]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
UBUNTU: Start new release
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-35.38) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Andy Whitcroft <apw@canonical.com> Sun, 11 Feb 2018 11:42:54 +0000
8
9 linux (4.13.0-34.37) artful; urgency=medium
10
11 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
12
13 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
14 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
15
16 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
17 (LP: #1747090)
18 - KVM: s390: wire up bpb feature
19
20 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
21 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
22 online"
23
24 * CVE-2017-5715 (Spectre v2 Intel)
25 - x86/feature: Enable the x86 feature to control Speculation
26 - x86/feature: Report presence of IBPB and IBRS control
27 - x86/enter: MACROS to set/clear IBRS and set IBPB
28 - x86/enter: Use IBRS on syscall and interrupts
29 - x86/idle: Disable IBRS entering idle and enable it on wakeup
30 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
31 - x86/mm: Set IBPB upon context switch
32 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
33 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
34 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
35 - x86/kvm: Set IBPB when switching VM
36 - x86/kvm: Toggle IBRS on VM entry and exit
37 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
38 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
39 - x86/cpu/AMD: Add speculative control support for AMD
40 - x86/microcode: Extend post microcode reload to support IBPB feature
41 - KVM: SVM: Do not intercept new speculative control MSRs
42 - x86/svm: Set IBRS value on VM entry and exit
43 - x86/svm: Set IBPB when running a different VCPU
44 - KVM: x86: Add speculative control CPUID support for guests
45 - SAUCE: turn off IBPB when full retpoline is present
46
47 * CVE-2013-4343
48 - tun: call dev_get_valid_name() before register_netdevice()
49 - tun: allow positive return values on dev_get_valid_name() call
50 - tun/tap: sanitize TUNSETSNDBUF input
51
52 * boot failure on AMD Raven + WestonXT (LP: #1742759)
53 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
54
55 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
56
57 linux (4.13.0-33.36) artful; urgency=low
58
59 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
60
61 [ Stefan Bader ]
62 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
63 (Spectre v2 retpoline)
64 - x86/retpoline: Fill RSB on context switch for affected CPUs
65 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
66 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
67 - x86/retpoline: Remove the esp/rsp thunk
68 - x86/retpoline: Simplify vmexit_fill_RSB()
69
70 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
71 (LP: #1743638)
72 - [d-i] Add qede to nic-modules udeb
73
74 * hisi_sas: driver robustness fixes (LP: #1739807)
75 - scsi: hisi_sas: fix reset and port ID refresh issues
76 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
77 - scsi: hisi_sas: fix v2 hw underflow residual value
78 - scsi: hisi_sas: add v2 hw DFX feature
79 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
80 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
81 - scsi: hisi_sas: fix internal abort slot timeout bug
82 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
83 - scsi: hisi_sas: fix NULL check in SMP abort task path
84 - scsi: hisi_sas: fix the risk of freeing slot twice
85 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
86 - scsi: hisi_sas: complete all tasklets prior to host reset
87
88 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
89 - ACPI: APEI: fix the wrong iteration of generic error status block
90 - ACPI / APEI: clear error status before acknowledging the error
91
92 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
93 boot (LP: #1732804)
94 - vfio/pci: Virtualize Maximum Payload Size
95 - vfio/pci: Virtualize Maximum Read Request Size
96
97 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
98 - scsi: hisi_sas: support zone management commands
99
100 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
101 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
102 - i2c: xlp9xx: Get clock frequency with clk API
103 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
104
105 * Falkor erratum 1041 needs workaround (LP: #1738497)
106 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
107 - arm64: Add software workaround for Falkor erratum 1041
108
109 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
110 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
111 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
112
113 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
114 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
115 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
116
117 * arm64: Unfair rwlock can stall the system (LP: #1732238)
118 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
119 - locking/atomic: Add atomic_cond_read_acquire()
120 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
121 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
122 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
123
124 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
125 - scsi: libiscsi: Allow sd_shutdown on bad transport
126
127 * bt_iter() crash due to NULL pointer (LP: #1744300)
128 - blk-mq-tag: check for NULL rq when iterating tags
129
130 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
131 callback") (LP: #1738334)
132 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
133
134 * CVE-2017-5754 ARM64 KPTI fixes
135 - arm64: Add ASM_BUG()
136 - arm64: consistently use bl for C exception entry
137 - arm64: syscallno is secretly an int, make it official
138 - arm64: Abstract syscallno manipulation
139 - arm64: move non-entry code out of .entry.text
140 - arm64: unwind: avoid percpu indirection for irq stack
141 - arm64: unwind: disregard frame.sp when validating frame pointer
142 - arm64: mm: Fix set_memory_valid() declaration
143 - arm64: Convert __inval_cache_range() to area-based
144 - arm64: Expose DC CVAP to userspace
145 - arm64: Handle trapped DC CVAP
146 - arm64: Implement pmem API support
147 - arm64: uaccess: Implement *_flushcache variants
148 - arm64/vdso: Support mremap() for vDSO
149 - arm64: unwind: reference pt_regs via embedded stack frame
150 - arm64: unwind: remove sp from struct stackframe
151 - arm64: uaccess: Add the uaccess_flushcache.c file
152 - arm64: fix pmem interface definition
153 - arm64: compat: Remove leftover variable declaration
154 - fork: allow arch-override of VMAP stack alignment
155 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
156 - arm64: factor out PAGE_* and CONT_* definitions
157 - arm64: clean up THREAD_* definitions
158 - arm64: clean up irq stack definitions
159 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
160 - efi/arm64: add EFI_KIMG_ALIGN
161 - arm64: factor out entry stack manipulation
162 - arm64: assembler: allow adr_this_cpu to use the stack pointer
163 - arm64: use an irq stack pointer
164 - arm64: add basic VMAP_STACK support
165 - arm64: add on_accessible_stack()
166 - arm64: add VMAP_STACK overflow detection
167 - arm64: Convert pte handling from inline asm to using (cmp)xchg
168 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
169 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
170 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
171 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
172 - arm64: introduce separated bits for mm_context_t flags
173 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
174 - KVM: arm/arm64: Fix guest external abort matching
175 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
176 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
177 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
178 - KVM: arm/arm64: Support uaccess of GICC_APRn
179 - arm64: move TASK_* definitions to <asm/processor.h>
180 - arm64: Use larger stacks when KASAN is selected
181 - arm64: sysreg: Move SPE registers and PSB into common header files
182 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
183 - arm64: Update fault_info table with new exception types
184 - arm64: Use existing defines for mdscr
185 - arm64: Fix single stepping in kernel traps
186 - arm64: asm-bug: Renumber macro local labels to avoid clashes
187 - arm64: Implement arch-specific pte_access_permitted()
188 - arm64: explicitly mask all exceptions
189 - arm64: introduce an order for exceptions
190 - arm64: Move the async/fiq helpers to explicitly set process context flags
191 - arm64: Mask all exceptions during kernel_exit
192 - arm64: entry.S: Remove disable_dbg
193 - arm64: entry.S: convert el1_sync
194 - arm64: entry.S convert el0_sync
195 - arm64: entry.S: convert elX_irq
196 - arm64: entry.S: move SError handling into a C function for future expansion
197 - arm64: pgd: Mark pgd_cache as __ro_after_init
198 - arm64: cpu_ops: Add missing 'const' qualifiers
199 - arm64: context: Fix comments and remove pointless smp_wmb()
200 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
201 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
202 - arm64: Expose support for optional ARMv8-A features
203 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
204 - arm64: mm: Use non-global mappings for kernel space
205 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
206 - arm64: mm: Move ASID from TTBR0 to TTBR1
207 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
208 - arm64: mm: Rename post_ttbr0_update_workaround
209 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
210 - arm64: mm: Allocate ASIDs in pairs
211 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
212 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
213 - arm64: entry: Add exception trampoline page for exceptions from EL0
214 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
215 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
216 - arm64: entry: Hook up entry trampoline to exception vectors
