.1) artful; urgency=low
7525
7526 * Miscellaneous Ubuntu changes
7527 - Disable vbox build
7528 - Disable hio build
7529 - Disable zfs build
7530
7531 [ Upstream Kernel Changes ]
7532
7533 * Rebase to v4.14-rc1
7534
7535 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
7536
7537 linux (4.13.0-11.12) artful; urgency=low
7538
7539 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
7540
7541 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
7542 - s390/mm: fix local TLB flushing vs. detach of an mm address space
7543 - s390/mm: fix race on mm->context.flush_mm
7544
7545 * CVE-2017-1000251
7546 - Bluetooth: Properly check L2CAP config option output buffer length
7547
7548 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
7549
7550 linux (4.13.0-10.11) artful; urgency=low
7551
7552 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
7553
7554 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
7555 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
7556
7557 * Artful update to v4.13.1 stable release (LP: #1716284)
7558 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
7559 - USB: serial: option: add support for D-Link DWM-157 C1
7560 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
7561 - usb:xhci:Fix regression when ATI chipsets detected
7562 - USB: musb: fix external abort on suspend
7563 - ANDROID: binder: add padding to binder_fd_array_object.
7564 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
7565 - USB: core: Avoid race of async_completed() w/ usbdev_release()
7566 - staging/rts5208: fix incorrect shift to extract upper nybble
7567 - staging: ccree: save ciphertext for CTS IV
7568 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
7569 - iio: adc: ti-ads1015: fix incorrect data rate setting update
7570 - iio: adc: ti-ads1015: fix scale information for ADS1115
7571 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
7572 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
7573 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
7574 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
7575 - driver core: bus: Fix a potential double free
7576 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
7577 - binder: free memory on error
7578 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
7579 - crypto: caam/qi - fix compilation with DEBUG enabled
7580 - thunderbolt: Fix reset response_type
7581 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
7582 - intel_th: pci: Add Cannon Lake PCH-H support
7583 - intel_th: pci: Add Cannon Lake PCH-LP support
7584 - ath10k: fix memory leak in rx ring buffer allocation
7585 - drm/vgem: Pin our pages for dmabuf exports
7586 - drm/ttm: Fix accounting error when fail to get pages for pool
7587 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
7588 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
7589 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
7590 - iwlwifi: pci: add new PCI ID for 7265D
7591 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
7592 - mwifiex: correct channel stat buffer overflows
7593 - MCB: add support for SC31 to mcb-lpc
7594 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
7595 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
7596 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
7597 - workqueue: Fix flag collision
7598 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
7599 - cs5536: add support for IDE controller variant
7600 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
7601 - scsi: sg: recheck MMAP_IO request length with lock held
7602 - of/device: Prevent buffer overflow in of_device_modalias()
7603 - rtlwifi: Fix memory leak when firmware request fails
7604 - rtlwifi: Fix fallback firmware loading
7605 - Linux 4.13.1
7606
7607 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
7608 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
7609
7610 * SRIOV: warning if unload VFs (LP: #1715073)
7611 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
7612
7613 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
7614 - i40e: avoid NVM acquire deadlock during NVM update
7615 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
7616
7617 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
7618 twice when perf stat is done (perf:) (LP: #1714571)
7619 - perf vendor events powerpc: Remove duplicate events
7620
7621 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
7622 (LP: #1703339)
7623 - [Config] Include vmd in storage-core-modules udeb
7624
7625 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
7626 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
7627 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
7628 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
7629 offline
7630
7631 * Miscellaneous Ubuntu changes
7632 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
7633 - Revert "UBUNTU: SAUCE: Import aufs driver"
7634 - SAUCE: Import aufs driver
7635
7636 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
7637
7638 linux (4.13.0-9.10) artful; urgency=low
7639
7640 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
7641
7642 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
7643 - [Config] CONFIG_EDAC_GHES=n
7644
7645 * Miscellaneous Ubuntu changes
7646 - ubuntu: vbox -- update to 5.1.26-dfsg-2
7647
