]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.13.0-35.39
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-35.39) artful; urgency=medium
2
3 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
4
5 * CVE-2017-5715 (Spectre v2 Intel)
6 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
7 - SAUCE: turn off IBRS when full retpoline is present
8 - [Packaging] retpoline files must be sorted
9 - [Packaging] pull in retpoline files
10
11 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
12
13 linux (4.13.0-34.37) artful; urgency=medium
14
15 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
16
17 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
18 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
19
20 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
21 (LP: #1747090)
22 - KVM: s390: wire up bpb feature
23
24 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
25 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
26 online"
27
28 * CVE-2017-5715 (Spectre v2 Intel)
29 - x86/feature: Enable the x86 feature to control Speculation
30 - x86/feature: Report presence of IBPB and IBRS control
31 - x86/enter: MACROS to set/clear IBRS and set IBPB
32 - x86/enter: Use IBRS on syscall and interrupts
33 - x86/idle: Disable IBRS entering idle and enable it on wakeup
34 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
35 - x86/mm: Set IBPB upon context switch
36 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
37 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
38 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
39 - x86/kvm: Set IBPB when switching VM
40 - x86/kvm: Toggle IBRS on VM entry and exit
41 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
42 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
43 - x86/cpu/AMD: Add speculative control support for AMD
44 - x86/microcode: Extend post microcode reload to support IBPB feature
45 - KVM: SVM: Do not intercept new speculative control MSRs
46 - x86/svm: Set IBRS value on VM entry and exit
47 - x86/svm: Set IBPB when running a different VCPU
48 - KVM: x86: Add speculative control CPUID support for guests
49 - SAUCE: turn off IBPB when full retpoline is present
50
51 * Artful 4.13 fixes for tun (LP: #1748846)
52 - tun: call dev_get_valid_name() before register_netdevice()
53 - tun: allow positive return values on dev_get_valid_name() call
54 - tun/tap: sanitize TUNSETSNDBUF input
55
56 * boot failure on AMD Raven + WestonXT (LP: #1742759)
57 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
58
59 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
60
61 linux (4.13.0-33.36) artful; urgency=low
62
63 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
64
65 [ Stefan Bader ]
66 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
67 (Spectre v2 retpoline)
68 - x86/retpoline: Fill RSB on context switch for affected CPUs
69 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
70 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
71 - x86/retpoline: Remove the esp/rsp thunk
72 - x86/retpoline: Simplify vmexit_fill_RSB()
73
74 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
75 (LP: #1743638)
76 - [d-i] Add qede to nic-modules udeb
77
78 * hisi_sas: driver robustness fixes (LP: #1739807)
79 - scsi: hisi_sas: fix reset and port ID refresh issues
80 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
81 - scsi: hisi_sas: fix v2 hw underflow residual value
82 - scsi: hisi_sas: add v2 hw DFX feature
83 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
84 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
85 - scsi: hisi_sas: fix internal abort slot timeout bug
86 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
87 - scsi: hisi_sas: fix NULL check in SMP abort task path
88 - scsi: hisi_sas: fix the risk of freeing slot twice
89 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
90 - scsi: hisi_sas: complete all tasklets prior to host reset
91
92 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
93 - ACPI: APEI: fix the wrong iteration of generic error status block
94 - ACPI / APEI: clear error status before acknowledging the error
95
96 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
97 boot (LP: #1732804)
98 - vfio/pci: Virtualize Maximum Payload Size
99 - vfio/pci: Virtualize Maximum Read Request Size
100
101 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
102 - scsi: hisi_sas: support zone management commands
103
104 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
105 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
106 - i2c: xlp9xx: Get clock frequency with clk API
107 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
108
109 * Falkor erratum 1041 needs workaround (LP: #1738497)
110 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
111 - arm64: Add software workaround for Falkor erratum 1041
112
113 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
114 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
115 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
116
117 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
118 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
119 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
120
121 * arm64: Unfair rwlock can stall the system (LP: #1732238)
122 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
123 - locking/atomic: Add atomic_cond_read_acquire()
124 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
125 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
126 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
127
128 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
129 - scsi: libiscsi: Allow sd_shutdown on bad transport
130
131 * bt_iter() crash due to NULL pointer (LP: #1744300)
132 - blk-mq-tag: check for NULL rq when iterating tags
133
134 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
135 callback") (LP: #1738334)
136 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
137
138 * CVE-2017-5754 ARM64 KPTI fixes
139 - arm64: Add ASM_BUG()
140 - arm64: consistently use bl for C exception entry
141 - arm64: syscallno is secretly an int, make it official
142 - arm64: Abstract syscallno manipulation
143 - arm64: move non-entry code out of .entry.text
144 - arm64: unwind: avoid percpu indirection for irq stack
145 - arm64: unwind: disregard frame.sp when validating frame pointer
146 - arm64: mm: Fix set_memory_valid() declaration
147 - arm64: Convert __inval_cache_range() to area-based
148 - arm64: Expose DC CVAP to userspace
149 - arm64: Handle trapped DC CVAP
150 - arm64: Implement pmem API support
151 - arm64: uaccess: Implement *_flushcache variants
152 - arm64/vdso: Support mremap() for vDSO
153 - arm64: unwind: reference pt_regs via embedded stack frame
154 - arm64: unwind: remove sp from struct stackframe
155 - arm64: uaccess: Add the uaccess_flushcache.c file
156 - arm64: fix pmem interface definition
157 - arm64: compat: Remove leftover variable declaration
158 - fork: allow arch-override of VMAP stack alignment
159 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
160 - arm64: factor out PAGE_* and CONT_* definitions
161 - arm64: clean up THREAD_* definitions
162 - arm64: clean up irq stack definitions
163 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
164 - efi/arm64: add EFI_KIMG_ALIGN
165 - arm64: factor out entry stack manipulation
166 - arm64: assembler: allow adr_this_cpu to use the stack pointer
167 - arm64: use an irq stack pointer
168 - arm64: add basic VMAP_STACK support
169 - arm64: add on_accessible_stack()
170 - arm64: add VMAP_STACK overflow detection
171 - arm64: Convert pte handling from inline asm to using (cmp)xchg
172 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
173 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
174 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
175 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
176 - arm64: introduce separated bits for mm_context_t flags
177 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
178 - KVM: arm/arm64: Fix guest external abort matching
179 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
180 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
181 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
182 - KVM: arm/arm64: Support uaccess of GICC_APRn
183 - arm64: move TASK_* definitions to <asm/processor.h>
184 - arm64: Use larger stacks when KASAN is selected
185 - arm64: sysreg: Move SPE registers and PSB into common header files
186 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
187 - arm64: Update fault_info table with new exception types
188 - arm64: Use existing defines for mdscr
189 - arm64: Fix single stepping in kernel traps
190 - arm64: asm-bug: Renumber macro local labels to avoid clashes
191 - arm64: Implement arch-specific pte_access_permitted()
192 - arm64: explicitly mask all exceptions
193 - arm64: introduce an order for exceptions
194 - arm64: Move the async/fiq helpers to explicitly set process context flags
195 - arm64: Mask all exceptions during kernel_exit
196 - arm64: entry.S: Remove disable_dbg
197 - arm64: entry.S: convert el1_sync
198 - arm64: entry.S convert el0_sync
199 - arm64: entry.S: convert elX_irq
200 - arm64: entry.S: move SError handling into a C function for future expansion
201 - arm64: pgd: Mark pgd_cache as __ro_after_init
202 - arm64: cpu_ops: Add missing 'const' qualifiers
203 - arm64: context: Fix comments and remove pointless smp_wmb()
204 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
205 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
206 - arm64: Expose support for optional ARMv8-A features
207 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
208 - arm64: mm: Use non-global mappings for kernel space
209 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
210 - arm64: mm: Move ASID from TTBR0 to TTBR1
211 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
212 - arm64: mm: Rename post_ttbr0_update_workaround
213 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
214 - arm64: mm: Allocate ASIDs in pairs
215 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
216 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
217 - arm64: entry: Add exception trampoline page for exceptions from EL0
218 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
219 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
220 - arm64: entry: Hook up entry trampoline to exception vectors
221 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
222 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
223 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
224 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
225 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
226 - arm64: kaslr: Put kernel vectors address in separate data page
227 - arm64: use RET instruction for exiting the trampoline
228 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
229 - arm64: Fix the feature type for ID register fields
230 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
231 - arm64: cpufeature: Pass capability structure to ->enable callback
232 - drivers/firmware: Expose psci_get_version through psci_ops structure
233 - arm64: Move post_ttbr_update_workaround to C code
234 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
235 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
236 - arm64: KVM: Make PSCI_VERSION a fast path
237 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
238 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
239 - arm64: Define cputype macros for Falkor CPU
240 - arm64: Implement branch predictor hardening for Falkor
241 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
242 - bpf: inline map in map lookup functions for array and htab
243 - bpf: perf event change needed for subsequent bpf helpers
244 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
245 - arm64: Branch predictor hardening for Cavium ThunderX2
246 - arm64: capabilities: Handle duplicate entries for a capability
247 - arm64: kpti: Fix the interaction between ASID switching and software PAN
248 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
249 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
250 Cortex A8, A9, A12 and A17
251 - SAUCE: arm: KVM: Invalidate BTB on guest exit
252 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
253 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
254 Cortex-A15
255 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
256 - SAUCE: asm-generic/barrier: add generic nospec helpers
257 - SAUCE: Documentation: document nospec helpers
258 - SAUCE: arm64: implement nospec_{load,ptr}()
259 - SAUCE: arm: implement nospec_ptr()
260 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
261 - SAUCE: arm64: Implement branch predictor hardening for Falkor
262 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
263 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
264
265 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
266 (LP: #1747263)
267 - x86/unwind: Fix dereference of untrusted pointer
268
269 * CVE-2017-5753 (Spectre v1 Intel)
270 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
271 - SAUCE: reinstate MFENCE_RDTSC feature definition
272 - locking/barriers: introduce new observable speculation barrier
273 - bpf: prevent speculative execution in eBPF interpreter
274 - x86, bpf, jit: prevent speculative execution when JIT is enabled
275 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
276 - uvcvideo: prevent speculative execution
277 - carl9170: prevent speculative execution
278 - p54: prevent speculative execution
279 - qla2xxx: prevent speculative execution
280 - cw1200: prevent speculative execution
281 - Thermal/int340x: prevent speculative execution
282 - ipv4: prevent speculative execution
283 - ipv6: prevent speculative execution
284 - fs: prevent speculative execution
285 - net: mpls: prevent speculative execution
286 - udf: prevent speculative execution
287 - userns: prevent speculative execution
288 - SAUCE: powerpc: add osb barrier
289 - SAUCE: s390/spinlock: add osb memory barrier
290 - SAUCE: claim mitigation via observable speculation barrier
291
292 * CVE-2017-5715 (Spectre v2 retpoline)
293 - x86/asm: Fix inline asm call constraints for Clang
294 - kvm: vmx: Scrub hardware GPRs at VM-exit
295 - sysfs/cpu: Add vulnerability folder
296 - x86/cpu: Implement CPU vulnerabilites sysfs functions
297 - x86/tboot: Unbreak tboot with PTI enabled
298 - objtool: Detect jumps to retpoline thunks
299 - objtool: Allow alternatives to be ignored
300 - x86/retpoline: Add initial retpoline support
301 - x86/spectre: Add boot time option to select Spectre v2 mitigation
302 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
303 - x86/retpoline/entry: Convert entry assembler indirect jumps
304 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
305 - x86/retpoline/hyperv: Convert assembler indirect jumps
306 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
307 - x86/retpoline/checksum32: Convert assembler indirect jumps
308 - x86/retpoline/irq32: Convert assembler indirect jumps
309 - x86/retpoline: Fill return stack buffer on vmexit
310 - selftests/x86: Add test_vsyscall
311 - x86/pti: Fix !PCID and sanitize defines
312 - security/Kconfig: Correct the Documentation reference for PTI
313 - x86,perf: Disable intel_bts when PTI
314 - x86/retpoline: Remove compile time warning
315 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
316 - [Config] enable CONFIG_RETPOLINE
317 - [Packaging] retpoline -- add call site validation
318 - [Config] disable retpoline checks for first upload
319
320 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
321 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
322 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
323 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
324 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
325 support IBPB feature -- repair missmerge"
326 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
327 - Revert "s390/spinlock: add gmb memory barrier"
328 - Revert "powerpc: add gmb barrier"
329 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
330 - Revert "x86/svm: Add code to clear registers on VM exit"
331 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
332 - Revert "KVM: x86: Add speculative control CPUID support for guests"
333 - Revert "x86/svm: Set IBPB when running a different VCPU"
334 - Revert "x86/svm: Set IBRS value on VM entry and exit"
335 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
336 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
337 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
338 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
339 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
340 syscall entrance"
341 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
342 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
343 control"
344 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
345 - Revert "x86/kvm: Pad RSB on VM transition"
346 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