217 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
218 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
219 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
220 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
221 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
222 - arm64: kaslr: Put kernel vectors address in separate data page
223 - arm64: use RET instruction for exiting the trampoline
224 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
225 - arm64: Fix the feature type for ID register fields
226 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
227 - arm64: cpufeature: Pass capability structure to ->enable callback
228 - drivers/firmware: Expose psci_get_version through psci_ops structure
229 - arm64: Move post_ttbr_update_workaround to C code
230 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
231 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
232 - arm64: KVM: Make PSCI_VERSION a fast path
233 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
234 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
235 - arm64: Define cputype macros for Falkor CPU
236 - arm64: Implement branch predictor hardening for Falkor
237 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
238 - bpf: inline map in map lookup functions for array and htab
239 - bpf: perf event change needed for subsequent bpf helpers
240 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
241 - arm64: Branch predictor hardening for Cavium ThunderX2
242 - arm64: capabilities: Handle duplicate entries for a capability
243 - arm64: kpti: Fix the interaction between ASID switching and software PAN
244 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
245 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
246 Cortex A8, A9, A12 and A17
247 - SAUCE: arm: KVM: Invalidate BTB on guest exit
248 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
249 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
250 Cortex-A15
251 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
252 - SAUCE: asm-generic/barrier: add generic nospec helpers
253 - SAUCE: Documentation: document nospec helpers
254 - SAUCE: arm64: implement nospec_{load,ptr}()
255 - SAUCE: arm: implement nospec_ptr()
256 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
257 - SAUCE: arm64: Implement branch predictor hardening for Falkor
258 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
259 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
260
261 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
262 (LP: #1747263)
263 - x86/unwind: Fix dereference of untrusted pointer
264
265 * CVE-2017-5753 (Spectre v1 Intel)
266 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
267 - SAUCE: reinstate MFENCE_RDTSC feature definition
268 - locking/barriers: introduce new observable speculation barrier
269 - bpf: prevent speculative execution in eBPF interpreter
270 - x86, bpf, jit: prevent speculative execution when JIT is enabled
271 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
272 - uvcvideo: prevent speculative execution
273 - carl9170: prevent speculative execution
274 - p54: prevent speculative execution
275 - qla2xxx: prevent speculative execution
276 - cw1200: prevent speculative execution
277 - Thermal/int340x: prevent speculative execution
278 - ipv4: prevent speculative execution
279 - ipv6: prevent speculative execution
280 - fs: prevent speculative execution
281 - net: mpls: prevent speculative execution
282 - udf: prevent speculative execution
283 - userns: prevent speculative execution
284 - SAUCE: powerpc: add osb barrier
285 - SAUCE: s390/spinlock: add osb memory barrier
286 - SAUCE: claim mitigation via observable speculation barrier
287
288 * CVE-2017-5715 (Spectre v2 retpoline)
289 - x86/asm: Fix inline asm call constraints for Clang
290 - kvm: vmx: Scrub hardware GPRs at VM-exit
291 - sysfs/cpu: Add vulnerability folder
292 - x86/cpu: Implement CPU vulnerabilites sysfs functions
293 - x86/tboot: Unbreak tboot with PTI enabled
294 - objtool: Detect jumps to retpoline thunks
295 - objtool: Allow alternatives to be ignored
296 - x86/retpoline: Add initial retpoline support
297 - x86/spectre: Add boot time option to select Spectre v2 mitigation
298 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
299 - x86/retpoline/entry: Convert entry assembler indirect jumps
300 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
301 - x86/retpoline/hyperv: Convert assembler indirect jumps
302 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
303 - x86/retpoline/checksum32: Convert assembler indirect jumps
304 - x86/retpoline/irq32: Convert assembler indirect jumps
305 - x86/retpoline: Fill return stack buffer on vmexit
306 - selftests/x86: Add test_vsyscall
307 - x86/pti: Fix !PCID and sanitize defines
308 - security/Kconfig: Correct the Documentation reference for PTI
309 - x86,perf: Disable intel_bts when PTI
310 - x86/retpoline: Remove compile time warning
311 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
312 - [Config] enable CONFIG_RETPOLINE
313 - [Packaging] retpoline -- add call site validation
314 - [Config] disable retpoline checks for first upload
315
316 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
317 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
318 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
319 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
320 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
321 support IBPB feature -- repair missmerge"
322 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
323 - Revert "s390/spinlock: add gmb memory barrier"
324 - Revert "powerpc: add gmb barrier"
325 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
326 - Revert "x86/svm: Add code to clear registers on VM exit"
327 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
328 - Revert "KVM: x86: Add speculative control CPUID support for guests"
329 - Revert "x86/svm: Set IBPB when running a different VCPU"
330 - Revert "x86/svm: Set IBRS value on VM entry and exit"
331 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
332 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
333 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
334 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
335 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
336 syscall entrance"
337 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
338 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
339 control"
340 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
341 - Revert "x86/kvm: Pad RSB on VM transition"
342 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
343 - Revert "x86/kvm: Set IBPB when switching VM"
344 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
345 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
346 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
347 thread"
348 - Revert "x86/mm: Set IBPB upon context switch"
349 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
350 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
351 - Revert "x86/enter: Use IBRS on syscall and interrupts"
352 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
353 - Revert "x86/feature: Report presence of IBPB and IBRS control"
354 - Revert "x86/feature: Enable the x86 feature to control Speculation"
355 - Revert "udf: prevent speculative execution"
356 - Revert "net: mpls: prevent speculative execution"
357 - Revert "fs: prevent speculative execution"
358 - Revert "ipv6: prevent speculative execution"
359 - Revert "userns: prevent speculative execution"
360 - Revert "Thermal/int340x: prevent speculative execution"
361 - Revert "cw1200: prevent speculative execution"
362 - Revert "qla2xxx: prevent speculative execution"
363 - Revert "p54: prevent speculative execution"
364 - Revert "carl9170: prevent speculative execution"
365 - Revert "uvcvideo: prevent speculative execution"
366 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
367 - Revert "bpf: prevent speculative execution in eBPF interpreter"
368 - Revert "locking/barriers: introduce new memory barrier gmb()"
369
370 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
371 / Artful (LP: #1745118)
372 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
373
374 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
375 - ip_gre: remove the incorrect mtu limit for ipgre tap
376
377 * CVE-2017-17712
378 - net: ipv4: fix for a race condition in raw_sendmsg
379
380 * upload urgency should be medium by default (LP: #1745338)
381 - [Packaging] update urgency to medium by default
382
383 * CVE-2017-15115
384 - sctp: do not peel off an assoc from one netns to another one
385
386 * CVE-2017-8824
387 - dccp: CVE-2017-8824: use-after-free in DCCP code
388
389 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
390
391 linux (4.13.0-32.35) artful; urgency=low
392
393 * CVE-2017-5715 // CVE-2017-5753
394 - SAUCE: x86/entry: Fix up retpoline assembler labels
395
396 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
397
398 linux (4.13.0-31.34) artful; urgency=low
399
400 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
401
402 [ Stefan Bader ]
403 * CVE-2017-5715 // CVE-2017-5753
404 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
405 - SAUCE: s390: print messages for gmb and nobp
406 - [Config] KERNEL_NOBP=y
407
408 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
409
410 linux (4.13.0-30.33) artful; urgency=low
411
412 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
413
414 * Do not duplicate changelog entries assigned to more than one bug or CVE
415 (LP: #1743383)
416 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
417
418 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
419 (LP: #1726519)
420 - Revert "scsi: libsas: allow async aborts"
421
422 * CVE-2017-5715 // CVE-2017-5753
423 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
424 -- repair missmerge
425 - Revert "x86/svm: Add code to clear registers on VM exit"
426 - kvm: vmx: Scrub hardware GPRs at VM-exit
427
428 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
429
430 linux (4.13.0-29.32) artful; urgency=low
431
432 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
433