7648 [ Upstream Kernel Changes ]
7649
7650 * Rebase to v4.13
7651
7652 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
7653
7654 linux (4.13.0-8.9) artful; urgency=low
7655
7656 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
7657 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
7658
7659 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
7660 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
7661
7662 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
7663 Harrisonville SDP (LP: #1709257)
7664 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
7665 - EDAC, pnd2: Mask off the lower four bits of a BAR
7666 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
7667 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
7668 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
7669 reading BAR
7670
7671 * Miscellaneous Ubuntu changes
7672 - Revert "UBUNTU: SAUCE: Import aufs driver"
7673 - SAUCE: Import aufs driver
7674 - SAUCE: selftests/powerpc: Disable some ptrace selftests
7675 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
7676 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
7677 - [Config] Disable CONFIG_MDIO_* options for s390x
7678 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
7679 - [Config] Update annotations for 4.13
7680
7681 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
7682
7683 linux (4.13.0-7.8) artful; urgency=low
7684
7685 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
7686 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
7687 paths
7688
7689 * Miscellaneous Ubuntu changes
7690 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
7691
7692 * Miscellaneous upstream changes
7693 - seccomp: Provide matching filter for introspection
7694 - seccomp: Sysctl to display available actions
7695 - seccomp: Operation for checking if an action is available
7696 - seccomp: Sysctl to configure actions that are allowed to be logged
7697 - seccomp: Selftest for detection of filter flag support
7698 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
7699 - seccomp: Action to log before allowing
7700
7701 [ Upstream Kernel Changes ]
7702
7703 * Rebase to v4.13-rc7
7704
7705 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
7706
7707 linux (4.13.0-6.7) artful; urgency=low
7708
7709 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
7710 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
7711
7712 * sort ABI files with C.UTF-8 locale (LP: #1712345)
7713 - [Packaging] sort ABI files with C.UTF-8 locale
7714
7715 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
7716 - SAUCE: igb: add support for using Broadcom 54616 as PHY
7717
7718 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
7719 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
7720 - powerpc/mm/radix: Improve TLB/PWC flushes
7721 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
7722
7723 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
7724 properly enrolled keys (LP: #1712168)
7725 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
7726
7727 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
7728 - [Config] CONFIG_BLK_DEV_NVME=m for s390
7729
7730 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
7731 (LP: #1711298)
7732 - [Config] CONFIG_INTEL_ATOMISP=n
7733
7734 * Miscellaneous Ubuntu changes
7735 - SAUCE: apparmor: af_unix mediation
7736
7737 * Miscellaneous upstream changes
7738 - apparmor: Fix shadowed local variable in unpack_trans_table()
7739 - apparmor: Fix logical error in verify_header()
7740 - apparmor: Fix an error code in aafs_create()
7741 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
7742 - apparmor: add the ability to mediate signals
7743 - apparmor: add mount mediation
7744 - apparmor: cleanup conditional check for label in label_print
7745 - apparmor: add support for absolute root view based labels
7746 - apparmor: make policy_unpack able to audit different info messages
7747 - apparmor: add more debug asserts to apparmorfs
7748 - apparmor: add base infastructure for socket mediation
7749 - apparmor: move new_null_profile to after profile lookup fns()
7750 - apparmor: fix race condition in null profile creation
7751 - apparmor: ensure unconfined profiles have dfas initialized
7752 - apparmor: fix incorrect type assignment when freeing proxies
7753
7754 [ Upstream Kernel Changes ]
7755
7756 * Rebase to v4.13-rc6
7757
7758 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
7759
7760 linux (4.13.0-5.6) artful; urgency=low
7761
7762 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
7763 - perf pmu-events: Support additional POWER8+ PVR in mapfile
7764 - perf vendor events: Add POWER9 PMU events
7765 - perf vendor events: Add POWER9 PVRs to mapfile
7766 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
7767 - SAUCE: perf vendor events powerpc: Update POWER9 events
7768
7769 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
7770 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
7771
7772 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
7773 kernels able to boot without initramfs (LP: #1700972)
7774 - [Debian] Don't depend on initramfs-tools
7775
7776 * Miscellaneous Ubuntu changes
7777 - SAUCE: Import aufs driver
7778 - SAUCE: aufs -- Add missing argument to loop_switch() call
7779 - [Config] Enable aufs