347 - Revert "x86/kvm: Set IBPB when switching VM"
348 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
349 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
350 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
351 thread"
352 - Revert "x86/mm: Set IBPB upon context switch"
353 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
354 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
355 - Revert "x86/enter: Use IBRS on syscall and interrupts"
356 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
357 - Revert "x86/feature: Report presence of IBPB and IBRS control"
358 - Revert "x86/feature: Enable the x86 feature to control Speculation"
359 - Revert "udf: prevent speculative execution"
360 - Revert "net: mpls: prevent speculative execution"
361 - Revert "fs: prevent speculative execution"
362 - Revert "ipv6: prevent speculative execution"
363 - Revert "userns: prevent speculative execution"
364 - Revert "Thermal/int340x: prevent speculative execution"
365 - Revert "cw1200: prevent speculative execution"
366 - Revert "qla2xxx: prevent speculative execution"
367 - Revert "p54: prevent speculative execution"
368 - Revert "carl9170: prevent speculative execution"
369 - Revert "uvcvideo: prevent speculative execution"
370 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
371 - Revert "bpf: prevent speculative execution in eBPF interpreter"
372 - Revert "locking/barriers: introduce new memory barrier gmb()"
373
374 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
375 / Artful (LP: #1745118)
376 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
377
378 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
379 - ip_gre: remove the incorrect mtu limit for ipgre tap
380
381 * CVE-2017-17712
382 - net: ipv4: fix for a race condition in raw_sendmsg
383
384 * upload urgency should be medium by default (LP: #1745338)
385 - [Packaging] update urgency to medium by default
386
387 * CVE-2017-15115
388 - sctp: do not peel off an assoc from one netns to another one
389
390 * CVE-2017-8824
391 - dccp: CVE-2017-8824: use-after-free in DCCP code
392
393 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
394
395 linux (4.13.0-32.35) artful; urgency=low
396
397 * CVE-2017-5715 // CVE-2017-5753
398 - SAUCE: x86/entry: Fix up retpoline assembler labels
399
400 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
401
402 linux (4.13.0-31.34) artful; urgency=low
403
404 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
405
406 [ Stefan Bader ]
407 * CVE-2017-5715 // CVE-2017-5753
408 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
409 - SAUCE: s390: print messages for gmb and nobp
410 - [Config] KERNEL_NOBP=y
411
412 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
413
414 linux (4.13.0-30.33) artful; urgency=low
415
416 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
417
418 * Do not duplicate changelog entries assigned to more than one bug or CVE
419 (LP: #1743383)
420 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
421
422 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
423 (LP: #1726519)
424 - Revert "scsi: libsas: allow async aborts"
425
426 * CVE-2017-5715 // CVE-2017-5753
427 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
428 -- repair missmerge
429 - Revert "x86/svm: Add code to clear registers on VM exit"
430 - kvm: vmx: Scrub hardware GPRs at VM-exit
431
432 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
433
434 linux (4.13.0-29.32) artful; urgency=low
435
436 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
437
438 * CVE-2017-5754
439 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
440 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
441 - Revert "sysfs/cpu: Add vulnerability folder"
442 - Revert "UBUNTU: [Config] updateconfigs to enable
443 GENERIC_CPU_VULNERABILITIES"
444
445 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
446
447 linux (4.13.0-28.31) artful; urgency=low
448
449 * CVE-2017-5753
450 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
451
452 * CVE-2017-5715
453 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
454
455 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
456
457 linux (4.13.0-27.30) artful; urgency=low
458
459 [ Andy Whitcroft ]
460 * CVE-2017-5753
461 - locking/barriers: introduce new memory barrier gmb()
462 - bpf: prevent speculative execution in eBPF interpreter
463 - x86, bpf, jit: prevent speculative execution when JIT is enabled
464 - uvcvideo: prevent speculative execution
465 - carl9170: prevent speculative execution
466 - p54: prevent speculative execution
467 - qla2xxx: prevent speculative execution
468 - cw1200: prevent speculative execution
469 - Thermal/int340x: prevent speculative execution
470 - userns: prevent speculative execution
471 - ipv6: prevent speculative execution
472 - fs: prevent speculative execution
473 - net: mpls: prevent speculative execution
474 - udf: prevent speculative execution
475 - x86/feature: Enable the x86 feature to control Speculation
476 - x86/feature: Report presence of IBPB and IBRS control
477 - x86/enter: MACROS to set/clear IBRS and set IBPB
478 - x86/enter: Use IBRS on syscall and interrupts
479 - x86/idle: Disable IBRS entering idle and enable it on wakeup
480 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
481 - x86/mm: Set IBPB upon context switch
482 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
483 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
484 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
485 - x86/kvm: Set IBPB when switching VM
486 - x86/kvm: Toggle IBRS on VM entry and exit
487 - x86/kvm: Pad RSB on VM transition
488 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
489 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
490 - x86/syscall: Clear unused extra registers on syscall entrance
491 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
492 entrance
493 - x86/entry: Use retpoline for syscall's indirect calls
494 - x86/cpu/AMD: Add speculative control support for AMD
495 - x86/microcode: Extend post microcode reload to support IBPB feature
496 - KVM: SVM: Do not intercept new speculative control MSRs
497 - x86/svm: Set IBRS value on VM entry and exit
498 - x86/svm: Set IBPB when running a different VCPU
499 - KVM: x86: Add speculative control CPUID support for guests
500 - x86/svm: Add code to clobber the RSB on VM exit
501 - x86/svm: Add code to clear registers on VM exit
502 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
503 - powerpc: add gmb barrier
504 - s390/spinlock: add gmb memory barrier
505 - x86/microcode/AMD: Add support for fam17h microcode loading
506
507 * CVE-2017-5715
508 - locking/barriers: introduce new memory barrier gmb()
509 - bpf: prevent speculative execution in eBPF interpreter
510 - x86, bpf, jit: prevent speculative execution when JIT is enabled
511 - uvcvideo: prevent speculative execution
512 - carl9170: prevent speculative execution
513 - p54: prevent speculative execution
514 - qla2xxx: prevent speculative execution
515 - cw1200: prevent speculative execution
516 - Thermal/int340x: prevent speculative execution
517 - userns: prevent speculative execution
518 - ipv6: prevent speculative execution
519 - fs: prevent speculative execution
520 - net: mpls: prevent speculative execution
521 - udf: prevent speculative execution
522 - x86/feature: Enable the x86 feature to control Speculation
523 - x86/feature: Report presence of IBPB and IBRS control
524 - x86/enter: MACROS to set/clear IBRS and set IBPB
525 - x86/enter: Use IBRS on syscall and interrupts
526 - x86/idle: Disable IBRS entering idle and enable it on wakeup
527 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
528 - x86/mm: Set IBPB upon context switch
529 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
530 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
531 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
532 - x86/kvm: Set IBPB when switching VM
533 - x86/kvm: Toggle IBRS on VM entry and exit
534 - x86/kvm: Pad RSB on VM transition
535 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
536 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
537 - x86/syscall: Clear unused extra registers on syscall entrance
538 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
539 entrance
540 - x86/entry: Use retpoline for syscall's indirect calls
541 - x86/cpu/AMD: Add speculative control support for AMD
542 - x86/microcode: Extend post microcode reload to support IBPB feature
543 - KVM: SVM: Do not intercept new speculative control MSRs
544 - x86/svm: Set IBRS value on VM entry and exit
545 - x86/svm: Set IBPB when running a different VCPU
546 - KVM: x86: Add speculative control CPUID support for guests
547 - x86/svm: Add code to clobber the RSB on VM exit
548 - x86/svm: Add code to clear registers on VM exit
549 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
550 - powerpc: add gmb barrier
551 - s390/spinlock: add gmb memory barrier
552 - x86/microcode/AMD: Add support for fam17h microcode loading
553
554 * CVE-2017-5754
555 - x86/pti: Enable PTI by default
556 - x86/pti: Make sure the user/kernel PTEs match
557 - x86/dumpstack: Fix partial register dumps
558 - x86/dumpstack: Print registers for first stack frame
559 - x86/process: Define cpu_tss_rw in same section as declaration
560 - x86/mm: Set MODULES_END to 0xffffffffff000000
561 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
562 - x86/kaslr: Fix the vaddr_end mess
563 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
564 buffers
565 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
566 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
567 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
568 - x86/pti: Unbreak EFI old_memmap
569 - x86/Documentation: Add PTI description
570 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
571 - sysfs/cpu: Add vulnerability folder
572 - x86/cpu: Implement CPU vulnerabilites sysfs functions
573 - x86/tboot: Unbreak tboot with PTI enabled
574 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
575 - x86/cpu/AMD: Make LFENCE a serializing instruction
576 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
577 - sysfs/cpu: Fix typos in vulnerability documentation
578 - x86/alternatives: Fix optimize_nops() checking
579 - x86/pti: Make unpoison of pgd for trusted boot work for real
580 - s390: introduce CPU alternatives
581 - s390: add ppa to kernel entry / exit
582 - SAUCE: powerpc: Secure memory rfi flush
583 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
584 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
585 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
586 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
587 - SAUCE: rfi-flush: Implement congruence-first fallback flush
588 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
589 - SAUCE: rfi-flush: Push the instruction selection down to the patching
590 routine
591 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
592 - SAUCE: rfi-flush: Support more than one flush type at once
593 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
594 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
595 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
596 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
597 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
598 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
599 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
600 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
601 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
602 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
603 - SAUCE: rfi-flush: Use rfi-flush in printks
604 - SAUCE: rfi-flush: Fallback flush add load dependency
605 - SAUCE: rfi-flush: Fix the 32-bit KVM build
606 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
607 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
608 - [Config] Disable CONFIG_PPC_DEBUG_RFI
609 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
610
611 * powerpc: flush L1D on return to use (LP: #1742772)
612 - SAUCE: powerpc: Secure memory rfi flush
613 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
614 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
615 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
616 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
617 - SAUCE: rfi-flush: Implement congruence-first fallback flush
618 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
619 - SAUCE: rfi-flush: Push the instruction selection down to the patching
620 routine
621 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
622 - SAUCE: rfi-flush: Support more than one flush type at once
623 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
624 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
625 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
626 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
627 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
628 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
629 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
630 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
631 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
632 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
633 - SAUCE: rfi-flush: Use rfi-flush in printks
634 - SAUCE: rfi-flush: Fallback flush add load dependency
635 - SAUCE: rfi-flush: Fix the 32-bit KVM build
636 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
637 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
638 - [Config] Disable CONFIG_PPC_DEBUG_RFI
639
640 * s390: add ppa to kernel entry/exit (LP: #1742771)
641 - s390: introduce CPU alternatives
642 - s390: add ppa to kernel entry / exit
643
644 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
645
646 linux (4.13.0-25.29) artful; urgency=low
647
648 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
649
650 * CVE-2017-5754
651 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
652 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
653
654 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
655
656 linux (4.13.0-24.28) artful; urgency=low
657
658 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
659
660 * CVE-2017-5754
661 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
662
663 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
664
665 linux (4.13.0-23.27) artful; urgency=low
666
667 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
668
669 [ Kleber Sacilotto de Souza ]
670 * CVE-2017-5754
671 - x86/mm: Add the 'nopcid' boot option to turn off PCID
672 - x86/mm: Enable CR4.PCIDE on supported systems
673 - x86/mm: Document how CR4.PCIDE restore works
674 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
675 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
676 - x86/entry/64: Add unwind hint annotations
677 - xen/x86: Remove SME feature in PV guests
678 - x86/xen/64: Rearrange the SYSCALL entries
679 - irq: Make the irqentry text section unconditional
680 - x86/xen/64: Fix the reported SS and CS in SYSCALL
681 - x86/paravirt/xen: Remove xen_patch()
682 - x86/traps: Simplify pagefault tracing logic
683 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
684 - x86/asm: Replace access to desc_struct:a/b fields
685 - x86/xen: Get rid of paravirt op adjust_exception_frame
686 - x86/paravirt: Remove no longer used paravirt functions
687 - x86/entry: Fix idtentry unwind hint
688 - x86/mm/64: Initialize CR4.PCIDE early
689 - objtool: Add ORC unwind table generation
690 - objtool, x86: Add facility for asm code to provide unwind hints
691 - x86/unwind: Add the ORC unwinder
692 - x86/kconfig: Consolidate unwinders into multiple choice selection
693 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
694 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
695 - x86/mm: Give each mm TLB flush generation a unique ID
696 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
697 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
698 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
699 using PCID
700 - x86/mm: Factor out CR3-building code
701 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
702 - x86/mm: Flush more aggressively in lazy TLB mode
703 - Revert "x86/mm: Stop calling leave_mm() in idle code"
704 - kprobes/x86: Set up frame pointer in kprobe trampoline
705 - x86/tracing: Introduce a static key for exception tracing
706 - x86/boot: Add early cmdline parsing for options with arguments
707 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
708 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
709 - objtool: Don't report end of section error after an empty unwind hint
710 - x86/head: Remove confusing comment
711 - x86/head: Remove unused 'bad_address' code
712 - x86/head: Fix head ELF function annotations
713 - x86/boot: Annotate verify_cpu() as a callable function
714 - x86/xen: Fix xen head ELF annotations
715 - x86/xen: Add unwind hint annotations
716 - x86/head: Add unwind hint annotations