434 * CVE-2017-5754
435 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
436 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
437 - Revert "sysfs/cpu: Add vulnerability folder"
438 - Revert "UBUNTU: [Config] updateconfigs to enable
439 GENERIC_CPU_VULNERABILITIES"
440
441 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
442
443 linux (4.13.0-28.31) artful; urgency=low
444
445 * CVE-2017-5753
446 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
447
448 * CVE-2017-5715
449 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
450
451 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
452
453 linux (4.13.0-27.30) artful; urgency=low
454
455 [ Andy Whitcroft ]
456 * CVE-2017-5753
457 - locking/barriers: introduce new memory barrier gmb()
458 - bpf: prevent speculative execution in eBPF interpreter
459 - x86, bpf, jit: prevent speculative execution when JIT is enabled
460 - uvcvideo: prevent speculative execution
461 - carl9170: prevent speculative execution
462 - p54: prevent speculative execution
463 - qla2xxx: prevent speculative execution
464 - cw1200: prevent speculative execution
465 - Thermal/int340x: prevent speculative execution
466 - userns: prevent speculative execution
467 - ipv6: prevent speculative execution
468 - fs: prevent speculative execution
469 - net: mpls: prevent speculative execution
470 - udf: prevent speculative execution
471 - x86/feature: Enable the x86 feature to control Speculation
472 - x86/feature: Report presence of IBPB and IBRS control
473 - x86/enter: MACROS to set/clear IBRS and set IBPB
474 - x86/enter: Use IBRS on syscall and interrupts
475 - x86/idle: Disable IBRS entering idle and enable it on wakeup
476 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
477 - x86/mm: Set IBPB upon context switch
478 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
479 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
480 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
481 - x86/kvm: Set IBPB when switching VM
482 - x86/kvm: Toggle IBRS on VM entry and exit
483 - x86/kvm: Pad RSB on VM transition
484 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
485 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
486 - x86/syscall: Clear unused extra registers on syscall entrance
487 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
488 entrance
489 - x86/entry: Use retpoline for syscall's indirect calls
490 - x86/cpu/AMD: Add speculative control support for AMD
491 - x86/microcode: Extend post microcode reload to support IBPB feature
492 - KVM: SVM: Do not intercept new speculative control MSRs
493 - x86/svm: Set IBRS value on VM entry and exit
494 - x86/svm: Set IBPB when running a different VCPU
495 - KVM: x86: Add speculative control CPUID support for guests
496 - x86/svm: Add code to clobber the RSB on VM exit
497 - x86/svm: Add code to clear registers on VM exit
498 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
499 - powerpc: add gmb barrier
500 - s390/spinlock: add gmb memory barrier
501 - x86/microcode/AMD: Add support for fam17h microcode loading
502
503 * CVE-2017-5715
504 - locking/barriers: introduce new memory barrier gmb()
505 - bpf: prevent speculative execution in eBPF interpreter
506 - x86, bpf, jit: prevent speculative execution when JIT is enabled
507 - uvcvideo: prevent speculative execution
508 - carl9170: prevent speculative execution
509 - p54: prevent speculative execution
510 - qla2xxx: prevent speculative execution
511 - cw1200: prevent speculative execution
512 - Thermal/int340x: prevent speculative execution
513 - userns: prevent speculative execution
514 - ipv6: prevent speculative execution
515 - fs: prevent speculative execution
516 - net: mpls: prevent speculative execution
517 - udf: prevent speculative execution
518 - x86/feature: Enable the x86 feature to control Speculation
519 - x86/feature: Report presence of IBPB and IBRS control
520 - x86/enter: MACROS to set/clear IBRS and set IBPB
521 - x86/enter: Use IBRS on syscall and interrupts
522 - x86/idle: Disable IBRS entering idle and enable it on wakeup
523 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
524 - x86/mm: Set IBPB upon context switch
525 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
526 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
527 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
528 - x86/kvm: Set IBPB when switching VM
529 - x86/kvm: Toggle IBRS on VM entry and exit
530 - x86/kvm: Pad RSB on VM transition
531 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
532 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
533 - x86/syscall: Clear unused extra registers on syscall entrance
534 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
535 entrance
536 - x86/entry: Use retpoline for syscall's indirect calls
537 - x86/cpu/AMD: Add speculative control support for AMD
538 - x86/microcode: Extend post microcode reload to support IBPB feature
539 - KVM: SVM: Do not intercept new speculative control MSRs
540 - x86/svm: Set IBRS value on VM entry and exit
541 - x86/svm: Set IBPB when running a different VCPU
542 - KVM: x86: Add speculative control CPUID support for guests
543 - x86/svm: Add code to clobber the RSB on VM exit
544 - x86/svm: Add code to clear registers on VM exit
545 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
546 - powerpc: add gmb barrier
547 - s390/spinlock: add gmb memory barrier
548 - x86/microcode/AMD: Add support for fam17h microcode loading
549
550 * CVE-2017-5754
551 - x86/pti: Enable PTI by default
552 - x86/pti: Make sure the user/kernel PTEs match
553 - x86/dumpstack: Fix partial register dumps
554 - x86/dumpstack: Print registers for first stack frame
555 - x86/process: Define cpu_tss_rw in same section as declaration
556 - x86/mm: Set MODULES_END to 0xffffffffff000000
557 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
558 - x86/kaslr: Fix the vaddr_end mess
559 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
560 buffers
561 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
562 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
563 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
564 - x86/pti: Unbreak EFI old_memmap
565 - x86/Documentation: Add PTI description
566 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
567 - sysfs/cpu: Add vulnerability folder
568 - x86/cpu: Implement CPU vulnerabilites sysfs functions
569 - x86/tboot: Unbreak tboot with PTI enabled
570 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
571 - x86/cpu/AMD: Make LFENCE a serializing instruction
572 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
573 - sysfs/cpu: Fix typos in vulnerability documentation
574 - x86/alternatives: Fix optimize_nops() checking
575 - x86/pti: Make unpoison of pgd for trusted boot work for real
576 - s390: introduce CPU alternatives
577 - s390: add ppa to kernel entry / exit
578 - SAUCE: powerpc: Secure memory rfi flush
579 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
580 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
581 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
582 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
583 - SAUCE: rfi-flush: Implement congruence-first fallback flush
584 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
585 - SAUCE: rfi-flush: Push the instruction selection down to the patching
586 routine
587 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
588 - SAUCE: rfi-flush: Support more than one flush type at once
589 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
590 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
591 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
592 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
593 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
594 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
595 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
596 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
597 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
598 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
599 - SAUCE: rfi-flush: Use rfi-flush in printks
600 - SAUCE: rfi-flush: Fallback flush add load dependency
601 - SAUCE: rfi-flush: Fix the 32-bit KVM build
602 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
603 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
604 - [Config] Disable CONFIG_PPC_DEBUG_RFI
605 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
606
607 * powerpc: flush L1D on return to use (LP: #1742772)
608 - SAUCE: powerpc: Secure memory rfi flush
609 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
610 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
611 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
612 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
613 - SAUCE: rfi-flush: Implement congruence-first fallback flush
614 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
615 - SAUCE: rfi-flush: Push the instruction selection down to the patching
616 routine
617 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
618 - SAUCE: rfi-flush: Support more than one flush type at once
619 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
620 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
621 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
622 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
623 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
624 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
625 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
626 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
627 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
628 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
629 - SAUCE: rfi-flush: Use rfi-flush in printks
630 - SAUCE: rfi-flush: Fallback flush add load dependency
631 - SAUCE: rfi-flush: Fix the 32-bit KVM build
632 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
633 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
634 - [Config] Disable CONFIG_PPC_DEBUG_RFI
635
636 * s390: add ppa to kernel entry/exit (LP: #1742771)
637 - s390: introduce CPU alternatives
638 - s390: add ppa to kernel entry / exit