7780 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
7781 - Enable zfs build
7782 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
7783 - [Packaging] switch up to debhelper 9
7784
7785 [ Upstream Kernel Changes ]
7786
7787 * Rebase to v4.13-rc5
7788
7789 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
7790
7791 linux (4.13.0-4.5) artful; urgency=low
7792
7793 * Lenovo Yoga 910 Sensors (LP: #1708120)
7794 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
7795
7796 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
7797 (LP: #1703339)
7798 - [Config] Add vmd driver to generic inclusion list
7799
7800 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
7801 - [Config] CONFIG_SATA_HIGHBANK=y
7802
7803 * Miscellaneous Ubuntu changes
7804 - ubuntu: vbox -- update to 5.1.26-dfsg-1
7805 - SAUCE: hio: Build fixes for 4.13
7806 - Enable hio build
7807 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
7808 - [debian] use all rather than amd64 dkms debs for sync
7809
7810 [ Upstream Kernel Changes ]
7811
7812 * Rebase to v4.13-rc4
7813
7814 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
7815
7816 linux (4.13.0-3.4) artful; urgency=low
7817
7818 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
7819 - [Packaging] tests -- reduce rebuild test to one flavour
7820 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
7821
7822 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
7823 - SAUCE: virtio_net: Revert mergeable buffer handling rework
7824
7825 [ Upstream Kernel Changes ]
7826
7827 * Rebase to v4.13-rc3
7828
7829 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
7830
7831 linux (4.13.0-2.3) artful; urgency=low
7832
7833 * Change CONFIG_IBMVETH to module (LP: #1704479)
7834 - [Config] CONFIG_IBMVETH=m
7835
7836 [ Upstream Kernel Changes ]
7837
7838 * Rebase to v4.13-rc2
7839
7840 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
7841
7842 linux (4.13.0-1.2) artful; urgency=low
7843
7844 * Miscellaneous Ubuntu changes
7845 - [Debian] Support sphinx-based kernel documentation
7846
7847 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
7848
7849 linux (4.13.0-0.1) artful; urgency=low
7850
7851 * Miscellaneous Ubuntu changes
7852 - Disable hio
7853 - Disable zfs build
7854 - ubuntu: vbox -- update to 5.1.24-dfsg-1
7855
7856 [ Upstream Kernel Changes ]
7857
7858 * Rebase to v4.13-rc1
7859
7860 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
7861
7862 linux (4.12.0-7.8) artful; urgency=low
7863
7864 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
7865 (LP: #1673564)
7866 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
7867 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
7868 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
7869 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
7870 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
7871 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
7872 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
7873 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
7874 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
7875 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
7876 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
7877 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
7878 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
7879 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
7880 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
7881 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
7882 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
7883 - arm64: Add MIDR values for Cavium cn83XX SoCs
7884 - arm64: Add workaround for Cavium Thunder erratum 30115
7885 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
7886 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
7887 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
7888 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
7889 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
7890 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
7891 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
7892 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
7893
7894 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
7895 - net: hns: Bugfix for Tx timeout handling in hns driver
7896
7897 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
7898 - iommu/arm-smmu: Plumb in new ACPI identifiers
7899
7900 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
7901 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
7902
7903 * Artful update to v4.12.1 stable release (LP: #1703858)
7904 - driver core: platform: fix race condition with driver_override
7905 - RDMA/uverbs: Check port number supplied by user verbs cmds
7906 - usb: dwc3: replace %p with %pK
7907 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
7908 - usb: usbip: set buffer pointers to NULL after free
7909 - Add USB quirk for HVR-950q to avoid intermittent device resets
7910 - usb: Fix typo in the definition of Endpoint[out]Request
7911 - USB: core: fix device node leak
7912 - USB: serial: option: add two Longcheer device ids
7913 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
7914 - xhci: Limit USB2 port wake support for AMD Promontory hosts
7915 - gfs2: Fix glock rhashtable rcu bug
7916 - Add "shutdown" to "struct class".