717 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
718 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
719 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
720 tracepoints
721 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
722 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
723 - bitops: Add clear/set_bit32() to linux/bitops.h
724 - x86/cpuid: Add generic table for CPUID dependencies
725 - x86/fpu: Parse clearcpuid= as early XSAVE argument
726 - x86/fpu: Make XSAVE check the base CPUID features before enabling
727 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
728 - x86/platform/UV: Convert timers to use timer_setup()
729 - objtool: Print top level commands on incorrect usage
730 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
731 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
732 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
733 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
734 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
735 CONFIG_XEN_PVH=y
736 - x86/xen: Drop 5-level paging support code from the XEN_PV code
737 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
738 - x86/asm: Don't use the confusing '.ifeq' directive
739 - x86/build: Beautify build log of syscall headers
740 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
741 'nr_pages'
742 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
743 - x86/mm: Relocate page fault error codes to traps.h
744 - x86/boot: Relocate definition of the initial state of CR0
745 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
746 - x86/entry/64: Remove the restore_c_regs_and_iret label
747 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
748 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
749 - x86/entry/64: Simplify reg restore code in the standard IRET paths
750 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
751 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
752 - x86/entry/64: Merge the fast and slow SYSRET paths
753 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
754 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
755 - xen, x86/entry/64: Add xen NMI trap entry
756 - x86/entry/64: De-Xen-ify our NMI code
757 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
758 native_load_sp0()
759 - x86/entry/64: Pass SP0 directly to load_sp0()
760 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
761 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
762 - x86/entry/64: Stop initializing TSS.sp0 at boot
763 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
764 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
765 - x86/entry/64: Remove thread_struct::sp0
766 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
767 - x86/entry/64: Shorten TEST instructions
768 - x86/cpuid: Replace set/clear_bit32()
769 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
770 linux/bitops.h")
771 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
772 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
773 - x86/cpufeatures: Fix various details in the feature definitions
774 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
775 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
776 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
777 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
778 well
779 - selftests/x86/ldt_get: Add a few additional tests for limits
780 - ACPI / APEI: Replace ioremap_page_range() with fixmap
781 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
782 and 'struct x86_init'
783 - x86/virt: Add enum for hypervisors to replace x86_hyper
784 - drivers/misc/intel/pti: Rename the header file to free up the namespace
785 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
786 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
787 - perf/x86: Enable free running PEBS for REGS_USER/INTR
788 - bpf: fix build issues on um due to mising bpf_perf_event.h
789 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
790 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
791 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
792 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
793 - objtool: Move synced files to their original relative locations
794 - objtool: Move kernel headers/code sync check to a script
795 - objtool: Fix cross-build
796 - tools/headers: Sync objtool UAPI header
797 - objtool: Fix 64-bit build on 32-bit host
798 - x86/decoder: Fix and update the opcodes map
799 - x86/decoder: Add new TEST instruction pattern
800 - x86/insn-eval: Add utility functions to get segment selector
801 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
802 - x86/unwinder/orc: Dont bail on stack overflow
803 - x86/unwinder: Handle stack overflows more gracefully
804 - x86/irq: Remove an old outdated comment about context tracking races
805 - x86/irq/64: Print the offending IP in the stack overflow warning
806 - x86/entry/64: Allocate and enable the SYSENTER stack
807 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
808 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
809 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
810 cpu_entry_area
811 - x86/kasan/64: Teach KASAN about the cpu_entry_area
812 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
813 - x86/dumpstack: Handle stack overflow on all stacks
814 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
815 - x86/entry: Remap the TSS into the CPU entry area
816 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
817 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
818 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
819 - x86/entry/64: Return to userspace from the trampoline stack
820 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
821 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
822 - x86/entry/64: Remove the SYSENTER stack canary
823 - x86/entry: Clean up the SYSENTER_stack code
824 - x86/entry/64: Make cpu_entry_area.tss read-only
825 - x86/paravirt: Dont patch flush_tlb_single
826 - x86/paravirt: Provide a way to check for hypervisors
827 - x86/cpufeatures: Make CPU bugs sticky
828 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
829 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
830 - x86/mm/dump_pagetables: Make the address hints correct and readable
831 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
832 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
833 - arch, mm: Allow arch_dup_mmap() to fail
834 - x86/ldt: Rework locking
835 - x86/ldt: Prevent LDT inheritance on exec
836 - x86/mm/64: Improve the memory map documentation
837 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
838 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
839 - x86/uv: Use the right TLB-flush API
840 - x86/microcode: Dont abuse the TLB-flush interface
841 - x86/mm: Use __flush_tlb_one() for kernel memory
842 - x86/mm: Remove superfluous barriers
843 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
844 flush what
845 - x86/mm: Move the CR3 construction functions to tlbflush.h
846 - x86/mm: Remove hard-coded ASID limit checks
847 - x86/mm: Put MMU to hardware ASID translation in one place
848 - x86/mm: Create asm/invpcid.h
849 - x86/cpu_entry_area: Move it to a separate unit
850 - x86/cpu_entry_area: Move it out of the fixmap
851 - init: Invoke init_espfix_bsp() from mm_init()
852 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
853 32bit
854 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
855 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
856 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
857 - x86/mm/pti: Add infrastructure for page table isolation
858 - x86/pti: Add the pti= cmdline option and documentation
859 - x86/mm/pti: Add mapping helper functions
860 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
861 - x86/mm/pti: Allocate a separate user PGD
862 - x86/mm/pti: Populate user PGD
863 - x86/mm/pti: Add functions to clone kernel PMDs
864 - x86/mm/pti: Force entry through trampoline when PTI active
865 - x86/mm/pti: Share cpu_entry_area with user space page tables
866 - x86/entry: Align entry text section to PMD boundary
867 - x86/mm/pti: Share entry text PMD
868 - x86/mm/pti: Map ESPFIX into user space
869 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
870 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
871 - x86/mm/64: Make a full PGD-entry size hole in the memory map
872 - x86/pti: Put the LDT in its own PGD if PTI is on
873 - x86/pti: Map the vsyscall page if needed
874 - x86/mm: Allow flushing for future ASID switches
875 - x86/mm: Abstract switching CR3
876 - x86/mm: Use/Fix PCID to optimize user/kernel switches
877 - x86/mm: Optimize RESTORE_CR3
878 - x86/mm: Use INVPCID for __native_flush_tlb_single()
879 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
880 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
881 - x86/mm/pti: Add Kconfig
882 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
883 hierarchy
884 - x86/mm/dump_pagetables: Check user space page table for WX pages
885 - x86/mm/dump_pagetables: Allow dumping current pagetables
886 - x86/ldt: Make the LDT mapping RO
887 - x86/smpboot: Remove stale TLB flush invocations
888 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
889 - x86/ldt: Plug memory leak in error path
890 - x86/ldt: Make LDT pgtable free conditional
891 - [Config] updateconfigs to enable PTI
892 - kvm: x86: fix RSM when PCID is non-zero
893 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
894 - SAUCE: only attempt to use PCID in 64 bit builds
895 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
896 cratering
897 - s390/mm: use generic mm_hooks
898 - objtool: use sh to invoke sync-check.sh in the Makefile
899
900 * CVE-2017-17862
901 - bpf: fix branch pruning logic
902
903 * CVE-2017-17864
904 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
905
906 * CVE-2017-16995
907 - bpf: fix incorrect sign extension in check_alu_op()
908
909 * CVE-2017-17863
910 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
911
912 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
913
914 linux (4.13.0-21.24) artful; urgency=low
915
916 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
917
918 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
919 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
920
921 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
922
923 linux (4.13.0-19.22) artful; urgency=low
924
925 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
926
927 * CVE-2017-1000405
928 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
929
930 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
931
932 linux (4.13.0-18.21) artful; urgency=low
933
934 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
935
936 * NVMe timeout is too short (LP: #1729119)
937 - nvme: update timeout module parameter type
938
939 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
940 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
941
942 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
943 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
944
945 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
946 - Bluetooth: increase timeout for le auto connections
947
948 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
949 (LP: #1732627)
950 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
951
952 * Plantronics P610 does not support sample rate reading (LP: #1719853)
953 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
954
955 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
956 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
957 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
958
959 * support GICv3 ITS save/restore & migration (LP: #1710019)
960 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
961
962 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
963 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
964
965 * Artful update to 4.13.13 stable release (LP: #1732726)
966 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
967 rhashtable"
968 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
969 - workqueue: Fix NULL pointer dereference
970 - crypto: ccm - preserve the IV buffer
971 - crypto: x86/sha1-mb - fix panic due to unaligned access
972 - crypto: x86/sha256-mb - fix panic due to unaligned access
973 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
974 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
975 - ARM: 8720/1: ensure dump_instr() checks addr_limit
976 - ALSA: timer: Limit max instances per timer
977 - ALSA: usb-audio: support new Amanero Combo384 firmware version
978 - ALSA: hda - fix headset mic problem for Dell machines with alc274
979 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
980 - ALSA: seq: Avoid invalid lockdep class warning
981 - MIPS: Fix CM region target definitions
982 - MIPS: BMIPS: Fix missing cbr address
983 - MIPS: AR7: Defer registration of GPIO
984 - MIPS: AR7: Ensure that serial ports are properly set up
985 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
986 updates
987 - Input: elan_i2c - add ELAN060C to the ACPI table
988 - rbd: use GFP_NOIO for parent stat and data requests
989 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
990 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
991 - can: sun4i: handle overrun in RX FIFO
992 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
993 - can: ifi: Fix transmitter delay calculation
994 - can: c_can: don't indicate triple sampling support for D_CAN
995 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
996 - x86/smpboot: Make optimization of delay calibration work correctly
997 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
998 - Linux 4.13.13
999
1000 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1001 install (LP: #1727544)
1002 - Input: elan_i2c - add ELAN060C to the ACPI table
1003
1004 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1005 - powerpc/powernv: Add IMC OPAL APIs
1006 - powerpc/powernv: Detect and create IMC device
1007 - powerpc/perf: Add nest IMC PMU support
1008 - powerpc/perf: Add core IMC PMU support
1009 - powerpc/perf: Add thread IMC PMU support
1010 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1011 - powerpc/perf/imc: Fix nest events on muti socket system
1012 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1013 - powerpc/perf: Fix usage of nest_imc_refc
1014 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1015 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1016 - powerpc/perf: Fix IMC initialization crash
1017
1018 * Artful update to 4.13.12 stable release (LP: #1731971)
1019 - ALSA: timer: Add missing mutex lock for compat ioctls
1020 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1021 - cifs: check MaxPathNameComponentLength != 0 before using it
1022 - KEYS: return full count in keyring_read() if buffer is too small
1023 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1024 - KEYS: fix out-of-bounds read during ASN.1 parsing
1025 - ASoC: adau17x1: Workaround for noise bug in ADC
1026 - virtio_blk: Fix an SG_IO regression
1027 - arm64: ensure __dump_instr() checks addr_limit
1028 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1029 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1030 abort
1031 - arm/arm64: kvm: Disable branch profiling in HYP code
1032 - ARM: dts: mvebu: pl310-cache disable double-linefill
1033 - ARM: 8715/1: add a private asm/unaligned.h
1034 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1035 - drm/amdgpu: allow harvesting check for Polaris VCE
1036 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1037 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1038 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1039 - mm, swap: fix race between swap count continuation operations
1040 - drm/i915: Do not rely on wm preservation for ILK watermarks
1041 - drm/i915/edp: read edp display control registers unconditionally
1042 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1043 symbols"
1044 - MIPS: bpf: Fix a typo in build_one_insn()
1045 - MIPS: smp-cmp: Use right include for task_struct
1046 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1047 - MIPS: SMP: Fix deadlock & online race
1048 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1049 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1050 - powerpc/kprobes: Dereference function pointers only if the address does not
1051 belong to kernel text
1052 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1053 - perf/cgroup: Fix perf cgroup hierarchy support
1054 - x86/mcelog: Get rid of RCU remnants
1055 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1056 - Linux 4.13.12
1057
1058 * Artful update to 4.13.11 stable release (LP: #1731961)
1059 - workqueue: replace pool->manager_arb mutex with a flag
1060 - nvme-fc: fix iowait hang
1061 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1062 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1063 - ceph: unlock dangling spinlock in try_flush_caps()
1064 - Fix tracing sample code warning.