639
640 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
641
642 linux (4.13.0-25.29) artful; urgency=low
643
644 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
645
646 * CVE-2017-5754
647 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
648 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
649
650 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
651
652 linux (4.13.0-24.28) artful; urgency=low
653
654 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
655
656 * CVE-2017-5754
657 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
658
659 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
660
661 linux (4.13.0-23.27) artful; urgency=low
662
663 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
664
665 [ Kleber Sacilotto de Souza ]
666 * CVE-2017-5754
667 - x86/mm: Add the 'nopcid' boot option to turn off PCID
668 - x86/mm: Enable CR4.PCIDE on supported systems
669 - x86/mm: Document how CR4.PCIDE restore works
670 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
671 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
672 - x86/entry/64: Add unwind hint annotations
673 - xen/x86: Remove SME feature in PV guests
674 - x86/xen/64: Rearrange the SYSCALL entries
675 - irq: Make the irqentry text section unconditional
676 - x86/xen/64: Fix the reported SS and CS in SYSCALL
677 - x86/paravirt/xen: Remove xen_patch()
678 - x86/traps: Simplify pagefault tracing logic
679 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
680 - x86/asm: Replace access to desc_struct:a/b fields
681 - x86/xen: Get rid of paravirt op adjust_exception_frame
682 - x86/paravirt: Remove no longer used paravirt functions
683 - x86/entry: Fix idtentry unwind hint
684 - x86/mm/64: Initialize CR4.PCIDE early
685 - objtool: Add ORC unwind table generation
686 - objtool, x86: Add facility for asm code to provide unwind hints
687 - x86/unwind: Add the ORC unwinder
688 - x86/kconfig: Consolidate unwinders into multiple choice selection
689 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
690 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
691 - x86/mm: Give each mm TLB flush generation a unique ID
692 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
693 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
694 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
695 using PCID
696 - x86/mm: Factor out CR3-building code
697 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
698 - x86/mm: Flush more aggressively in lazy TLB mode
699 - Revert "x86/mm: Stop calling leave_mm() in idle code"
700 - kprobes/x86: Set up frame pointer in kprobe trampoline
701 - x86/tracing: Introduce a static key for exception tracing
702 - x86/boot: Add early cmdline parsing for options with arguments
703 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
704 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
705 - objtool: Don't report end of section error after an empty unwind hint
706 - x86/head: Remove confusing comment
707 - x86/head: Remove unused 'bad_address' code
708 - x86/head: Fix head ELF function annotations
709 - x86/boot: Annotate verify_cpu() as a callable function
710 - x86/xen: Fix xen head ELF annotations
711 - x86/xen: Add unwind hint annotations
712 - x86/head: Add unwind hint annotations
713 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
714 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
715 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
716 tracepoints
717 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
718 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
719 - bitops: Add clear/set_bit32() to linux/bitops.h
720 - x86/cpuid: Add generic table for CPUID dependencies
721 - x86/fpu: Parse clearcpuid= as early XSAVE argument
722 - x86/fpu: Make XSAVE check the base CPUID features before enabling
723 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
724 - x86/platform/UV: Convert timers to use timer_setup()
725 - objtool: Print top level commands on incorrect usage
726 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
727 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
728 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
729 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
730 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
731 CONFIG_XEN_PVH=y
732 - x86/xen: Drop 5-level paging support code from the XEN_PV code
733 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
734 - x86/asm: Don't use the confusing '.ifeq' directive
735 - x86/build: Beautify build log of syscall headers
736 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
737 'nr_pages'
738 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
739 - x86/mm: Relocate page fault error codes to traps.h
740 - x86/boot: Relocate definition of the initial state of CR0
741 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
742 - x86/entry/64: Remove the restore_c_regs_and_iret label
743 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
744 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
745 - x86/entry/64: Simplify reg restore code in the standard IRET paths
746 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
747 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
748 - x86/entry/64: Merge the fast and slow SYSRET paths
749 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
750 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
751 - xen, x86/entry/64: Add xen NMI trap entry
752 - x86/entry/64: De-Xen-ify our NMI code
753 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
754 native_load_sp0()
755 - x86/entry/64: Pass SP0 directly to load_sp0()
756 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
757 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
758 - x86/entry/64: Stop initializing TSS.sp0 at boot
759 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
760 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
761 - x86/entry/64: Remove thread_struct::sp0
762 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
763 - x86/entry/64: Shorten TEST instructions
764 - x86/cpuid: Replace set/clear_bit32()
765 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
766 linux/bitops.h")
767 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
768 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
769 - x86/cpufeatures: Fix various details in the feature definitions
770 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
771 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
772 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
773 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
774 well
775 - selftests/x86/ldt_get: Add a few additional tests for limits
776 - ACPI / APEI: Replace ioremap_page_range() with fixmap
777 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
778 and 'struct x86_init'
779 - x86/virt: Add enum for hypervisors to replace x86_hyper
780 - drivers/misc/intel/pti: Rename the header file to free up the namespace
781 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
782 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
783 - perf/x86: Enable free running PEBS for REGS_USER/INTR
784 - bpf: fix build issues on um due to mising bpf_perf_event.h
785 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
786 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
787 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
788 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
789 - objtool: Move synced files to their original relative locations
790 - objtool: Move kernel headers/code sync check to a script
791 - objtool: Fix cross-build
792 - tools/headers: Sync objtool UAPI header
793 - objtool: Fix 64-bit build on 32-bit host
794 - x86/decoder: Fix and update the opcodes map
795 - x86/decoder: Add new TEST instruction pattern
796 - x86/insn-eval: Add utility functions to get segment selector
797 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
798 - x86/unwinder/orc: Dont bail on stack overflow
799 - x86/unwinder: Handle stack overflows more gracefully
800 - x86/irq: Remove an old outdated comment about context tracking races
801 - x86/irq/64: Print the offending IP in the stack overflow warning
802 - x86/entry/64: Allocate and enable the SYSENTER stack
803 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
804 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
805 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
806 cpu_entry_area
807 - x86/kasan/64: Teach KASAN about the cpu_entry_area
808 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
809 - x86/dumpstack: Handle stack overflow on all stacks
810 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
811 - x86/entry: Remap the TSS into the CPU entry area
812 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
813 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
814 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
815 - x86/entry/64: Return to userspace from the trampoline stack
816 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
817 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
818 - x86/entry/64: Remove the SYSENTER stack canary
819 - x86/entry: Clean up the SYSENTER_stack code
820 - x86/entry/64: Make cpu_entry_area.tss read-only
821 - x86/paravirt: Dont patch flush_tlb_single
822 - x86/paravirt: Provide a way to check for hypervisors
823 - x86/cpufeatures: Make CPU bugs sticky
824 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
825 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
826 - x86/mm/dump_pagetables: Make the address hints correct and readable
827 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
828 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
829 - arch, mm: Allow arch_dup_mmap() to fail
830 - x86/ldt: Rework locking
831 - x86/ldt: Prevent LDT inheritance on exec
832 - x86/mm/64: Improve the memory map documentation
833 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
834 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
835 - x86/uv: Use the right TLB-flush API
836 - x86/microcode: Dont abuse the TLB-flush interface
837 - x86/mm: Use __flush_tlb_one() for kernel memory
838 - x86/mm: Remove superfluous barriers