7917 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
7918 - tpm: fix a kernel memory leak in tpm-sysfs.c
7919 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
7920 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
7921 - sched/fair, cpumask: Export for_each_cpu_wrap()
7922 - sched/core: Implement new approach to scale select_idle_cpu()
7923 - sched/numa: Use down_read_trylock() for the mmap_sem
7924 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
7925 - sched/fair: Simplify wake_affine() for the single socket case
7926 - sched/numa: Implement NUMA node level wake_affine()
7927 - sched/fair: Remove effective_load()
7928 - sched/numa: Hide numa_wake_affine() from UP build
7929 - xen: avoid deadlock in xenbus driver
7930 - crypto: drbg - Fixes panic in wait_for_completion call
7931 - Linux 4.12.1
7932
7933 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
7934 - scsi: cxlflash: Combine the send queue locks
7935 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
7936 - scsi: cxlflash: Reset hardware queue context via specified register
7937 - scsi: cxlflash: Schedule asynchronous reset of the host
7938 - scsi: cxlflash: Handle AFU sync failures
7939 - scsi: cxlflash: Track pending scsi commands in each hardware queue
7940 - scsi: cxlflash: Flush pending commands in cleanup path
7941 - scsi: cxlflash: Add scsi command abort handler
7942 - scsi: cxlflash: Create character device to provide host management interface
7943 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
7944 specifics
7945 - scsi: cxlflash: Introduce host ioctl support
7946 - scsi: cxlflash: Refactor AFU capability checking
7947 - scsi: cxlflash: Support LUN provisioning
7948 - scsi: cxlflash: Support AFU debug
7949 - scsi: cxlflash: Support WS16 unmap
7950 - scsi: cxlflash: Remove zeroing of private command data
7951 - scsi: cxlflash: Update TMF command processing
7952 - scsi: cxlflash: Avoid double free of character device
7953 - scsi: cxlflash: Update send_tmf() parameters
7954 - scsi: cxlflash: Update debug prints in reset handlers
7955
7956 * make snap-pkg support (LP: #1700747)
7957 - make snap-pkg support
7958
7959 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
7960 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
7961
7962 * arm64: fix crash reading /proc/kcore (LP: #1702749)
7963 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
7964 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
7965
7966 * Opal and POWER9 DD2 (LP: #1702159)
7967 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
7968
7969 * Data corruption with hio driver (LP: #1701316)
7970 - SAUCE: hio: Fix incorrect use of enum req_opf values
7971
7972 * Miscellaneous Ubuntu changes
7973 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
7974 - snapcraft.yaml: Sync with xenial
7975 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
7976
7977 * Miscellaneous upstream changes
7978 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
7979 MokSBState"
7980
7981 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
7982
7983 linux (4.12.0-6.7) artful; urgency=low
7984
7985 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
7986 - net: ena: change return value for unsupported features unsupported return
7987 value
7988 - net: ena: add hardware hints capability to the driver
7989 - net: ena: change sizeof() argument to be the type pointer
7990 - net: ena: add reset reason for each device FLR
7991 - net: ena: add support for out of order rx buffers refill
7992 - net: ena: allow the driver to work with small number of msix vectors
7993 - net: ena: use napi_schedule_irqoff when possible
7994 - net: ena: separate skb allocation to dedicated function
7995 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
7996 - net: ena: update driver's rx drop statistics
7997 - net: ena: update ena driver to version 1.2.0
7998
7999 * APST gets enabled against explicit kernel option (LP: #1699004)
8000 - nvme: explicitly disable APST on quirked devices
8001
8002 * Miscellaneous Ubuntu changes
8003 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
8004 - SAUCE: hio updates for 4.12
8005 - SAUCE: Enable hio build
8006
8007 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
8008
8009 linux (4.12.0-5.6) artful; urgency=low
8010
8011 * ERAT invalidate on context switch removal (LP: #1700819)
8012 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
8013
8014 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
8015 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
8016
8017 * Miscellaneous Ubuntu changes
8018 - d-i: Move qcom-emac from arm64 to shared nic-modules
8019
8020 [ Upstream Kernel Changes ]
8021