1065 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1066 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1067 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1068 - s390/kvm: fix detection of guest machine checks
1069 - nbd: handle interrupted sendmsg with a sndtimeo set
1070 - spi: uapi: spidev: add missing ioctl header
1071 - spi: a3700: Return correct value on timeout detection
1072 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1073 - spi: armada-3700: Fix failing commands with quad-SPI
1074 - ovl: add NULL check in ovl_alloc_inode
1075 - ovl: fix EIO from lookup of non-indexed upper
1076 - ovl: handle ENOENT on index lookup
1077 - ovl: do not cleanup unsupported index entries
1078 - fuse: fix READDIRPLUS skipping an entry
1079 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1080 - xen: fix booting ballooned down hvm guest
1081 - cifs: Select all required crypto modules
1082 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1083 - Input: elan_i2c - add ELAN0611 to the ACPI table
1084 - Input: gtco - fix potential out-of-bound access
1085 - Fix encryption labels and lengths for SMB3.1.1
1086 - SMB3: Validate negotiate request must always be signed
1087 - assoc_array: Fix a buggy node-splitting case
1088 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1089 - scsi: aacraid: Fix controller initialization failure
1090 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1091 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1092 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1093 - drm/amd/powerplay: fix uninitialized variable
1094 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1095 - can: sun4i: fix loopback mode
1096 - can: kvaser_usb: Correct return value in printout
1097 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1098 - cfg80211: fix connect/disconnect edge cases
1099 - ipsec: Fix aborted xfrm policy dump crash
1100 - regulator: fan53555: fix I2C device ids
1101 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1102 - Linux 4.13.11
1103
1104 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1105 - Input: elan_i2c - add ELAN0611 to the ACPI table
1106
1107 * Artful update to 4.13.10 stable release (LP: #1731951)
1108 - staging: bcm2835-audio: Fix memory corruption
1109 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1110 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1111 - USB: serial: metro-usb: add MS7820 device id
1112 - usb: cdc_acm: Add quirk for Elatec TWN3
1113 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1114 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1115 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1116 - can: gs_usb: fix busy loop if no more TX context is available
1117 - scsi: qla2xxx: Fix uninitialized work element
1118 - nbd: don't set the device size until we're connected
1119 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1120 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1121 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1122 - iio: dummy: events: Add missing break
1123 - usb: musb: sunxi: Explicitly release USB PHY on exit
1124 - USB: musb: fix session-bit runtime-PM quirk
1125 - USB: musb: fix late external abort on suspend
1126 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1127 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1128 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1129 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1130 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1131 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1132 - usb: xhci: Reset halted endpoint if trb is noop
1133 - usb: xhci: Handle error condition in xhci_stop_device()
1134 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1135 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1136 returning NULL
1137 - can: flexcan: fix state transition regression
1138 - can: flexcan: rename legacy error state quirk
1139 - can: flexcan: implement error passive state quirk
1140 - can: flexcan: fix i.MX6 state transition issue
1141 - can: flexcan: fix i.MX28 state transition issue
1142 - can: flexcan: fix p1010 state transition issue
1143 - KEYS: encrypted: fix dereference of NULL user_key_payload
1144 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1145 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1146 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1147 - drm/nouveau/bsp/g92: disable by default
1148 - drm/nouveau/mmu: flush tlbs before deleting page tables
1149 - media: s5p-cec: add NACK detection support
1150 - media: cec: Respond to unregistered initiators, when applicable
1151 - media: dvb: i2c transfers over usb cannot be done from stack
1152 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1153 - ALSA: seq: Enable 'use' locking in all configurations
1154 - ALSA: hda: Remove superfluous '-' added by printk conversion
1155 - ALSA: hda: Abort capability probe at invalid register read
1156 - i2c: ismt: Separate I2C block read from SMBus block read
1157 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1158 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1159 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1160 - brcmfmac: Add check for short event packets
1161 - brcmsmac: make some local variables 'static const' to reduce stack size
1162 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1163 - bus: mbus: fix window size calculation for 4GB windows
1164 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1165 - rtlwifi: rtl8821ae: Fix connection lost problem
1166 - x86/microcode/intel: Disable late loading on model 79
1167 - lib/digsig: fix dereference of NULL user_key_payload
1168 - fscrypt: fix dereference of NULL user_key_payload
1169 - ecryptfs: fix dereference of NULL user_key_payload
1170 - KEYS: Fix race between updating and finding a negative key
1171 - FS-Cache: fix dereference of NULL user_key_payload
1172 - KEYS: don't let add_key() update an uninstantiated key
1173 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1174 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1175 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1176 removal
1177 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1178 - xfs: don't unconditionally clear the reflink flag on zero-block files
1179 - xfs: evict CoW fork extents when performing finsert/fcollapse
1180 - fs/xfs: Use %pS printk format for direct addresses
1181 - xfs: report zeroed or not correctly in xfs_zero_range()
1182 - xfs: update i_size after unwritten conversion in dio completion
1183 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1184 - xfs: Capture state of the right inode in xfs_iflush_done
1185 - xfs: always swap the cow forks when swapping extents
1186 - xfs: handle racy AIO in xfs_reflink_end_cow
1187 - xfs: Don't log uninitialised fields in inode structures
1188 - xfs: move more RT specific code under CONFIG_XFS_RT
1189 - xfs: don't change inode mode if ACL update fails
1190 - xfs: reinit btree pointer on attr tree inactivation walk
1191 - xfs: handle error if xfs_btree_get_bufs fails
1192 - xfs: cancel dirty pages on invalidation
1193 - xfs: trim writepage mapping to within eof
1194 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1195 - Linux 4.13.10
1196
1197 * Artful update to 4.13.9 stable release (LP: #1731926)
1198 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1199 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1200 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1201 - Drivers: hv: vmbus: Fix rescind handling issues
1202 - Drivers: hv: vmbus: Fix bugs in rescind handling
1203 - vmbus: simplify hv_ringbuffer_read
1204 - vmbus: refactor hv_signal_on_read
1205 - vmbus: eliminate duplicate cached index
1206 - vmbus: more host signalling avoidance
1207 - Linux 4.13.9
1208
1209 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1210
1211 linux (4.13.0-17.20) artful; urgency=low
1212
1213 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1214
1215 [ Seth Forshee ]
1216 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1217 - SAUCE: ahci: thunderx2: stop engine fix update
1218
1219 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1220 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1221
1222 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1223 (LP: #1709282)
1224 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1225
1226 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1227 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1228 without the feature
1229 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1230 hypervisors
1231
1232 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1233 (LP: #1724612)
1234 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1235
1236 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1237 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1238
1239 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1240 (LP: #1723915)
1241 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1242
1243 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1244 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1245
1246 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1247 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1248 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1249 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1250
1251 * Artful update to v4.13.8 stable release (LP: #1724669)
1252 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1253 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1254 - MIPS: bpf: Fix uninitialised target compiler error
1255 - mei: always use domain runtime pm callbacks.
1256 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1257 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1258 - NFS: Fix uninitialized rpc_wait_queue
1259 - nfs/filelayout: fix oops when freeing filelayout segment
1260 - HID: usbhid: fix out-of-bounds bug
1261 - crypto: skcipher - Fix crash on zero-length input
1262 - crypto: shash - Fix zero-length shash ahash digest crash
1263 - KVM: MMU: always terminate page walks at level 1
1264 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1265 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1266 - pinctrl/amd: Fix build dependency on pinmux code
1267 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1268 - device property: Track owner device of device property
1269 - Revert "vmalloc: back off when the current task is killed"
1270 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1271 - ALSA: usb-audio: Kill stray URB at exiting
1272 - ALSA: seq: Fix use-after-free at creating a port
1273 - ALSA: seq: Fix copy_from_user() call inside lock
1274 - ALSA: caiaq: Fix stray URB at probe error path
1275 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1276 - ALSA: line6: Fix missing initialization before error path
1277 - ALSA: line6: Fix leftover URB at error-path during probe
1278 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1279 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1280 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1281 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1282 channel
1283 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1284 - usb: gadget: configfs: Fix memory leak of interface directory data
1285 - usb: gadget: composite: Fix use-after-free in
1286 usb_composite_overwrite_options
1287 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1288 - Revert "PCI: tegra: Do not allocate MSI target memory"
1289 - direct-io: Prevent NULL pointer access in submit_page_section
1290 - fix unbalanced page refcounting in bio_map_user_iov
1291 - more bio_map_user_iov() leak fixes
1292 - bio_copy_user_iov(): don't ignore ->iov_offset
1293 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1294 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1295 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1296 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1297 - USB: serial: cp210x: fix partnum regression
1298 - USB: serial: cp210x: add support for ELV TFD500
1299 - USB: serial: option: add support for TP-Link LTE module
1300 - USB: serial: qcserial: add Dell DW5818, DW5819
1301 - USB: serial: console: fix use-after-free on disconnect
1302 - USB: serial: console: fix use-after-free after failed setup
1303 - RAS/CEC: Use the right length for "cec_disable"
1304 - x86/microcode: Do the family check first
1305 - x86/alternatives: Fix alt_max_short macro to really be a max()
1306 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1307 - Linux 4.13.8
1308
1309 * Artful update to v4.13.7 stable release (LP: #1724668)
1310 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1311 - Linux 4.13.7
1312
1313 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1314 - net: set tb->fast_sk_family
1315 - net: use inet6_rcv_saddr to compare sockets
1316 - inet: fix improper empty comparison
1317
1318 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1319 - powerpc/mce: Move 64-bit machine check code into mce.c
1320 - powerpc/64s: Add workaround for P9 vector CI load issue
1321
1322 * Artful update to v4.13.6 stable release (LP: #1723145)
1323 - imx-media-of: avoid uninitialized variable warning
1324 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1325 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1326 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1327 by sysfs
1328 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1329 - mlxsw: spectrum: Prevent mirred-related crash on removal
1330 - net: bonding: fix tlb_dynamic_lb default value
1331 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1332 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1333 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1334 - tcp: update skb->skb_mstamp more carefully
1335 - bpf/verifier: reject BPF_ALU64|BPF_END
1336 - tcp: fix data delivery rate
1337 - udpv6: Fix the checksum computation when HW checksum does not apply
1338 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1339 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1340 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1341 - net/sched: cls_matchall: fix crash when used with classful qdisc
1342 - 8139too: revisit napi_complete_done() usage
1343 - bpf: do not disable/enable BH in bpf_map_free_id()
1344 - tcp: fastopen: fix on syn-data transmit failure
1345 - net: emac: Fix napi poll list corruption
1346 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1347 - packet: hold bind lock when rebinding to fanout hook
1348 - bpf: one perf event close won't free bpf program attached by another perf
1349 event
1350 - net: change skb->mac_header when Generic XDP calls adjust_head
1351 - isdn/i4l: fetch the ppp_write buffer in one shot
1352 - net_sched: always reset qdisc backlog in qdisc_reset()
1353 - net: stmmac: Cocci spatch "of_table"
1354 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1355 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1356 - l2tp: fix race condition in l2tp_tunnel_delete
1357 - tun: bail out from tun_get_user() if the skb is empty
1358 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1359 - net: dsa: Fix network device registration order
1360 - packet: in packet_do_bind, test fanout with bind_lock held
1361 - packet: only test po->has_vnet_hdr once in packet_snd
1362 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1363 - net: Set sk_prot_creator when cloning sockets to the right proto
1364 - net/mlx5e: IPoIB, Fix access to invalid memory address
1365 - netlink: do not proceed if dump's start() errs
1366 - ip6_gre: ip6gre_tap device should keep dst
1367 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1368 - IPv4: early demux can return an error code
1369 - tipc: use only positive error codes in messages
1370 - l2tp: fix l2tp_eth module loading
1371 - socket, bpf: fix possible use after free
1372 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1373 - bpf: fix bpf_tail_call() x64 JIT
1374 - usb: gadget: core: fix ->udc_set_speed() logic
1375 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1376 - USB: gadgetfs: fix copy_to_user while holding spinlock
1377 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1378 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1379 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1380 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1381 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1382 external drives
1383 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1384 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1385 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1386 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1387 - usb: pci-quirks.c: Corrected timeout values used in handshake
1388 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1389 - USB: dummy-hcd: fix connection failures (wrong speed)
1390 - USB: dummy-hcd: fix infinite-loop resubmission bug
1391 - USB: dummy-hcd: Fix erroneous synchronization change
1392 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1393 - USB: devio: Don't corrupt user memory
1394 - USB: g_mass_storage: Fix deadlock when driver is unbound
1395 - USB: uas: fix bug in handling of alternate settings
1396 - USB: core: harden cdc_parse_cdc_header
1397 - usb: Increase quirk delay for USB devices
1398 - USB: fix out-of-bounds in usb_set_configuration
1399 - usb: xhci: Free the right ring in xhci_add_endpoint()
1400 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1401 - xhci: fix wrong endpoint ESIT value shown in tracing
1402 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1403 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1404 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1405 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1406 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1407 of 'twl4030_madc_probe()'
1408 - iio: ad_sigma_delta: Implement a dedicated reset function
1409 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1410 from stack.
1411 - iio: core: Return error for failed read_reg
1412 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1413 - iio: trigger: stm32-timer: preset shouldn't be buffered
1414 - iio: trigger: stm32-timer: fix a corner case to write preset
1415 - iio: ad7793: Fix the serial interface reset
1416 - iio: adc: stm32: fix bad error check on max_channels
1417 - iio: adc: mcp320x: Fix readout of negative voltages
1418 - iio: adc: mcp320x: Fix oops on module unload
1419 - uwb: properly check kthread_run return value
1420 - uwb: ensure that endpoint is interrupt
1421 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1422 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1423 - mm, hugetlb, soft_offline: save compound page order before page migration
1424 - mm, oom_reaper: skip mm structs with mmu notifiers
1425 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1426 - mm: avoid marking swap cached page as lazyfree
1427 - mm: fix data corruption caused by lazyfree page
1428 - userfaultfd: non-cooperative: fix fork use after free
1429 - lib/ratelimit.c: use deferred printk() version
1430 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1431 - ALSA: compress: Remove unused variable
1432 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1433 members and total number of members"
1434 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1435 - powerpc/powernv: Increase memory block size to 1GB on radix
1436 - powerpc: Fix action argument for cpufeatures-based TLB flush
1437 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1438 - powerpc/tm: Fix illegal TM state in signal handler
1439 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1440 - intel_th: pci: Add Lewisburg PCH support
1441 - driver core: platform: Don't read past the end of "driver_override" buffer
1442 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1443 returns
1444 - Drivers: hv: fcopy: restore correct transfer length
1445 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1446 - stm class: Fix a use-after-free
1447 - auxdisplay: charlcd: properly restore atomic counter on error path
1448 - ftrace: Fix kmemleak in unregister_ftrace_graph
1449 - ovl: fix error value printed in ovl_lookup_index()
1450 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1451 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1452 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1453 - ovl: fix regression caused by exclusive upper/work dir protection
1454 - arm64: dt marvell: Fix AP806 system controller size
1455 - arm64: Ensure the instruction emulation is ready for userspace
1456 - HID: rmi: Make sure the HID device is opened on resume
1457 - HID: i2c-hid: allocate hid buffers for real worst case
1458 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1459 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1460 - HID: wacom: Correct coordinate system of touchring and pen twist
1461 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1462 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1463 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1464 - HID: wacom: bits shifted too much for 9th and 10th buttons
1465 - btrfs: avoid overflow when sector_t is 32 bit
1466 - Btrfs: fix overlap of fs_info::flags values
1467 - rocker: fix rocker_tlv_put_* functions for KASAN
1468 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1469 - dm crypt: reject sector_size feature if device length is not aligned to it
1470 - dm ioctl: fix alignment of event number in the device list
1471 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1472 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1473 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1474 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1475 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1476 - scsi: sd: Do not override max_sectors_kb sysfs setting
1477 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1478 - brcmfmac: setup passive scan if requested by user-space
1479 - drm/i915: always update ELD connector type after get modes
1480 - drm/i915/bios: ignore HDMI on port A
1481 - bsg-lib: fix use-after-free under memory-pressure
1482 - nvme-pci: Use PCI bus address for data/queues in CMB
1483 - mmc: core: add driver strength selection when selecting hs400es
1484 - nl80211: Define policy for packet pattern attributes
1485 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1486 - udp: perform source validation for mcast early demux
1487 - udp: fix bcast packet reception
1488 - base: arch_topology: fix section mismatch build warnings
1489 - Linux 4.13.6
1490
1491 * Artful update to v4.13.5 stable release (LP: #1721777)
1492 - cifs: check rsp for NULL before dereferencing in SMB2_open
1493 - cifs: release cifs root_cred after exit_cifs
1494 - cifs: release auth_key.response for reconnect.