839 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
840 flush what
841 - x86/mm: Move the CR3 construction functions to tlbflush.h
842 - x86/mm: Remove hard-coded ASID limit checks
843 - x86/mm: Put MMU to hardware ASID translation in one place
844 - x86/mm: Create asm/invpcid.h
845 - x86/cpu_entry_area: Move it to a separate unit
846 - x86/cpu_entry_area: Move it out of the fixmap
847 - init: Invoke init_espfix_bsp() from mm_init()
848 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
849 32bit
850 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
851 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
852 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
853 - x86/mm/pti: Add infrastructure for page table isolation
854 - x86/pti: Add the pti= cmdline option and documentation
855 - x86/mm/pti: Add mapping helper functions
856 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
857 - x86/mm/pti: Allocate a separate user PGD
858 - x86/mm/pti: Populate user PGD
859 - x86/mm/pti: Add functions to clone kernel PMDs
860 - x86/mm/pti: Force entry through trampoline when PTI active
861 - x86/mm/pti: Share cpu_entry_area with user space page tables
862 - x86/entry: Align entry text section to PMD boundary
863 - x86/mm/pti: Share entry text PMD
864 - x86/mm/pti: Map ESPFIX into user space
865 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
866 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
867 - x86/mm/64: Make a full PGD-entry size hole in the memory map
868 - x86/pti: Put the LDT in its own PGD if PTI is on
869 - x86/pti: Map the vsyscall page if needed
870 - x86/mm: Allow flushing for future ASID switches
871 - x86/mm: Abstract switching CR3
872 - x86/mm: Use/Fix PCID to optimize user/kernel switches
873 - x86/mm: Optimize RESTORE_CR3
874 - x86/mm: Use INVPCID for __native_flush_tlb_single()
875 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
876 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
877 - x86/mm/pti: Add Kconfig
878 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
879 hierarchy
880 - x86/mm/dump_pagetables: Check user space page table for WX pages
881 - x86/mm/dump_pagetables: Allow dumping current pagetables
882 - x86/ldt: Make the LDT mapping RO
883 - x86/smpboot: Remove stale TLB flush invocations
884 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
885 - x86/ldt: Plug memory leak in error path
886 - x86/ldt: Make LDT pgtable free conditional
887 - [Config] updateconfigs to enable PTI
888 - kvm: x86: fix RSM when PCID is non-zero
889 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
890 - SAUCE: only attempt to use PCID in 64 bit builds
891 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
892 cratering
893 - s390/mm: use generic mm_hooks
894 - objtool: use sh to invoke sync-check.sh in the Makefile
895
896 * CVE-2017-17862
897 - bpf: fix branch pruning logic
898
899 * CVE-2017-17864
900 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
901
902 * CVE-2017-16995
903 - bpf: fix incorrect sign extension in check_alu_op()
904
905 * CVE-2017-17863
906 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
907
908 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
909
910 linux (4.13.0-21.24) artful; urgency=low
911
912 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
913
914 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
915 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
916
917 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
918
919 linux (4.13.0-19.22) artful; urgency=low
920
921 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
922
923 * CVE-2017-1000405
924 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
925
926 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
927
928 linux (4.13.0-18.21) artful; urgency=low
929
930 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
931
932 * NVMe timeout is too short (LP: #1729119)
933 - nvme: update timeout module parameter type
934
935 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
936 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
937
938 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
939 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
940
941 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
942 - Bluetooth: increase timeout for le auto connections
943
944 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
945 (LP: #1732627)
946 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
947
948 * Plantronics P610 does not support sample rate reading (LP: #1719853)
949 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
950
951 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
952 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
953 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
954
955 * support GICv3 ITS save/restore & migration (LP: #1710019)
956 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
957
958 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
959 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
960
961 * Artful update to 4.13.13 stable release (LP: #1732726)
962 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
963 rhashtable"
964 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
965 - workqueue: Fix NULL pointer dereference
966 - crypto: ccm - preserve the IV buffer
967 - crypto: x86/sha1-mb - fix panic due to unaligned access
968 - crypto: x86/sha256-mb - fix panic due to unaligned access
969 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
970 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
971 - ARM: 8720/1: ensure dump_instr() checks addr_limit
972 - ALSA: timer: Limit max instances per timer
973 - ALSA: usb-audio: support new Amanero Combo384 firmware version
974 - ALSA: hda - fix headset mic problem for Dell machines with alc274
975 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
976 - ALSA: seq: Avoid invalid lockdep class warning
977 - MIPS: Fix CM region target definitions
978 - MIPS: BMIPS: Fix missing cbr address
979 - MIPS: AR7: Defer registration of GPIO
980 - MIPS: AR7: Ensure that serial ports are properly set up
981 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
982 updates
983 - Input: elan_i2c - add ELAN060C to the ACPI table
984 - rbd: use GFP_NOIO for parent stat and data requests
985 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
986 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
987 - can: sun4i: handle overrun in RX FIFO
988 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
989 - can: ifi: Fix transmitter delay calculation
990 - can: c_can: don't indicate triple sampling support for D_CAN
991 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
992 - x86/smpboot: Make optimization of delay calibration work correctly
993 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
994 - Linux 4.13.13
995
996 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
997 install (LP: #1727544)
998 - Input: elan_i2c - add ELAN060C to the ACPI table
999
1000 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1001 - powerpc/powernv: Add IMC OPAL APIs
1002 - powerpc/powernv: Detect and create IMC device
1003 - powerpc/perf: Add nest IMC PMU support
1004 - powerpc/perf: Add core IMC PMU support
1005 - powerpc/perf: Add thread IMC PMU support
1006 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1007 - powerpc/perf/imc: Fix nest events on muti socket system
1008 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1009 - powerpc/perf: Fix usage of nest_imc_refc
1010 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1011 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1012 - powerpc/perf: Fix IMC initialization crash
1013
1014 * Artful update to 4.13.12 stable release (LP: #1731971)
1015 - ALSA: timer: Add missing mutex lock for compat ioctls
1016 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1017 - cifs: check MaxPathNameComponentLength != 0 before using it
1018 - KEYS: return full count in keyring_read() if buffer is too small
1019 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1020 - KEYS: fix out-of-bounds read during ASN.1 parsing
1021 - ASoC: adau17x1: Workaround for noise bug in ADC
1022 - virtio_blk: Fix an SG_IO regression
1023 - arm64: ensure __dump_instr() checks addr_limit
1024 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1025 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1026 abort
1027 - arm/arm64: kvm: Disable branch profiling in HYP code
1028 - ARM: dts: mvebu: pl310-cache disable double-linefill
1029 - ARM: 8715/1: add a private asm/unaligned.h
1030 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1031 - drm/amdgpu: allow harvesting check for Polaris VCE
1032 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1033 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1034 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1035 - mm, swap: fix race between swap count continuation operations
1036 - drm/i915: Do not rely on wm preservation for ILK watermarks
1037 - drm/i915/edp: read edp display control registers unconditionally
1038 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1039 symbols"
1040 - MIPS: bpf: Fix a typo in build_one_insn()
1041 - MIPS: smp-cmp: Use right include for task_struct
1042 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1043 - MIPS: SMP: Fix deadlock & online race
1044 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1045 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1046 - powerpc/kprobes: Dereference function pointers only if the address does not
1047 belong to kernel text
1048 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1049 - perf/cgroup: Fix perf cgroup hierarchy support
1050 - x86/mcelog: Get rid of RCU remnants
1051 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1052 - Linux 4.13.12
1053
1054 * Artful update to 4.13.11 stable release (LP: #1731961)
1055 - workqueue: replace pool->manager_arb mutex with a flag
1056 - nvme-fc: fix iowait hang
1057 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1058 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1059 - ceph: unlock dangling spinlock in try_flush_caps()
1060 - Fix tracing sample code warning.