8022 * Rebase to v4.12
8023
8024 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
8025
8026 linux (4.12.0-4.5) artful; urgency=low
8027
8028 * aacraid driver may return uninitialized stack data to userspace
8029 (LP: #1700077)
8030 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
8031
8032 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
8033 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
8034
8035 * AACRAID for power9 platform (LP: #1689980)
8036 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
8037 - scsi: aacraid: Fix DMAR issues with iommu=pt
8038 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
8039 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
8040 - scsi: aacraid: Remove reset support from check_health
8041 - scsi: aacraid: Change wait time for fib completion
8042 - scsi: aacraid: Log count info of scsi cmds before reset
8043 - scsi: aacraid: Print ctrl status before eh reset
8044 - scsi: aacraid: Using single reset mask for IOP reset
8045 - scsi: aacraid: Rework IOP reset
8046 - scsi: aacraid: Add periodic checks to see IOP reset status
8047 - scsi: aacraid: Rework SOFT reset code
8048 - scsi: aacraid: Rework aac_src_restart
8049 - scsi: aacraid: Use correct function to get ctrl health
8050 - scsi: aacraid: Make sure ioctl returns on controller reset
8051 - scsi: aacraid: Enable ctrl reset for both hba and arc
8052 - scsi: aacraid: Add reset debugging statements
8053 - scsi: aacraid: Remove reference to Series-9
8054 - scsi: aacraid: Update driver version to 50834
8055
8056 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
8057 - SAUCE: drm: hibmc: Use set_busid function from drm core
8058
8059 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
8060 - d-i: Add hibmc-drm to kernel-image udeb
8061
8062 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
8063 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
8064
8065 * Miscellaneous Ubuntu changes
8066 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
8067 - [Config] CONFIG_ATA=n for s390x
8068 - [Config] Update annotations for 4.12
8069
8070 [ Upstream Kernel Changes ]
8071
8072 * Rebase to v4.12-rc7
8073
8074 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
8075
8076 linux (4.12.0-3.4) artful; urgency=low
8077
8078 * Miscellaneous upstream changes
8079 - ufs: fix the logics for tail relocation
8080
8081 [ Upstream Kernel Changes ]
8082
8083 * Rebase to v4.12-rc6
8084
8085 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
8086
8087 linux (4.12.0-2.3) artful; urgency=low
8088
8089 * CVE-2014-9900
8090 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
8091 ethtool_get_wol()
8092
8093 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
8094 (LP: #1671360)
8095 - pinctrl/amd: Use regular interrupt instead of chained
8096
8097 * extend-diff-ignore should use exact matches (LP: #1693504)
8098 - [Packaging] exact extend-diff-ignore matches
8099
8100 * Miscellaneous Ubuntu changes
8101 - SAUCE: efi: Don't print secure boot state from the efi stub
8102 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
8103 - SAUCE: vbox fixes for 4.12
8104 - Re-enable virtualbox build
8105 - [Config] CONFIG_ORANGEFS_FS=m
8106 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
8107 - Enable zfs build
8108
8109 [ Upstream Kernel Changes ]
8110
8111 * Rebase to v4.12-rc4
8112 * Rebase to v4.12-rc5
8113
8114 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
8115
8116 linux (4.12.0-1.2) artful; urgency=low
8117
8118 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
8119 - [Config] Enable CONFIG_DRM_MGAG200 as module
8120
8121 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
8122 - [Config] CONFIG_LIBIO=y on arm64 only
8123 - SAUCE: LIBIO: Introduce a generic PIO mapping method
8124 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
8125 - [Config] CONFIG_HISILICON_LPC=y
8126 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
8127 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
8128 I/O
8129 - SAUCE: LPC: Add the ACPI LPC support
8130 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
8131 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
8132
8133 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
8134 - SAUCE: tty: Fix ldisc crash on reopened tty
8135
8136 * Miscellaneous Ubuntu changes
8137 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
8138 - Rebase to v4.12-rc3
8139
8140 [ Upstream Kernel Changes ]
8141
8142 * Rebase to v4.12-rc3
8143
8144 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
8145
8146 linux (4.12.0-0.1) artful; urgency=low
8147
8148 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
8149 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