1495 - nvme-pci: fix host memory buffer allocation fallback
1496 - nvme-pci: use appropriate initial chunk size for HMB allocation
1497 - nvme-pci: propagate (some) errors from host memory buffer setup
1498 - dax: remove the pmem_dax_ops->flush abstraction
1499 - dm integrity: do not check integrity for failed read operations
1500 - mmc: block: Fix incorrectly initialized requests
1501 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1502 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1503 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1504 - mac80211: fix VLAN handling with TXQs
1505 - mac80211_hwsim: Use proper TX power
1506 - mac80211: flush hw_roc_start work before cancelling the ROC
1507 - mac80211: fix deadlock in driver-managed RX BA session start
1508 - genirq: Make sparse_irq_lock protect what it should protect
1509 - genirq/msi: Fix populating multiple interrupts
1510 - genirq: Fix cpumask check in __irq_startup_managed()
1511 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1512 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1513 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1514 - tracing: Fix trace_pipe behavior for instance traces
1515 - tracing: Erase irqsoff trace with empty write
1516 - tracing: Remove RCU work arounds from stack tracer
1517 - md/raid5: fix a race condition in stripe batch
1518 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1519 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1520 nlmsg properly
1521 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1522 - scsi: aacraid: Add a small delay after IOP reset
1523 - drm/exynos: Fix locking in the suspend/resume paths
1524 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1525 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1526 - drm/amdgpu: revert tile table update for oland
1527 - drm/radeon: disable hard reset in hibernate for APUs
1528 - crypto: drbg - fix freeing of resources
1529 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1530 - crypto: talitos - fix sha224
1531 - crypto: talitos - fix hashing
1532 - security/keys: properly zero out sensitive key material in big_key
1533 - security/keys: rewrite all of big_key crypto
1534 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1535 - KEYS: prevent creating a different user's keyrings
1536 - KEYS: prevent KEYCTL_READ on negative key
1537 - libnvdimm, namespace: fix btt claim class crash
1538 - powerpc/eeh: Create PHB PEs after EEH is initialized
1539 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1540 - powerpc/tm: Flush TM only if CPU has TM feature
1541 - MIPS: Fix perf event init
1542 - s390/perf: fix bug when creating per-thread event
1543 - s390/mm: make pmdp_invalidate() do invalidation only
1544 - s390/mm: fix write access check in gup_huge_pmd()
1545 - PM: core: Fix device_pm_check_callbacks()
1546 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1547 0"
1548 - Fix SMB3.1.1 guest authentication to Samba
1549 - SMB3: Fix endian warning
1550 - SMB3: Warn user if trying to sign connection that authenticated as guest
1551 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1552 - SMB3: handle new statx fields
1553 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1554 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1555 - libceph: don't allow bidirectional swap of pg-upmap-items
1556 - nl80211: check for the required netlink attributes presence
1557 - brd: fix overflow in __brd_direct_access
1558 - gfs2: Fix debugfs glocks dump
1559 - bsg-lib: don't free job in bsg_prepare_job
1560 - iw_cxgb4: drop listen destroy replies if no ep found
1561 - iw_cxgb4: remove the stid on listen create failure
1562 - iw_cxgb4: put ep reference in pass_accept_req()
1563 - rcu: Allow for page faults in NMI handlers
1564 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1565 - extable: Consolidate *kernel_text_address() functions
1566 - extable: Enable RCU if it is not watching in kernel_text_address()
1567 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1568 - arm64: Make sure SPsel is always set
1569 - arm64: fault: Route pte translation faults via do_translation_fault
1570 - KVM: VMX: extract __pi_post_block
1571 - KVM: VMX: avoid double list add with VT-d posted interrupts
1572 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1573 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1574 - kvm/x86: Handle async PF in RCU read-side critical sections
1575 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1576 - xfs: validate bdev support for DAX inode flag
1577 - fix infoleak in waitid(2)
1578 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1579 - irq/generic-chip: Don't replace domain's name
1580 - mtd: Fix partition alignment check on multi-erasesize devices
1581 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1582 - etnaviv: fix submit error path
1583 - etnaviv: fix gem object list corruption
1584 - futex: Fix pi_state->owner serialization
1585 - md: fix a race condition for flush request handling
1586 - md: separate request handling
1587 - PCI: Fix race condition with driver_override
1588 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1589 - btrfs: clear ordered flag on cleaning up ordered extents
1590 - btrfs: finish ordered extent cleaning if no progress is found
1591 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1592 - btrfs: prevent to set invalid default subvolid
1593 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1594 - PM / OPP: Call notifier without holding opp_table->lock
1595 - x86/mm: Fix fault error path using unsafe vma pointer
1596 - x86/fpu: Don't let userspace set bogus xcomp_bv
1597 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1598 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1599 - KVM: VMX: use cmpxchg64
1600 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1601 - Linux 4.13.5
1602 - [Config] Update configs for v4.13.5
1603
1604 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
1605
1606 linux (4.13.0-16.19) artful; urgency=low
1607
1608 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1609 graphics driver (LP: #1711358)
1610 - qxl: fix framebuffer unpinning
1611
1612 * [Bug] USB controller failed to respond on Denverton after loading
1613 intel_th_pci module (LP: #1715833)
1614 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1615
1616 * CVE-2017-5123
1617 - waitid(): Add missing access_ok() checks
1618
1619 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
1620
1621 linux (4.13.0-15.16) artful; urgency=low
1622
1623 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1624
1625 * Boot regression on POWER9 (LP: #1721391)
1626 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1627 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1628 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1629 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1630 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1631 - Revert "crypto/nx: Create nx842_configure_crb function"
1632 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1633 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1634 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1635 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1636 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1637 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1638 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1639 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1640 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1641 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1642 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1643 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1644 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1645 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1646 - Revert "powerpc/powernv: Add support for powercap framework"
1647 - Revert "powerpc/perf: Add nest IMC PMU support"
1648 - Revert "powerpc/powernv: Detect and create IMC device"
1649 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1650
1651 * smartpqi patches for Artful (LP: #1721381)
1652 - scsi: smartpqi: add pqi reset quiesce support
1653 - scsi: smartpqi: enhance BMIC cache flush
1654 - scsi: smartpqi: update pqi passthru ioctl
1655 - scsi: smartpqi: cleanup doorbell register usage.
1656 - scsi: smartpqi: update kexec and power down support
1657 - scsi: smartpqi: add in new controller ids
1658 - scsi: smartpqi: change driver version to 1.1.2-125
1659
1660 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1661 17.10 (kernel 4.13) (LP: #1719290)
1662 - SAUCE: s390: update zfcpdump_defconfig
1663
1664 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1665 - d-i: Add hfi1 to nic-modules
1666
1667 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1668 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1669
1670 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
1671
1672 linux (4.13.0-14.15) artful; urgency=low
1673
1674 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1675
1676 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1677 address (LP: #1721067)
1678 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1679
1680 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1681 - SAUCE: LSM stacking: check for invalid zero sized writes
1682
1683 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1684 - d-i: Add bnxt_en to nic-modules.
1685
1686 * Miscellaneous Ubuntu changes
1687 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1688
1689 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
1690
1691 linux (4.13.0-13.14) artful; urgency=low
1692
1693 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1694
1695 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1696 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1697
1698 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1699 Monitoring (CQM) (LP: #1591609)
1700 - x86/perf/cqm: Wipe out perf based cqm
1701 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1702 - x86/intel_rdt: Introduce a common compile option for RDT
1703 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1704 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1705 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1706 - x86/intel_rdt: Make rdt_resources_all more readable
1707 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1708 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1709 - x86/intel_rdt: Simplify info and base file lists
1710 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1711 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1712 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1713 - x86/intel_rdt: Change closid type from int to u32
1714 - x86/intel_rdt/cqm: Add tasks file support
1715 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1716 - x86/intel_rdt/cqm: Add cpus file support
1717 - x86/intel_rdt: Prepare for RDT monitor data support
1718 - x86/intel_rdt/cqm: Add mon_data
1719 - x86/intel_rdt: Separate the ctrl bits from rmdir
1720 - x86/intel_rdt/cqm: Add rmdir support
1721 - x86/intel_rdt/cqm: Add mount,umount support
1722 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1723 - x86/intel_rdt/cqm: Add sched_in support
1724 - x86/intel_rdt/cqm: Add CPU hotplug support
1725 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1726 - x86/intel_rdt/mbm: Add mbm counter initialization
1727 - x86/intel_rdt/mbm: Handle counter overflow
1728 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1729 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1730 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1731 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1732 - x86/intel_rdt/cqm: Improve limbo list processing
1733 - x86/intel_rdt: Remove redundant ternary operator on return
1734 - [Config] CONFIG_INTEL_RDT=y
1735
1736 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1737 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1738 - x86/intel_rdt: Add command line options for resource director technology
1739 - x86/intel_rdt: Turn off most RDT features on Skylake
1740
1741 * CVE-2017-1000252
1742 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1743
1744 * POWER9: NX842 module changes (LP: #1718292)
1745 - crypto/nx: Rename nx842_powernv_function as icswx function
1746 - crypto/nx: Create nx842_configure_crb function
1747 - crypto/nx: Create nx842_delete_coprocs function
1748 - crypto/nx: Add nx842_add_coprocs_list function
1749 - crypto/nx: Use kzalloc for workmem allocation
1750 - crypto/nx: Add P9 NX specific error codes for 842 engine
1751 - crypto/nx: Add P9 NX support for 842 compression engine
1752
1753 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1754 Switchboard) support in kernel (LP: #1718293)
1755 - powerpc/powernv: Add IMC OPAL APIs
1756 - powerpc/powernv: Detect and create IMC device
1757 - powerpc/perf: Add nest IMC PMU support
1758 - powerpc/powernv: Add support for powercap framework
1759 - powerpc/powernv: Add support to set power-shifting-ratio
1760 - powerpc/powernv: Enable PCI peer-to-peer
1761 - powerpc/powernv/vas: Define macros, register fields and structures
1762 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1763 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1764 - powerpc/powernv/vas: Define helpers to access MMIO regions
1765 - powerpc/powernv/vas: Define helpers to init window context
1766 - powerpc/powernv/vas: Define helpers to alloc/free windows
1767 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1768 - powerpc/powernv/vas: Define vas_win_close() interface
1769 - powerpc/powernv/vas: Define vas_tx_win_open()
1770 - powerpc/powernv/vas: Define copy/paste interfaces
1771 - [Config] CONFIG_PPC_VAS=y
1772
1773 * Artful update to v4.13.4 stable release (LP: #1720154)
1774 - orangefs: Don't clear SGID when inheriting ACLs
1775 - <linux/uaccess.h>: Fix copy_in_user() declaration
1776 - IB/hfi1: Revert egress pkey check enforcement
1777 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1778 - IB/mlx5: Fix cached MR allocation flow
1779 - srcu: Provide ordering for CPU not involved in grace period
1780 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1781 - Input: xpad - validate USB endpoint type during probe
1782 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1783 - tty: improve tty_insert_flip_char() fast path
1784 - tty: improve tty_insert_flip_char() slow path
1785 - tty: fix __tty_insert_flip_char regression
1786 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1787 interrupts
1788 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1789 S3C24xx
1790 - pinctrl/amd: save pin registers over suspend/resume
1791 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1792 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1793 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1794 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1795 signs
1796 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1797 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1798 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1799 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1800 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1801 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1802 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1803 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1804 - docs: disable KASLR when debugging kernel
1805 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1806 - crypto: scompress - don't sleep with preemption disabled
1807 - crypto: caam/qi - fix typo in authenc alg driver name
1808 - crypto: caam/qi - properly set IV after {en,de}crypt
1809 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1810 - regulator: cpcap: Fix standby mode
1811 - wcn36xx: Introduce mutual exclusion of fw configuration
1812 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1813 - ext4: fix incorrect quotaoff if the quota feature is enabled
1814 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1815 - cxl: Fix driver use count
1816 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1817 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1818 assigned lmbs
1819 - powerpc: Fix DAR reporting when alignment handler faults
1820 - block: Relax a check in blk_start_queue()
1821 - block: directly insert blk-mq request from blk_insert_cloned_request()
1822 - md/bitmap: copy correct data for bitmap super
1823 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1824 - skd: Avoid that module unloading triggers a use-after-free
1825 - skd: Submit requests to firmware before triggering the doorbell
1826 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1827 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1828 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1829 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1830 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1831 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1832 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1833 response
1834 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1835 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1836 - scsi: aacraid: Fix command send race condition
1837 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
1838 in MFI MPT pass through command
1839 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
1840 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
1841 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
1842 MFI_STAT_WRONG_STATE in case adapter is dead
1843 - scsi: storvsc: fix memory leak on ring buffer busy
1844 - scsi: sg: factor out sg_fill_request_table()
1845 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
1846 - scsi: qla2xxx: Update fw_started flags at qpair creation.