1061 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1062 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1063 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1064 - s390/kvm: fix detection of guest machine checks
1065 - nbd: handle interrupted sendmsg with a sndtimeo set
1066 - spi: uapi: spidev: add missing ioctl header
1067 - spi: a3700: Return correct value on timeout detection
1068 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1069 - spi: armada-3700: Fix failing commands with quad-SPI
1070 - ovl: add NULL check in ovl_alloc_inode
1071 - ovl: fix EIO from lookup of non-indexed upper
1072 - ovl: handle ENOENT on index lookup
1073 - ovl: do not cleanup unsupported index entries
1074 - fuse: fix READDIRPLUS skipping an entry
1075 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1076 - xen: fix booting ballooned down hvm guest
1077 - cifs: Select all required crypto modules
1078 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1079 - Input: elan_i2c - add ELAN0611 to the ACPI table
1080 - Input: gtco - fix potential out-of-bound access
1081 - Fix encryption labels and lengths for SMB3.1.1
1082 - SMB3: Validate negotiate request must always be signed
1083 - assoc_array: Fix a buggy node-splitting case
1084 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1085 - scsi: aacraid: Fix controller initialization failure
1086 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1087 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1088 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1089 - drm/amd/powerplay: fix uninitialized variable
1090 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1091 - can: sun4i: fix loopback mode
1092 - can: kvaser_usb: Correct return value in printout
1093 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1094 - cfg80211: fix connect/disconnect edge cases
1095 - ipsec: Fix aborted xfrm policy dump crash
1096 - regulator: fan53555: fix I2C device ids
1097 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1098 - Linux 4.13.11
1099
1100 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1101 - Input: elan_i2c - add ELAN0611 to the ACPI table
1102
1103 * Artful update to 4.13.10 stable release (LP: #1731951)
1104 - staging: bcm2835-audio: Fix memory corruption
1105 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1106 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1107 - USB: serial: metro-usb: add MS7820 device id
1108 - usb: cdc_acm: Add quirk for Elatec TWN3
1109 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1110 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1111 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1112 - can: gs_usb: fix busy loop if no more TX context is available
1113 - scsi: qla2xxx: Fix uninitialized work element
1114 - nbd: don't set the device size until we're connected
1115 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1116 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1117 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1118 - iio: dummy: events: Add missing break
1119 - usb: musb: sunxi: Explicitly release USB PHY on exit
1120 - USB: musb: fix session-bit runtime-PM quirk
1121 - USB: musb: fix late external abort on suspend
1122 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1123 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1124 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1125 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1126 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1127 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1128 - usb: xhci: Reset halted endpoint if trb is noop
1129 - usb: xhci: Handle error condition in xhci_stop_device()
1130 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1131 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1132 returning NULL
1133 - can: flexcan: fix state transition regression
1134 - can: flexcan: rename legacy error state quirk
1135 - can: flexcan: implement error passive state quirk
1136 - can: flexcan: fix i.MX6 state transition issue
1137 - can: flexcan: fix i.MX28 state transition issue
1138 - can: flexcan: fix p1010 state transition issue
1139 - KEYS: encrypted: fix dereference of NULL user_key_payload
1140 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1141 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1142 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1143 - drm/nouveau/bsp/g92: disable by default
1144 - drm/nouveau/mmu: flush tlbs before deleting page tables
1145 - media: s5p-cec: add NACK detection support
1146 - media: cec: Respond to unregistered initiators, when applicable
1147 - media: dvb: i2c transfers over usb cannot be done from stack
1148 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1149 - ALSA: seq: Enable 'use' locking in all configurations
1150 - ALSA: hda: Remove superfluous '-' added by printk conversion
1151 - ALSA: hda: Abort capability probe at invalid register read
1152 - i2c: ismt: Separate I2C block read from SMBus block read
1153 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1154 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1155 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1156 - brcmfmac: Add check for short event packets
1157 - brcmsmac: make some local variables 'static const' to reduce stack size
1158 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1159 - bus: mbus: fix window size calculation for 4GB windows
1160 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1161 - rtlwifi: rtl8821ae: Fix connection lost problem
1162 - x86/microcode/intel: Disable late loading on model 79
1163 - lib/digsig: fix dereference of NULL user_key_payload
1164 - fscrypt: fix dereference of NULL user_key_payload
1165 - ecryptfs: fix dereference of NULL user_key_payload
1166 - KEYS: Fix race between updating and finding a negative key
1167 - FS-Cache: fix dereference of NULL user_key_payload
1168 - KEYS: don't let add_key() update an uninstantiated key
1169 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1170 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1171 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1172 removal
1173 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1174 - xfs: don't unconditionally clear the reflink flag on zero-block files
1175 - xfs: evict CoW fork extents when performing finsert/fcollapse
1176 - fs/xfs: Use %pS printk format for direct addresses
1177 - xfs: report zeroed or not correctly in xfs_zero_range()
1178 - xfs: update i_size after unwritten conversion in dio completion
1179 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1180 - xfs: Capture state of the right inode in xfs_iflush_done
1181 - xfs: always swap the cow forks when swapping extents
1182 - xfs: handle racy AIO in xfs_reflink_end_cow
1183 - xfs: Don't log uninitialised fields in inode structures
1184 - xfs: move more RT specific code under CONFIG_XFS_RT
1185 - xfs: don't change inode mode if ACL update fails
1186 - xfs: reinit btree pointer on attr tree inactivation walk
1187 - xfs: handle error if xfs_btree_get_bufs fails
1188 - xfs: cancel dirty pages on invalidation
1189 - xfs: trim writepage mapping to within eof
1190 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1191 - Linux 4.13.10
1192
1193 * Artful update to 4.13.9 stable release (LP: #1731926)
1194 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1195 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1196 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1197 - Drivers: hv: vmbus: Fix rescind handling issues
1198 - Drivers: hv: vmbus: Fix bugs in rescind handling
1199 - vmbus: simplify hv_ringbuffer_read
1200 - vmbus: refactor hv_signal_on_read
1201 - vmbus: eliminate duplicate cached index
1202 - vmbus: more host signalling avoidance
1203 - Linux 4.13.9
1204
1205 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1206
1207 linux (4.13.0-17.20) artful; urgency=low
1208
1209 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1210
1211 [ Seth Forshee ]
1212 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1213 - SAUCE: ahci: thunderx2: stop engine fix update
1214
1215 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1216 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1217
1218 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1219 (LP: #1709282)
1220 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1221
1222 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1223 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1224 without the feature
1225 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1226 hypervisors
1227
1228 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1229 (LP: #1724612)
1230 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1231
1232 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1233 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1234
1235 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1236 (LP: #1723915)
1237 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1238
1239 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1240 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1241
1242 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1243 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1244 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1245 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1246
1247 * Artful update to v4.13.8 stable release (LP: #1724669)
1248 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1249 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1250 - MIPS: bpf: Fix uninitialised target compiler error
1251 - mei: always use domain runtime pm callbacks.