8150
8151 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
8152 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
8153
8154 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
8155 (LP: #1672819)
8156 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
8157
8158 * Miscellaneous Ubuntu changes
8159 - Update find-missing-sauce.sh to compare to artful
8160 - Update dropped.txt
8161 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
8162 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8163 kernel image
8164 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8165 mode
8166 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8167 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
8168 locked down
8169 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
8170 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
8171 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8172 reboot
8173 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
8174 set
8175 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8176 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8177 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8178 down
8179 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8180 locked down
8181 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
8182 down
8183 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
8184 is locked down
8185 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8186 locked down
8187 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8188 has been locked down
8189 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8190 locked down
8191 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8192 locked down
8193 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
8194 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
8195 kernel is locked down
8196 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
8197 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8198 down
8199 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8200 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
8201 secondary keyring
8202 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
8203 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
8204 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8205 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
8206 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8207 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
8208 MokSBState
8209 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
8210 - [Config] Set values for UEFI secure boot lockdown options
8211 - Disable virtualbox build
8212 - Disable hio build
8213 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
8214 - Disable zfs build
8215 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
8216 - SAUCE: Import aufs driver
8217 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
8218 - [Config] Enable aufs
8219 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
8220
8221 [ Upstream Kernel Changes ]
8222
8223 * Rebase to v4.12-rc2
8224
8225 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
8226
8227 linux (4.11.0-3.8) artful; urgency=low
8228
8229 [ Seth Forshee ]
8230
8231 * Release Tracking Bug
8232 - LP: #1690999
8233
8234 * apparmor_parser hangs indefinitely when called by multiple threads
8235 (LP: #1645037)
8236 - SAUCE: apparmor: fix lock ordering for mkdir
8237
8238 * apparmor leaking securityfs pin count (LP: #1660846)
8239 - SAUCE: apparmor: fix leak on securityfs pin count
8240
8241 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
8242 (LP: #1660845)
8243 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
8244 fails
8245
8246 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
8247 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
8248
8249 * libvirt profile is blocking global setrlimit despite having no rlimit rule
8250 (LP: #1679704)
8251 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
8252 - apparmor: update auditing of rlimit check to provide capability information
8253
8254 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
8255 - SAUCE: apparmor: add policy revision file interface
8256
8257 * apparmor does not make support of query data visible (LP: #1678023)
8258 - SAUCE: apparmor: add label data availability to the feature set
8259
8260 * apparmor query interface does not make supported query info available
8261 (LP: #1678030)
8262 - SAUCE: apparmor: add information about the query inteface to the feature set
8263
8264 * change_profile incorrect when using namespaces with a compound stack
8265 (LP: #1677959)
8266 - SAUCE: apparmor: fix label parse for stacked labels