1847 - scsi: qla2xxx: Correction to vha->vref_count timeout
1848 - scsi: qla2xxx: Fix target multiqueue configuration
1849 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
1850 - scsi: qla2xxx: Use fabric name for Get Port Speed command
1851 - scsi: qla2xxx: Fix an integer overflow in sysfs code
1852 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
1853 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
1854 - ftrace: Fix selftest goto location on error
1855 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
1856 - tracing: Add barrier to trace_printk() buffer nesting modification
1857 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
1858 - tracing: Apply trace_clock changes to instance max buffer
1859 - ARC: Re-enable MMU upon Machine Check exception
1860 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
1861 - PCI: pciehp: Report power fault only once until we clear it
1862 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
1863 - media: v4l2-compat-ioctl32: Fix timespec conversion
1864 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
1865 - media: venus: fix copy/paste error in return_buf_error
1866 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
1867 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
1868 - PM / devfreq: Fix memory leak when fail to register device
1869 - ALSA: seq: Cancel pending autoload work at unbinding device
1870 - bcache: initialize dirty stripes in flash_dev_run()
1871 - bcache: Fix leak of bdev reference
1872 - bcache: do not subtract sectors_to_gc for bypassed IO
1873 - bcache: correct cache_dirty_target in __update_writeback_rate()
1874 - bcache: Correct return value for sysfs attach errors
1875 - bcache: fix sequential large write IO bypass
1876 - bcache: fix for gc and write-back race
1877 - bcache: fix bch_hprint crash and improve output
1878 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
1879 - iwlwifi: add workaround to disable wide channels in 5GHz
1880 - Linux 4.13.4
1881
1882 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
1883 - KVM: s390: Support Configuration z/Architecture Mode
1884
1885 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
1886 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
1887 - SAUCE: ahci: thunderx2: stop engine fix update
1888
1889 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
1890 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
1891
1892 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
1893 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
1894
1895 * Miscellaneous Ubuntu changes
1896 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
1897 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1898 - SAUCE: LSM stacking: LSM: manage credential security blobs
1899 - SAUCE: LSM stacking: LSM: Manage file security blobs
1900 - SAUCE: LSM stacking: LSM: manage task security blobs
1901 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
1902 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
1903 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
1904 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
1905 - SAUCE: LSM stacking: fixup initialize task->security
1906 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1907 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1908 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1909 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1910 - SAUCE: LSM stacking: fixup stacking kconfig
1911 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1912 - SAUCE: LSM stacking: provide prctl interface for setting context
1913 - SAUCE: LSM stacking: inherit current display LSM
1914 - SAUCE: LSM stacking: keep an index for each registered LSM
1915 - SAUCE: LSM stacking: verify display LSM
1916 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1917 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1918 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1919 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1920 - SAUCE: LSM stacking: add configs for LSM stacking
1921 - [Config] Run updateconfigs after merging LSM stacking
1922
1923 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
1924
1925 linux (4.13.0-12.13) artful; urgency=low
1926
1927 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
1928
1929 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
1930 (LP: #1591813)
1931 - perf/x86: Move Nehalem PEBS code to flag
1932 - perf/x86: Fix data source decoding for Skylake
1933
1934 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
1935 (LP: #1718679)
1936 - [Config] CONFIG_DRM_VBOXVIDEO=n
1937
1938 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
1939 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
1940
1941 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
1942 - scsi: cxlflash: Fix vlun resize failure in the shrink path
1943
1944 * multipath -ll is not showing the disks which are actually multipath
1945 (LP: #1718397)
1946 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
1947
1948 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
1949 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
1950 - libnvdimm, btt: refactor map entry operations with macros
1951 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
1952 - libnvdimm, btt: cache sector_size in arena_info
1953 - libnvdimm: fix potential deadlock while clearing errors
1954 - libnvdimm, btt: rework error clearing
1955
1956 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
1957 (LP: #1704439)
1958 - mm: add vm_insert_mixed_mkwrite()
1959 - dax: relocate some dax functions
1960 - dax: use common 4k zero page for dax mmap reads
1961 - dax: remove DAX code from page_cache_tree_insert()
1962 - dax: move all DAX radix tree defs to fs/dax.c
1963
1964 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
1965 de/ep/ex, (LP: #1716843)
1966 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
1967
1968 * [featue] GPIO support for Denverton (LP: #1591829)
1969 - pinctrl: intel: Add Intel Denverton pin controller support
1970
1971 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
1972 (LP: #1594214)
1973 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
1974
1975 * autopkgtest profile fails to build on armhf (LP: #1717920)
1976 - [Packaging] autopkgtest -- disable d-i when dropping flavours
1977
1978 * Artful update to v4.13.3 stable release (LP: #1718412)
1979 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
1980 - Revert "net: fix percpu memory leaks"
1981 - gianfar: Fix Tx flow control deactivation
1982 - vhost_net: correctly check tx avail during rx busy polling
1983 - ip6_gre: update mtu properly in ip6gre_err
1984 - udp: drop head states only when all skb references are gone
1985 - ipv6: fix memory leak with multiple tables during netns destruction
1986 - ipv6: fix typo in fib6_net_exit()
1987 - sctp: fix missing wake ups in some situations
1988 - tcp: fix a request socket leak
1989 - ip_tunnel: fix setting ttl and tos value in collect_md mode
1990 - f2fs: let fill_super handle roll-forward errors
1991 - f2fs: check hot_data for roll-forward recovery
1992 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
1993 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
1994 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
1995 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
1996 pages
1997 - ovl: fix false positive ESTALE on lookup
1998 - fuse: allow server to run in different pid_ns
1999 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2000 - libnvdimm, btt: check memory allocation failure
2001 - libnvdimm: fix integer overflow static analysis warning
2002 - xfs: write unmount record for ro mounts
2003 - xfs: toggle readonly state around xfs_log_mount_finish
2004 - xfs: Add infrastructure needed for error propagation during buffer IO
2005 failure
2006 - xfs: Properly retry failed inode items in case of error during buffer
2007 writeback
2008 - xfs: fix recovery failure when log record header wraps log end
2009 - xfs: always verify the log tail during recovery
2010 - xfs: fix log recovery corruption error due to tail overwrite
2011 - xfs: handle -EFSCORRUPTED during head/tail verification
2012 - xfs: stop searching for free slots in an inode chunk when there are none
2013 - xfs: evict all inodes involved with log redo item
2014 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2015 - xfs: open-code xfs_buf_item_dirty()
2016 - xfs: remove unnecessary dirty bli format check for ordered bufs
2017 - xfs: ordered buffer log items are never formatted
2018 - xfs: refactor buffer logging into buffer dirtying helper
2019 - xfs: don't log dirty ranges for ordered buffers
2020 - xfs: skip bmbt block ino validation during owner change
2021 - xfs: move bmbt owner change to last step of extent swap
2022 - xfs: disallow marking previously dirty buffers as ordered
2023 - xfs: relog dirty buffers during swapext bmbt owner change
2024 - xfs: disable per-inode DAX flag
2025 - xfs: fix incorrect log_flushed on fsync
2026 - xfs: don't set v3 xflags for v2 inodes
2027 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2028 - xfs: use kmem_free to free return value of kmem_zalloc
2029 - md/raid1/10: reset bio allocated from mempool
2030 - md/raid5: release/flush io in raid5_do_work()
2031 - xfs: fix compiler warnings
2032 - Linux 4.13.3
2033
2034 * Artful update to v4.13.2 stable release (LP: #1717549)
2035 - mtd: nand: make Samsung SLC NAND usable again
2036 - mtd: nand: hynix: add support for 20nm NAND chips
2037 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2038 - mtd: nand: qcom: fix read failure without complete bootchain
2039 - mtd: nand: qcom: fix config error for BCH
2040 - nvme-fabrics: generate spec-compliant UUID NQNs
2041 - btrfs: resume qgroup rescan on rw remount
2042 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2043 - rtlwifi: btcoexist: Fix antenna selection code
2044 - radix-tree: must check __radix_tree_preload() return value
2045 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2046 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2047 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2048 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2049 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2050 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2051 - mm/sparse.c: fix typo in online_mem_sections
2052 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2053 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2054 - Revert "firmware: add sanity check on shutdown/suspend"
2055 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2056 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2057 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2058 - NFS: Fix 2 use after free issues in the I/O code
2059 - NFS: Sync the correct byte range during synchronous writes
2060 - NFSv4: Fix up mirror allocation
2061 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2062 - Linux 4.13.2
2063
2064 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2065 is handled (LP: #1717430)
2066 - thunderbolt: Remove superfluous check
2067 - thunderbolt: Make key root-only accessible
2068 - thunderbolt: Allow clearing the key
2069
2070 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2071 w.r.t. PCI enumeration (LP: #1717431)
2072 - ACPICA: Dispatch active GPEs at init time
2073 - ACPICA: Make it possible to enable runtime GPEs earlier
2074 - ACPI / scan: Enable GPEs before scanning the namespace
2075
2076 * Miscellaneous Ubuntu changes
2077 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2078 - [Config] CONFIG_PINCTRL_DENVERTON=m
2079 - [Config] CONFIG_I2C_XLP9XX=m
2080
2081 * Miscellaneous upstream changes
2082 - Introduce v3 namespaced file capabilities
2083
2084 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2085
2086 linux (4.13.0-11.12) artful; urgency=low
2087
2088 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2089
2090 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2091 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2092 - s390/mm: fix race on mm->context.flush_mm
2093
2094 * CVE-2017-1000251
2095 - Bluetooth: Properly check L2CAP config option output buffer length
2096
2097 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2098
2099 linux (4.13.0-10.11) artful; urgency=low
2100
2101 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2102
2103 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2104 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2105
2106 * Artful update to v4.13.1 stable release (LP: #1716284)
2107 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2108 - USB: serial: option: add support for D-Link DWM-157 C1
2109 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2110 - usb:xhci:Fix regression when ATI chipsets detected
2111 - USB: musb: fix external abort on suspend
2112 - ANDROID: binder: add padding to binder_fd_array_object.