1252 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1253 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1254 - NFS: Fix uninitialized rpc_wait_queue
1255 - nfs/filelayout: fix oops when freeing filelayout segment
1256 - HID: usbhid: fix out-of-bounds bug
1257 - crypto: skcipher - Fix crash on zero-length input
1258 - crypto: shash - Fix zero-length shash ahash digest crash
1259 - KVM: MMU: always terminate page walks at level 1
1260 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1261 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1262 - pinctrl/amd: Fix build dependency on pinmux code
1263 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1264 - device property: Track owner device of device property
1265 - Revert "vmalloc: back off when the current task is killed"
1266 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1267 - ALSA: usb-audio: Kill stray URB at exiting
1268 - ALSA: seq: Fix use-after-free at creating a port
1269 - ALSA: seq: Fix copy_from_user() call inside lock
1270 - ALSA: caiaq: Fix stray URB at probe error path
1271 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1272 - ALSA: line6: Fix missing initialization before error path
1273 - ALSA: line6: Fix leftover URB at error-path during probe
1274 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1275 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1276 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1277 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1278 channel
1279 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1280 - usb: gadget: configfs: Fix memory leak of interface directory data
1281 - usb: gadget: composite: Fix use-after-free in
1282 usb_composite_overwrite_options
1283 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1284 - Revert "PCI: tegra: Do not allocate MSI target memory"
1285 - direct-io: Prevent NULL pointer access in submit_page_section
1286 - fix unbalanced page refcounting in bio_map_user_iov
1287 - more bio_map_user_iov() leak fixes
1288 - bio_copy_user_iov(): don't ignore ->iov_offset
1289 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1290 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1291 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1292 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1293 - USB: serial: cp210x: fix partnum regression
1294 - USB: serial: cp210x: add support for ELV TFD500
1295 - USB: serial: option: add support for TP-Link LTE module
1296 - USB: serial: qcserial: add Dell DW5818, DW5819
1297 - USB: serial: console: fix use-after-free on disconnect
1298 - USB: serial: console: fix use-after-free after failed setup
1299 - RAS/CEC: Use the right length for "cec_disable"
1300 - x86/microcode: Do the family check first
1301 - x86/alternatives: Fix alt_max_short macro to really be a max()
1302 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1303 - Linux 4.13.8
1304
1305 * Artful update to v4.13.7 stable release (LP: #1724668)
1306 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1307 - Linux 4.13.7
1308
1309 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1310 - net: set tb->fast_sk_family
1311 - net: use inet6_rcv_saddr to compare sockets
1312 - inet: fix improper empty comparison
1313
1314 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1315 - powerpc/mce: Move 64-bit machine check code into mce.c
1316 - powerpc/64s: Add workaround for P9 vector CI load issue
1317
1318 * Artful update to v4.13.6 stable release (LP: #1723145)
1319 - imx-media-of: avoid uninitialized variable warning
1320 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1321 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1322 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1323 by sysfs
1324 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1325 - mlxsw: spectrum: Prevent mirred-related crash on removal
1326 - net: bonding: fix tlb_dynamic_lb default value
1327 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1328 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1329 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1330 - tcp: update skb->skb_mstamp more carefully
1331 - bpf/verifier: reject BPF_ALU64|BPF_END
1332 - tcp: fix data delivery rate
1333 - udpv6: Fix the checksum computation when HW checksum does not apply
1334 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1335 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1336 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1337 - net/sched: cls_matchall: fix crash when used with classful qdisc
1338 - 8139too: revisit napi_complete_done() usage
1339 - bpf: do not disable/enable BH in bpf_map_free_id()
1340 - tcp: fastopen: fix on syn-data transmit failure
1341 - net: emac: Fix napi poll list corruption
1342 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1343 - packet: hold bind lock when rebinding to fanout hook
1344 - bpf: one perf event close won't free bpf program attached by another perf
1345 event
1346 - net: change skb->mac_header when Generic XDP calls adjust_head
1347 - isdn/i4l: fetch the ppp_write buffer in one shot
1348 - net_sched: always reset qdisc backlog in qdisc_reset()
1349 - net: stmmac: Cocci spatch "of_table"
1350 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1351 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1352 - l2tp: fix race condition in l2tp_tunnel_delete
1353 - tun: bail out from tun_get_user() if the skb is empty
1354 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1355 - net: dsa: Fix network device registration order
1356 - packet: in packet_do_bind, test fanout with bind_lock held
1357 - packet: only test po->has_vnet_hdr once in packet_snd
1358 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1359 - net: Set sk_prot_creator when cloning sockets to the right proto
1360 - net/mlx5e: IPoIB, Fix access to invalid memory address
1361 - netlink: do not proceed if dump's start() errs
1362 - ip6_gre: ip6gre_tap device should keep dst
1363 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1364 - IPv4: early demux can return an error code
1365 - tipc: use only positive error codes in messages
1366 - l2tp: fix l2tp_eth module loading
1367 - socket, bpf: fix possible use after free
1368 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1369 - bpf: fix bpf_tail_call() x64 JIT
1370 - usb: gadget: core: fix ->udc_set_speed() logic
1371 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1372 - USB: gadgetfs: fix copy_to_user while holding spinlock
1373 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1374 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1375 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1376 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1377 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1378 external drives
1379 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1380 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1381 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1382 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1383 - usb: pci-quirks.c: Corrected timeout values used in handshake
1384 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1385 - USB: dummy-hcd: fix connection failures (wrong speed)
1386 - USB: dummy-hcd: fix infinite-loop resubmission bug
1387 - USB: dummy-hcd: Fix erroneous synchronization change
1388 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1389 - USB: devio: Don't corrupt user memory
1390 - USB: g_mass_storage: Fix deadlock when driver is unbound
1391 - USB: uas: fix bug in handling of alternate settings
1392 - USB: core: harden cdc_parse_cdc_header
1393 - usb: Increase quirk delay for USB devices
1394 - USB: fix out-of-bounds in usb_set_configuration
1395 - usb: xhci: Free the right ring in xhci_add_endpoint()
1396 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1397 - xhci: fix wrong endpoint ESIT value shown in tracing
1398 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1399 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1400 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1401 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1402 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1403 of 'twl4030_madc_probe()'
1404 - iio: ad_sigma_delta: Implement a dedicated reset function
1405 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1406 from stack.