8267
8268 * Regression in 4.4.0-65-generic causes very frequent system crashes
8269 (LP: #1669611)
8270 - apparmor: sync of apparmor 3.6+ (17.04)
8271
8272 * Artful update to 4.11.1 stable release (LP: #1690814)
8273 - dm ioctl: prevent stack leak in dm ioctl call
8274 - drm/sti: fix GDP size to support up to UHD resolution
8275 - power: supply: lp8788: prevent out of bounds array access
8276 - brcmfmac: Ensure pointer correctly set if skb data location changes
8277 - brcmfmac: Make skb header writable before use
8278 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
8279 - refcount: change EXPORT_SYMBOL markings
8280 - net: macb: fix phy interrupt parsing
8281 - tcp: fix access to sk->sk_state in tcp_poll()
8282 - geneve: fix incorrect setting of UDP checksum flag
8283 - bpf: enhance verifier to understand stack pointer arithmetic
8284 - bpf, arm64: fix jit branch offset related to ldimm64
8285 - tcp: fix wraparound issue in tcp_lp
8286 - net: ipv6: Do not duplicate DAD on link up
8287 - net: usb: qmi_wwan: add Telit ME910 support
8288 - tcp: do not inherit fastopen_req from parent
8289 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
8290 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
8291 - ipv6: initialize route null entry in addrconf_init()
8292 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
8293 - tcp: randomize timestamps on syncookies
8294 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
8295 - bpf: don't let ldimm64 leak map addresses on unprivileged
8296 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
8297 - f2fs: sanity check segment count
8298 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
8299 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
8300 - block: get rid of blk_integrity_revalidate()
8301 - Linux 4.11.1
8302
8303 * Module signing exclusion for staging drivers does not work properly
8304 (LP: #1690908)
8305 - SAUCE: Fix module signing exclusion in package builds
8306
8307 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
8308 - [Config] CONFIG_QCOM_L3_PMU=y
8309 - perf: qcom: Add L3 cache PMU driver
8310
8311 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
8312 - drivers/perf: arm_pmu: rework per-cpu allocation
8313 - drivers/perf: arm_pmu: manage interrupts per-cpu
8314 - drivers/perf: arm_pmu: split irq request from enable
8315 - drivers/perf: arm_pmu: remove pointless PMU disabling
8316 - drivers/perf: arm_pmu: define armpmu_init_fn
8317 - drivers/perf: arm_pmu: fold init into alloc
8318 - drivers/perf: arm_pmu: factor out pmu registration
8319 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
8320 - drivers/perf: arm_pmu: handle no platform_device
8321 - drivers/perf: arm_pmu: rename irq request/free functions
8322 - drivers/perf: arm_pmu: split cpu-local irq request/free
8323 - drivers/perf: arm_pmu: move irq request/free into probe
8324 - drivers/perf: arm_pmu: split out platform device probe logic
8325 - arm64: add function to get a cpu's MADT GICC table
8326 - [Config] CONFIG_ARM_PMU_ACPI=y
8327 - drivers/perf: arm_pmu: add ACPI framework
8328 - arm64: pmuv3: handle !PMUv3 when probing
8329 - arm64: pmuv3: use arm_pmu ACPI framework
8330
8331 * Fix NVLINK2 TCE route (LP: #1690155)
8332 - powerpc/powernv: Fix TCE kill on NVLink2
8333
8334 * CVE-2017-0605
8335 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
8336
8337 * Miscellaneous Ubuntu changes
8338 - [Config] Restore powerpc arch to annotations file
8339 - [Config] Disable runtime testing modules
8340 - [Config] Disable drivers not needed on s390x
8341 - [Config] Update annotations for 4.11
8342 - [Config] updateconfigs after apparmor updates
8343
8344 * Miscellaneous upstream changes
8345 - apparmor: use SHASH_DESC_ON_STACK
8346 - apparmor: fix invalid reference to index variable of iterator line 836
8347 - apparmor: fix parameters so that the permission test is bypassed at boot
8348 - apparmor: Make path_max parameter readonly
8349 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
8350 - apparmorfs: Use seq_putc() in two functions
8351 - apparmor: provide information about path buffer size at boot
8352 - apparmor: add/use fns to print hash string hex value
8353
8354 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
8355
8356 linux (4.11.0-2.7) artful; urgency=low
8357
8358 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
8359 (LP: #1688259)
8360 - Remove squashfs-modules files from d-i
8361 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
8362
8363 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
8364 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
8365 - d-i: initrd needs qcom_emac on amberwing platform.