2113 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2114 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2115 - staging/rts5208: fix incorrect shift to extract upper nybble
2116 - staging: ccree: save ciphertext for CTS IV
2117 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2118 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2119 - iio: adc: ti-ads1015: fix scale information for ADS1115
2120 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2121 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2122 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2123 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2124 - driver core: bus: Fix a potential double free
2125 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2126 - binder: free memory on error
2127 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2128 - crypto: caam/qi - fix compilation with DEBUG enabled
2129 - thunderbolt: Fix reset response_type
2130 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2131 - intel_th: pci: Add Cannon Lake PCH-H support
2132 - intel_th: pci: Add Cannon Lake PCH-LP support
2133 - ath10k: fix memory leak in rx ring buffer allocation
2134 - drm/vgem: Pin our pages for dmabuf exports
2135 - drm/ttm: Fix accounting error when fail to get pages for pool
2136 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2137 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2138 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2139 - iwlwifi: pci: add new PCI ID for 7265D
2140 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2141 - mwifiex: correct channel stat buffer overflows
2142 - MCB: add support for SC31 to mcb-lpc
2143 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2144 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2145 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2146 - workqueue: Fix flag collision
2147 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2148 - cs5536: add support for IDE controller variant
2149 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2150 - scsi: sg: recheck MMAP_IO request length with lock held
2151 - of/device: Prevent buffer overflow in of_device_modalias()
2152 - rtlwifi: Fix memory leak when firmware request fails
2153 - rtlwifi: Fix fallback firmware loading
2154 - Linux 4.13.1
2155
2156 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2157 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2158
2159 * SRIOV: warning if unload VFs (LP: #1715073)
2160 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2161
2162 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2163 - i40e: avoid NVM acquire deadlock during NVM update
2164 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2165
2166 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2167 twice when perf stat is done (perf:) (LP: #1714571)
2168 - perf vendor events powerpc: Remove duplicate events
2169
2170 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2171 (LP: #1703339)
2172 - [Config] Include vmd in storage-core-modules udeb
2173
2174 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2175 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2176 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2177 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2178 offline
2179
2180 * Miscellaneous Ubuntu changes
2181 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2182 - Revert "UBUNTU: SAUCE: Import aufs driver"
2183 - SAUCE: Import aufs driver
2184
2185 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2186
2187 linux (4.13.0-9.10) artful; urgency=low
2188
2189 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2190
2191 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2192 - [Config] CONFIG_EDAC_GHES=n
2193
2194 * Miscellaneous Ubuntu changes
2195 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2196
2197 [ Upstream Kernel Changes ]
2198
2199 * Rebase to v4.13
2200
2201 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2202
2203 linux (4.13.0-8.9) artful; urgency=low
2204
2205 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2206 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2207
2208 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2209 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2210
2211 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2212 Harrisonville SDP (LP: #1709257)
2213 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2214 - EDAC, pnd2: Mask off the lower four bits of a BAR
2215 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2216 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2217 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2218 reading BAR
2219
2220 * Miscellaneous Ubuntu changes
2221 - Revert "UBUNTU: SAUCE: Import aufs driver"
2222 - SAUCE: Import aufs driver
2223 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2224 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2225 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2226 - [Config] Disable CONFIG_MDIO_* options for s390x
2227 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2228 - [Config] Update annotations for 4.13
2229
2230 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2231
2232 linux (4.13.0-7.8) artful; urgency=low
2233
2234 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2235 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2236 paths
2237
2238 * Miscellaneous Ubuntu changes
2239 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2240
2241 * Miscellaneous upstream changes
2242 - seccomp: Provide matching filter for introspection
2243 - seccomp: Sysctl to display available actions
2244 - seccomp: Operation for checking if an action is available
2245 - seccomp: Sysctl to configure actions that are allowed to be logged
2246 - seccomp: Selftest for detection of filter flag support
2247 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2248 - seccomp: Action to log before allowing
2249
2250 [ Upstream Kernel Changes ]
2251
2252 * Rebase to v4.13-rc7
2253
2254 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2255
2256 linux (4.13.0-6.7) artful; urgency=low
2257
2258 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2259 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2260
2261 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2262 - [Packaging] sort ABI files with C.UTF-8 locale
2263
2264 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2265 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2266
2267 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2268 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2269 - powerpc/mm/radix: Improve TLB/PWC flushes
2270 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2271
2272 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2273 properly enrolled keys (LP: #1712168)
2274 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2275
2276 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2277 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2278
2279 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2280 (LP: #1711298)
2281 - [Config] CONFIG_INTEL_ATOMISP=n
2282
2283 * Miscellaneous Ubuntu changes
2284 - SAUCE: apparmor: af_unix mediation
2285
2286 * Miscellaneous upstream changes
2287 - apparmor: Fix shadowed local variable in unpack_trans_table()
2288 - apparmor: Fix logical error in verify_header()
2289 - apparmor: Fix an error code in aafs_create()
2290 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2291 - apparmor: add the ability to mediate signals
2292 - apparmor: add mount mediation
2293 - apparmor: cleanup conditional check for label in label_print
2294 - apparmor: add support for absolute root view based labels
2295 - apparmor: make policy_unpack able to audit different info messages
2296 - apparmor: add more debug asserts to apparmorfs
2297 - apparmor: add base infastructure for socket mediation
2298 - apparmor: move new_null_profile to after profile lookup fns()
2299 - apparmor: fix race condition in null profile creation
2300 - apparmor: ensure unconfined profiles have dfas initialized
2301 - apparmor: fix incorrect type assignment when freeing proxies
2302
2303 [ Upstream Kernel Changes ]
2304
2305 * Rebase to v4.13-rc6
2306
2307 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
2308
2309 linux (4.13.0-5.6) artful; urgency=low
2310
2311 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
2312 - perf pmu-events: Support additional POWER8+ PVR in mapfile
2313 - perf vendor events: Add POWER9 PMU events
2314 - perf vendor events: Add POWER9 PVRs to mapfile
2315 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
2316 - SAUCE: perf vendor events powerpc: Update POWER9 events
2317
2318 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
2319 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
2320
2321 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
2322 kernels able to boot without initramfs (LP: #1700972)
2323 - [Debian] Don't depend on initramfs-tools
2324
2325 * Miscellaneous Ubuntu changes
2326 - SAUCE: Import aufs driver
2327 - SAUCE: aufs -- Add missing argument to loop_switch() call
2328 - [Config] Enable aufs
2329 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
2330 - Enable zfs build
2331 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
2332 - [Packaging] switch up to debhelper 9
2333
2334 [ Upstream Kernel Changes ]
2335
2336 * Rebase to v4.13-rc5
2337
2338 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
2339
2340 linux (4.13.0-4.5) artful; urgency=low
2341
2342 * Lenovo Yoga 910 Sensors (LP: #1708120)
2343 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
2344
2345 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2346 (LP: #1703339)
2347 - [Config] Add vmd driver to generic inclusion list
2348
2349 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
2350 - [Config] CONFIG_SATA_HIGHBANK=y
2351
2352 * Miscellaneous Ubuntu changes
2353 - ubuntu: vbox -- update to 5.1.26-dfsg-1
2354 - SAUCE: hio: Build fixes for 4.13
2355 - Enable hio build
2356 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
2357 - [debian] use all rather than amd64 dkms debs for sync
2358
2359 [ Upstream Kernel Changes ]
2360
2361 * Rebase to v4.13-rc4
2362
2363 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
2364
2365 linux (4.13.0-3.4) artful; urgency=low
2366
2367 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
2368 - [Packaging] tests -- reduce rebuild test to one flavour
2369 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
2370
2371 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
2372 - SAUCE: virtio_net: Revert mergeable buffer handling rework
2373
2374 [ Upstream Kernel Changes ]
2375
2376 * Rebase to v4.13-rc3
2377
2378 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
2379
2380 linux (4.13.0-2.3) artful; urgency=low
2381
2382 * Change CONFIG_IBMVETH to module (LP: #1704479)
2383 - [Config] CONFIG_IBMVETH=m
2384
2385 [ Upstream Kernel Changes ]
2386
2387 * Rebase to v4.13-rc2
2388
2389 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
2390
2391 linux (4.13.0-1.2) artful; urgency=low
2392
2393 * Miscellaneous Ubuntu changes
2394 - [Debian] Support sphinx-based kernel documentation
2395
2396 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
2397
2398 linux (4.13.0-0.1) artful; urgency=low
2399
2400 * Miscellaneous Ubuntu changes
2401 - Disable hio
2402 - Disable zfs build
2403 - ubuntu: vbox -- update to 5.1.24-dfsg-1
2404
2405 [ Upstream Kernel Changes ]
2406
2407 * Rebase to v4.13-rc1
2408
2409 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
2410
2411 linux (4.12.0-7.8) artful; urgency=low
2412
2413 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
2414 (LP: #1673564)
2415 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
2416 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
2417 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
2418 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
2419 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
2420 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
2421 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
2422 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
2423 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
2424 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
2425 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
2426 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
2427 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
2428 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
2429 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
2430 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
2431 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
2432 - arm64: Add MIDR values for Cavium cn83XX SoCs
2433 - arm64: Add workaround for Cavium Thunder erratum 30115
2434 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
2435 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
2436 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
2437 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
2438 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
2439 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
2440 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
2441 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
2442
2443 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
2444 - net: hns: Bugfix for Tx timeout handling in hns driver
2445
2446 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
2447 - iommu/arm-smmu: Plumb in new ACPI identifiers
2448
2449 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
2450 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
2451
2452 * Artful update to v4.12.1 stable release (LP: #1703858)
2453 - driver core: platform: fix race condition with driver_override
2454 - RDMA/uverbs: Check port number supplied by user verbs cmds
2455 - usb: dwc3: replace %p with %pK
2456 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2457 - usb: usbip: set buffer pointers to NULL after free
2458 - Add USB quirk for HVR-950q to avoid intermittent device resets
2459 - usb: Fix typo in the definition of Endpoint[out]Request
2460 - USB: core: fix device node leak
2461 - USB: serial: option: add two Longcheer device ids
2462 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2463 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2464 - gfs2: Fix glock rhashtable rcu bug
2465 - Add "shutdown" to "struct class".
2466 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2467 - tpm: fix a kernel memory leak in tpm-sysfs.c
2468 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
2469 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2470 - sched/fair, cpumask: Export for_each_cpu_wrap()
2471 - sched/core: Implement new approach to scale select_idle_cpu()
2472 - sched/numa: Use down_read_trylock() for the mmap_sem
2473 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
2474 - sched/fair: Simplify wake_affine() for the single socket case
2475 - sched/numa: Implement NUMA node level wake_affine()
2476 - sched/fair: Remove effective_load()
2477 - sched/numa: Hide numa_wake_affine() from UP build
2478 - xen: avoid deadlock in xenbus driver
2479 - crypto: drbg - Fixes panic in wait_for_completion call
2480 - Linux 4.12.1
2481
2482 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2483 - scsi: cxlflash: Combine the send queue locks
2484 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2485 - scsi: cxlflash: Reset hardware queue context via specified register
2486 - scsi: cxlflash: Schedule asynchronous reset of the host
2487 - scsi: cxlflash: Handle AFU sync failures
2488 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2489 - scsi: cxlflash: Flush pending commands in cleanup path
2490 - scsi: cxlflash: Add scsi command abort handler
2491 - scsi: cxlflash: Create character device to provide host management interface
2492 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2493 specifics
2494 - scsi: cxlflash: Introduce host ioctl support
2495 - scsi: cxlflash: Refactor AFU capability checking
2496 - scsi: cxlflash: Support LUN provisioning
2497 - scsi: cxlflash: Support AFU debug
2498 - scsi: cxlflash: Support WS16 unmap
2499 - scsi: cxlflash: Remove zeroing of private command data
2500 - scsi: cxlflash: Update TMF command processing
2501 - scsi: cxlflash: Avoid double free of character device
2502 - scsi: cxlflash: Update send_tmf() parameters
2503 - scsi: cxlflash: Update debug prints in reset handlers
2504
2505 * make snap-pkg support (LP: #1700747)
2506 - make snap-pkg support
2507
2508 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2509 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2510
2511 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2512 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2513 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2514
2515 * Opal and POWER9 DD2 (LP: #1702159)
2516 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2517
2518 * Data corruption with hio driver (LP: #1701316)
2519 - SAUCE: hio: Fix incorrect use of enum req_opf values
2520
2521 * Miscellaneous Ubuntu changes
2522 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2523 - snapcraft.yaml: Sync with xenial
2524 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
2525
2526 * Miscellaneous upstream changes
2527 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2528 MokSBState"
2529
2530 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
2531
2532 linux (4.12.0-6.7) artful; urgency=low
2533
2534 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2535 - net: ena: change return value for unsupported features unsupported return
2536 value
2537 - net: ena: add hardware hints capability to the driver
2538 - net: ena: change sizeof() argument to be the type pointer
2539 - net: ena: add reset reason for each device FLR
2540 - net: ena: add support for out of order rx buffers refill
2541 - net: ena: allow the driver to work with small number of msix vectors
2542 - net: ena: use napi_schedule_irqoff when possible
2543 - net: ena: separate skb allocation to dedicated function
2544 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2545 - net: ena: update driver's rx drop statistics
2546 - net: ena: update ena driver to version 1.2.0
2547
2548 * APST gets enabled against explicit kernel option (LP: #1699004)
2549 - nvme: explicitly disable APST on quirked devices
2550
2551 * Miscellaneous Ubuntu changes
2552 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
2553 - SAUCE: hio updates for 4.12
2554 - SAUCE: Enable hio build
2555
2556 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
2557
2558 linux (4.12.0-5.6) artful; urgency=low
2559
2560 * ERAT invalidate on context switch removal (LP: #1700819)
2561 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2562
2563 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2564 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2565
2566 * Miscellaneous Ubuntu changes
2567 - d-i: Move qcom-emac from arm64 to shared nic-modules
2568
2569 [ Upstream Kernel Changes ]
2570
2571 * Rebase to v4.12
2572
2573 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
2574
2575 linux (4.12.0-4.5) artful; urgency=low
2576
2577 * aacraid driver may return uninitialized stack data to userspace
2578 (LP: #1700077)
2579 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2580
2581 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2582 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2583
2584 * AACRAID for power9 platform (LP: #1689980)
2585 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2586 - scsi: aacraid: Fix DMAR issues with iommu=pt
2587 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2588 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2589 - scsi: aacraid: Remove reset support from check_health
2590 - scsi: aacraid: Change wait time for fib completion
2591 - scsi: aacraid: Log count info of scsi cmds before reset
2592 - scsi: aacraid: Print ctrl status before eh reset
2593 - scsi: aacraid: Using single reset mask for IOP reset
2594 - scsi: aacraid: Rework IOP reset
2595 - scsi: aacraid: Add periodic checks to see IOP reset status
2596 - scsi: aacraid: Rework SOFT reset code
2597 - scsi: aacraid: Rework aac_src_restart
2598 - scsi: aacraid: Use correct function to get ctrl health
2599 - scsi: aacraid: Make sure ioctl returns on controller reset
2600 - scsi: aacraid: Enable ctrl reset for both hba and arc
2601 - scsi: aacraid: Add reset debugging statements
2602 - scsi: aacraid: Remove reference to Series-9
2603 - scsi: aacraid: Update driver version to 50834
2604
2605 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2606 - SAUCE: drm: hibmc: Use set_busid function from drm core
2607
2608 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2609 - d-i: Add hibmc-drm to kernel-image udeb
2610
2611 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2612 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2613
2614 * Miscellaneous Ubuntu changes
2615 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
2616 - [Config] CONFIG_ATA=n for s390x
2617 - [Config] Update annotations for 4.12
2618
2619 [ Upstream Kernel Changes ]
2620
2621 * Rebase to v4.12-rc7
2622
2623 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
2624
2625 linux (4.12.0-3.4) artful; urgency=low
2626
2627 * Miscellaneous upstream changes
2628 - ufs: fix the logics for tail relocation
2629
2630 [ Upstream Kernel Changes ]
2631
2632 * Rebase to v4.12-rc6
2633
2634 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
2635
2636 linux (4.12.0-2.3) artful; urgency=low
2637
2638 * CVE-2014-9900
2639 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2640 ethtool_get_wol()
2641
2642 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
2643 (LP: #1671360)
2644 - pinctrl/amd: Use regular interrupt instead of chained
2645
2646 * extend-diff-ignore should use exact matches (LP: #1693504)
2647 - [Packaging] exact extend-diff-ignore matches
2648
2649 * Miscellaneous Ubuntu changes
2650 - SAUCE: efi: Don't print secure boot state from the efi stub
2651 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
2652 - SAUCE: vbox fixes for 4.12
2653 - Re-enable virtualbox build
2654 - [Config] CONFIG_ORANGEFS_FS=m
2655 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
2656 - Enable zfs build
2657
2658 [ Upstream Kernel Changes ]
2659
2660 * Rebase to v4.12-rc4
2661 * Rebase to v4.12-rc5
2662
2663 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
2664
2665 linux (4.12.0-1.2) artful; urgency=low
2666
2667 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
2668 - [Config] Enable CONFIG_DRM_MGAG200 as module
2669
2670 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2671 - [Config] CONFIG_LIBIO=y on arm64 only
2672 - SAUCE: LIBIO: Introduce a generic PIO mapping method
2673 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2674 - [Config] CONFIG_HISILICON_LPC=y
2675 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
2676 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
2677 I/O
2678 - SAUCE: LPC: Add the ACPI LPC support
2679 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2680 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
2681
2682 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
2683 - SAUCE: tty: Fix ldisc crash on reopened tty
2684
2685 * Miscellaneous Ubuntu changes
2686 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
2687 - Rebase to v4.12-rc3
2688
2689 [ Upstream Kernel Changes ]
2690
2691 * Rebase to v4.12-rc3
2692
2693 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
2694
2695 linux (4.12.0-0.1) artful; urgency=low
2696
2697 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
2698 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
2699
2700 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
2701 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
2702
2703 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
2704 (LP: #1672819)
2705 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
2706
2707 * Miscellaneous Ubuntu changes
2708 - Update find-missing-sauce.sh to compare to artful
2709 - Update dropped.txt
2710 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2711 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2712 kernel image
2713 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2714 mode
2715 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2716 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2717 locked down
2718 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2719 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2720 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2721 reboot
2722 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2723 set
2724 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2725 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2726 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2727 down
2728 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2729 locked down
2730 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2731 down
2732 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2733 is locked down
2734 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2735 locked down
2736 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2737 has been locked down
2738 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2739 locked down
2740 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2741 locked down
2742 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2743 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2744 kernel is locked down
2745 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2746 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2747 down
2748 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2749 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
2750 secondary keyring
2751 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
2752 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
2753 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2754 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
2755 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2756 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2757 MokSBState
2758 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2759 - [Config] Set values for UEFI secure boot lockdown options
2760 - Disable virtualbox build
2761 - Disable hio build
2762 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
2763 - Disable zfs build
2764 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
2765 - SAUCE: Import aufs driver
2766 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
2767 - [Config] Enable aufs
2768 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
2769
2770 [ Upstream Kernel Changes ]
2771
2772 * Rebase to v4.12-rc2
2773
2774 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
2775
2776 linux (4.11.0-3.8) artful; urgency=low
2777
2778 [ Seth Forshee ]
2779
2780 * Release Tracking Bug
2781 - LP: #1690999
2782
2783 * apparmor_parser hangs indefinitely when called by multiple threads
2784 (LP: #1645037)
2785 - SAUCE: apparmor: fix lock ordering for mkdir
2786
2787 * apparmor leaking securityfs pin count (LP: #1660846)
2788 - SAUCE: apparmor: fix leak on securityfs pin count
2789
2790 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
2791 (LP: #1660845)
2792 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
2793 fails
2794
2795 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
2796 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
2797
2798 * libvirt profile is blocking global setrlimit despite having no rlimit rule
2799 (LP: #1679704)
2800 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
2801 - apparmor: update auditing of rlimit check to provide capability information
2802
2803 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
2804 - SAUCE: apparmor: add policy revision file interface
2805
2806 * apparmor does not make support of query data visible (LP: #1678023)
2807 - SAUCE: apparmor: add label data availability to the feature set
2808
2809 * apparmor query interface does not make supported query info available
2810 (LP: #1678030)
2811 - SAUCE: apparmor: add information about the query inteface to the feature set
2812
2813 * change_profile incorrect when using namespaces with a compound stack
2814 (LP: #1677959)
2815 - SAUCE: apparmor: fix label parse for stacked labels
2816
2817 * Regression in 4.4.0-65-generic causes very frequent system crashes
2818 (LP: #1669611)
2819 - apparmor: sync of apparmor 3.6+ (17.04)
2820
2821 * Artful update to 4.11.1 stable release (LP: #1690814)
2822 - dm ioctl: prevent stack leak in dm ioctl call
2823 - drm/sti: fix GDP size to support up to UHD resolution
2824 - power: supply: lp8788: prevent out of bounds array access
2825 - brcmfmac: Ensure pointer correctly set if skb data location changes
2826 - brcmfmac: Make skb header writable before use
2827 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
2828 - refcount: change EXPORT_SYMBOL markings
2829 - net: macb: fix phy interrupt parsing
2830 - tcp: fix access to sk->sk_state in tcp_poll()
2831 - geneve: fix incorrect setting of UDP checksum flag
2832 - bpf: enhance verifier to understand stack pointer arithmetic
2833 - bpf, arm64: fix jit branch offset related to ldimm64
2834 - tcp: fix wraparound issue in tcp_lp
2835 - net: ipv6: Do not duplicate DAD on link up
2836 - net: usb: qmi_wwan: add Telit ME910 support
2837 - tcp: do not inherit fastopen_req from parent
2838 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
2839 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
2840 - ipv6: initialize route null entry in addrconf_init()
2841 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
2842 - tcp: randomize timestamps on syncookies
2843 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
2844 - bpf: don't let ldimm64 leak map addresses on unprivileged
2845 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
2846 - f2fs: sanity check segment count
2847 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
2848 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
2849 - block: get rid of blk_integrity_revalidate()
2850 - Linux 4.11.1
2851
2852 * Module signing exclusion for staging drivers does not work properly
2853 (LP: #1690908)
2854 - SAUCE: Fix module signing exclusion in package builds
2855
2856 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
2857 - [Config] CONFIG_QCOM_L3_PMU=y
2858 - perf: qcom: Add L3 cache PMU driver
2859
2860 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
2861 - drivers/perf: arm_pmu: rework per-cpu allocation
2862 - drivers/perf: arm_pmu: manage interrupts per-cpu
2863 - drivers/perf: arm_pmu: split irq request from enable
2864 - drivers/perf: arm_pmu: remove pointless PMU disabling
2865 - drivers/perf: arm_pmu: define armpmu_init_fn
2866 - drivers/perf: arm_pmu: fold init into alloc
2867 - drivers/perf: arm_pmu: factor out pmu registration
2868 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
2869 - drivers/perf: arm_pmu: handle no platform_device
2870 - drivers/perf: arm_pmu: rename irq request/free functions
2871 - drivers/perf: arm_pmu: split cpu-local irq request/free
2872 - drivers/perf: arm_pmu: move irq request/free into probe
2873 - drivers/perf: arm_pmu: split out platform device probe logic
2874 - arm64: add function to get a cpu's MADT GICC table
2875 - [Config] CONFIG_ARM_PMU_ACPI=y
2876 - drivers/perf: arm_pmu: add ACPI framework
2877 - arm64: pmuv3: handle !PMUv3 when probing
2878 - arm64: pmuv3: use arm_pmu ACPI framework
2879
2880 * Fix NVLINK2 TCE route (LP: #1690155)
2881 - powerpc/powernv: Fix TCE kill on NVLink2
2882
2883 * CVE-2017-0605
2884 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
2885
2886 * Miscellaneous Ubuntu changes
2887 - [Config] Restore powerpc arch to annotations file
2888 - [Config] Disable runtime testing modules
2889 - [Config] Disable drivers not needed on s390x
2890 - [Config] Update annotations for 4.11
2891 - [Config] updateconfigs after apparmor updates
2892
2893 * Miscellaneous upstream changes
2894 - apparmor: use SHASH_DESC_ON_STACK
2895 - apparmor: fix invalid reference to index variable of iterator line 836
2896 - apparmor: fix parameters so that the permission test is bypassed at boot
2897 - apparmor: Make path_max parameter readonly
2898 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
2899 - apparmorfs: Use seq_putc() in two functions
2900 - apparmor: provide information about path buffer size at boot
2901 - apparmor: add/use fns to print hash string hex value
2902
2903 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
2904
2905 linux (4.11.0-2.7) artful; urgency=low
2906
2907 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
2908 (LP: #1688259)
2909 - Remove squashfs-modules files from d-i
2910 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
2911
2912 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
2913 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
2914 - d-i: initrd needs qcom_emac on amberwing platform.
2915
2916 * update for V3 kernel bits and improved multiple fan slice support
2917 (LP: #1470091)
2918 - SAUCE: fan: tunnel multiple mapping mode (v3)
2919
2920 * Miscellaneous Ubuntu changes
2921 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
2922 - Enable zfs
2923 - SAUCE: fan: add VXLAN implementation
2924 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2925 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2926 kernel image
2927 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2928 mode
2929 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2930 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2931 locked down
2932 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2933 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2934 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2935 reboot
2936 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2937 set
2938 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2939 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2940 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2941 down
2942 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2943 locked down
2944 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2945 down
2946 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2947 is locked down
2948 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2949 locked down
2950 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2951 has been locked down
2952 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2953 locked down
2954 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2955 locked down
2956 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2957 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2958 kernel is locked down
2959 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2960 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2961 down
2962 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2963 - SAUCE: (efi-lockdown) Add EFI signature data types
2964 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
2965 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
2966 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2967 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
2968 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
2969 disabled
2970 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2971 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2972 MokSBState
2973 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2974 - [Config] Set values for UEFI secure boot lockdown options
2975 - Update dropped.txt
2976
2977 [ Upstream Kernel Changes ]
2978
2979 * rebase to v4.11
2980
2981 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
2982
2983 linux (4.11.0-1.6) artful; urgency=low
2984
2985 * Miscellaneous Ubuntu changes
2986 - [Debian] Use default compression for all packages
2987 - SAUCE: (namespace) block_dev: Support checking inode permissions in
2988 lookup_bdev()
2989 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
2990 when mounting
2991 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
2992 when mounting
2993 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
2994 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
2995 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
2996 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
2997 security.* xattrs
2998 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
2999 filesystems
3000 - SAUCE: (namespace) fuse: Add support for pid namespaces
3001 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3002 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3003 or a descendant
3004 - SAUCE: (namespace) fuse: Allow user namespace mounts
3005 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3006 namespaces
3007 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3008 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3009 mounts
3010 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3011 opened for writing
3012
3013 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3014
3015 linux (4.11.0-0.5) artful; urgency=low
3016
3017 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3018 (LP: #1684971)
3019 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3020
3021 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3022 (LP: #1470250)
3023 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3024
3025 * Enable virtual scsi server driver for Power (LP: #1615665)
3026 - SAUCE: Return TCMU-generated sense data to fabric module
3027
3028 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3029 (LP: #1630990)
3030 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3031 CONFIG_SECURITYFS=n
3032
3033 * Miscellaneous Ubuntu changes
3034 - SAUCE: Import aufs driver
3035 - [Config] Enable aufs
3036 - [Debian] Add script to update virtualbox
3037 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3038 - Enable vbox
3039 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3040
3041 [ Upstream Kernel Changes ]
3042
3043 * rebase to v4.11-rc8
3044
3045 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3046
3047 linux (4.11.0-0.4) zesty; urgency=low
3048
3049 * POWER9: Improve performance on memory management (LP: #1681429)
3050 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3051 flush
3052 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3053
3054 * Miscellaneous Ubuntu changes
3055 - find-missing-sauce.sh
3056
3057 [ Upstream Kernel Changes ]
3058
3059 * rebase to v4.11-rc7
3060
3061 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3062
3063 linux (4.11.0-0.3) zesty; urgency=low
3064
3065 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3066 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3067
3068 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3069 - [Config] Add smartpqi to d-i
3070
3071 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3072 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3073
3074 * Miscellaneous Ubuntu changes
3075 - [Config] flash-kernel should be a Breaks
3076 - [Config] drop the info directory
3077 - [Config] drop NOTES as obsolete
3078 - [Config] drop changelog.historical as obsolete
3079 - rebase to v4.11-rc6
3080
3081 [ Upstream Kernel Changes ]
3082
3083 * rebase to v4.11-rc6
3084
3085 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3086
3087 linux (4.11.0-0.2) zesty; urgency=low
3088
3089 [ Upstream Kernel Changes ]
3090
3091 * rebase to v4.11-rc5
3092
3093 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3094
3095 linux (4.11.0-0.1) zesty; urgency=low
3096
3097 [ Upstream Kernel Changes ]
3098
3099 * rebase to v4.11-rc4
3100 - LP: #1591053
3101
3102 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3103
3104 linux (4.11.0-0.0) zesty; urgency=low
3105
3106 * dummy entry
3107
3108 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600