8366
8367 * update for V3 kernel bits and improved multiple fan slice support
8368 (LP: #1470091)
8369 - SAUCE: fan: tunnel multiple mapping mode (v3)
8370
8371 * Miscellaneous Ubuntu changes
8372 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
8373 - Enable zfs
8374 - SAUCE: fan: add VXLAN implementation
8375 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
8376 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8377 kernel image
8378 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8379 mode
8380 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8381 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
8382 locked down
8383 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
8384 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
8385 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8386 reboot
8387 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
8388 set
8389 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8390 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8391 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8392 down
8393 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8394 locked down
8395 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
8396 down
8397 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
8398 is locked down
8399 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8400 locked down
8401 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8402 has been locked down
8403 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8404 locked down
8405 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8406 locked down
8407 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
8408 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
8409 kernel is locked down
8410 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
8411 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8412 down
8413 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8414 - SAUCE: (efi-lockdown) Add EFI signature data types
8415 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
8416 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
8417 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8418 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
8419 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
8420 disabled
8421 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8422 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
8423 MokSBState
8424 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
8425 - [Config] Set values for UEFI secure boot lockdown options
8426 - Update dropped.txt
8427
8428 [ Upstream Kernel Changes ]
8429
8430 * rebase to v4.11
8431
8432 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
8433
8434 linux (4.11.0-1.6) artful; urgency=low
8435
8436 * Miscellaneous Ubuntu changes
8437 - [Debian] Use default compression for all packages
8438 - SAUCE: (namespace) block_dev: Support checking inode permissions in
8439 lookup_bdev()
8440 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
8441 when mounting
8442 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
8443 when mounting
8444 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
8445 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
8446 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
8447 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
8448 security.* xattrs
8449 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
8450 filesystems
8451 - SAUCE: (namespace) fuse: Add support for pid namespaces
8452 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
8453 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
8454 or a descendant
8455 - SAUCE: (namespace) fuse: Allow user namespace mounts
8456 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
8457 namespaces
8458 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
8459 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
8460 mounts
8461 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
8462 opened for writing
8463
8464 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
8465
8466 linux (4.11.0-0.5) artful; urgency=low
8467
8468 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
8469 (LP: #1684971)
8470 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
8471
8472 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
8473 (LP: #1470250)
8474 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
8475
8476 * Enable virtual scsi server driver for Power (LP: #1615665)
8477 - SAUCE: Return TCMU-generated sense data to fabric module
8478
8479 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
8480 (LP: #1630990)
8481 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
8482 CONFIG_SECURITYFS=n
8483
8484 * Miscellaneous Ubuntu changes
8485 - SAUCE: Import aufs driver
8486 - [Config] Enable aufs
8487 - [Debian] Add script to update virtualbox
8488 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
8489 - Enable vbox
8490 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
8491
8492 [ Upstream Kernel Changes ]
8493
8494 * rebase to v4.11-rc8
8495
8496 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
8497
8498 linux (4.11.0-0.4) zesty; urgency=low
8499
8500 * POWER9: Improve performance on memory management (LP: #1681429)
8501 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
8502 flush
8503 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
8504
8505 * Miscellaneous Ubuntu changes
8506 - find-missing-sauce.sh
8507
8508 [ Upstream Kernel Changes ]
8509
8510 * rebase to v4.11-rc7
8511
8512 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
8513
8514 linux (4.11.0-0.3) zesty; urgency=low
8515
8516 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
8517 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
8518
8519 * smartpqi driver needed in initram disk and installer (LP: #1680156)
8520 - [Config] Add smartpqi to d-i
8521
8522 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
8523 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
8524
8525 * Miscellaneous Ubuntu changes
8526 - [Config] flash-kernel should be a Breaks
8527 - [Config] drop the info directory
8528 - [Config] drop NOTES as obsolete
8529 - [Config] drop changelog.historical as obsolete
8530 - rebase to v4.11-rc6
8531
8532 [ Upstream Kernel Changes ]
8533
8534 * rebase to v4.11-rc6
8535
8536 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
8537
8538 linux (4.11.0-0.2) zesty; urgency=low
8539
8540 [ Upstream Kernel Changes ]
8541
8542 * rebase to v4.11-rc5
8543
8544 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
8545
8546 linux (4.11.0-0.1) zesty; urgency=low
8547
8548 [ Upstream Kernel Changes ]
8549
8550 * rebase to v4.11-rc4
8551 - LP: #1591053
8552
8553 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
8554
8555 linux (4.11.0-0.0) zesty; urgency=low
8556
8557 * dummy entry
8558
8559 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600