1407 - iio: core: Return error for failed read_reg
1408 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1409 - iio: trigger: stm32-timer: preset shouldn't be buffered
1410 - iio: trigger: stm32-timer: fix a corner case to write preset
1411 - iio: ad7793: Fix the serial interface reset
1412 - iio: adc: stm32: fix bad error check on max_channels
1413 - iio: adc: mcp320x: Fix readout of negative voltages
1414 - iio: adc: mcp320x: Fix oops on module unload
1415 - uwb: properly check kthread_run return value
1416 - uwb: ensure that endpoint is interrupt
1417 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1418 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1419 - mm, hugetlb, soft_offline: save compound page order before page migration
1420 - mm, oom_reaper: skip mm structs with mmu notifiers
1421 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1422 - mm: avoid marking swap cached page as lazyfree
1423 - mm: fix data corruption caused by lazyfree page
1424 - userfaultfd: non-cooperative: fix fork use after free
1425 - lib/ratelimit.c: use deferred printk() version
1426 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1427 - ALSA: compress: Remove unused variable
1428 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1429 members and total number of members"
1430 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1431 - powerpc/powernv: Increase memory block size to 1GB on radix
1432 - powerpc: Fix action argument for cpufeatures-based TLB flush
1433 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1434 - powerpc/tm: Fix illegal TM state in signal handler
1435 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1436 - intel_th: pci: Add Lewisburg PCH support
1437 - driver core: platform: Don't read past the end of "driver_override" buffer
1438 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1439 returns
1440 - Drivers: hv: fcopy: restore correct transfer length
1441 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1442 - stm class: Fix a use-after-free
1443 - auxdisplay: charlcd: properly restore atomic counter on error path
1444 - ftrace: Fix kmemleak in unregister_ftrace_graph
1445 - ovl: fix error value printed in ovl_lookup_index()
1446 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1447 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1448 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1449 - ovl: fix regression caused by exclusive upper/work dir protection
1450 - arm64: dt marvell: Fix AP806 system controller size
1451 - arm64: Ensure the instruction emulation is ready for userspace
1452 - HID: rmi: Make sure the HID device is opened on resume
1453 - HID: i2c-hid: allocate hid buffers for real worst case
1454 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1455 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1456 - HID: wacom: Correct coordinate system of touchring and pen twist
1457 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1458 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1459 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1460 - HID: wacom: bits shifted too much for 9th and 10th buttons
1461 - btrfs: avoid overflow when sector_t is 32 bit
1462 - Btrfs: fix overlap of fs_info::flags values
1463 - rocker: fix rocker_tlv_put_* functions for KASAN
1464 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1465 - dm crypt: reject sector_size feature if device length is not aligned to it
1466 - dm ioctl: fix alignment of event number in the device list
1467 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1468 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1469 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1470 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1471 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1472 - scsi: sd: Do not override max_sectors_kb sysfs setting
1473 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1474 - brcmfmac: setup passive scan if requested by user-space
1475 - drm/i915: always update ELD connector type after get modes
1476 - drm/i915/bios: ignore HDMI on port A
1477 - bsg-lib: fix use-after-free under memory-pressure
1478 - nvme-pci: Use PCI bus address for data/queues in CMB
1479 - mmc: core: add driver strength selection when selecting hs400es
1480 - nl80211: Define policy for packet pattern attributes
1481 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1482 - udp: perform source validation for mcast early demux
1483 - udp: fix bcast packet reception
1484 - base: arch_topology: fix section mismatch build warnings
1485 - Linux 4.13.6
1486
1487 * Artful update to v4.13.5 stable release (LP: #1721777)
1488 - cifs: check rsp for NULL before dereferencing in SMB2_open
1489 - cifs: release cifs root_cred after exit_cifs
1490 - cifs: release auth_key.response for reconnect.
1491 - nvme-pci: fix host memory buffer allocation fallback
1492 - nvme-pci: use appropriate initial chunk size for HMB allocation
1493 - nvme-pci: propagate (some) errors from host memory buffer setup
1494 - dax: remove the pmem_dax_ops->flush abstraction
1495 - dm integrity: do not check integrity for failed read operations
1496 - mmc: block: Fix incorrectly initialized requests
1497 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1498 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1499 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1500 - mac80211: fix VLAN handling with TXQs
1501 - mac80211_hwsim: Use proper TX power
1502 - mac80211: flush hw_roc_start work before cancelling the ROC
1503 - mac80211: fix deadlock in driver-managed RX BA session start
1504 - genirq: Make sparse_irq_lock protect what it should protect
1505 - genirq/msi: Fix populating multiple interrupts
1506 - genirq: Fix cpumask check in __irq_startup_managed()
1507 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1508 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1509 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1510 - tracing: Fix trace_pipe behavior for instance traces
1511 - tracing: Erase irqsoff trace with empty write
1512 - tracing: Remove RCU work arounds from stack tracer
1513 - md/raid5: fix a race condition in stripe batch
1514 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1515 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1516 nlmsg properly
1517 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1518 - scsi: aacraid: Add a small delay after IOP reset
1519 - drm/exynos: Fix locking in the suspend/resume paths
1520 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1521 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1522 - drm/amdgpu: revert tile table update for oland
1523 - drm/radeon: disable hard reset in hibernate for APUs
1524 - crypto: drbg - fix freeing of resources
1525 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1526 - crypto: talitos - fix sha224
1527 - crypto: talitos - fix hashing
1528 - security/keys: properly zero out sensitive key material in big_key
1529 - security/keys: rewrite all of big_key crypto
1530 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1531 - KEYS: prevent creating a different user's keyrings
1532 - KEYS: prevent KEYCTL_READ on negative key
1533 - libnvdimm, namespace: fix btt claim class crash
1534 - powerpc/eeh: Create PHB PEs after EEH is initialized
1535 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1536 - powerpc/tm: Flush TM only if CPU has TM feature
1537 - MIPS: Fix perf event init
1538 - s390/perf: fix bug when creating per-thread event
1539 - s390/mm: make pmdp_invalidate() do invalidation only
1540 - s390/mm: fix write access check in gup_huge_pmd()
1541 - PM: core: Fix device_pm_check_callbacks()
1542 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1543 0"
1544 - Fix SMB3.1.1 guest authentication to Samba
1545 - SMB3: Fix endian warning
1546 - SMB3: Warn user if trying to sign connection that authenticated as guest
1547 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1548 - SMB3: handle new statx fields
1549 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1550 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1551 - libceph: don't allow bidirectional swap of pg-upmap-items
1552 - nl80211: check for the required netlink attributes presence
1553 - brd: fix overflow in __brd_direct_access
1554 - gfs2: Fix debugfs glocks dump
1555 - bsg-lib: don't free job in bsg_prepare_job
1556 - iw_cxgb4: drop listen destroy replies if no ep found
1557 - iw_cxgb4: remove the stid on listen create failure
1558 - iw_cxgb4: put ep reference in pass_accept_req()
1559 - rcu: Allow for page faults in NMI handlers
1560 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1561 - extable: Consolidate *kernel_text_address() functions
1562 - extable: Enable RCU if it is not watching in kernel_text_address()
1563 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1564 - arm64: Make sure SPsel is always set
1565 - arm64: fault: Route pte translation faults via do_translation_fault
1566 - KVM: VMX: extract __pi_post_block
1567 - KVM: VMX: avoid double list add with VT-d posted interrupts
1568 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1569 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1570 - kvm/x86: Handle async PF in RCU read-side critical sections
1571 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1572 - xfs: validate bdev support for DAX inode flag
1573 - fix infoleak in waitid(2)
1574 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1575 - irq/generic-chip: Don't replace domain's name
1576 - mtd: Fix partition alignment check on multi-erasesize devices
1577 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1578 - etnaviv: fix submit error path
1579 - etnaviv: fix gem object list corruption
1580 - futex: Fix pi_state->owner serialization
1581 - md: fix a race condition for flush request handling
1582 - md: separate request handling
1583 - PCI: Fix race condition with driver_override
1584 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1585 - btrfs: clear ordered flag on cleaning up ordered extents
1586 - btrfs: finish ordered extent cleaning if no progress is found
1587 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1588 - btrfs: prevent to set invalid default subvolid
1589 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1590 - PM / OPP: Call notifier without holding opp_table->lock
1591 - x86/mm: Fix fault error path using unsafe vma pointer
1592 - x86/fpu: Don't let userspace set bogus xcomp_bv
1593 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1594 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1595 - KVM: VMX: use cmpxchg64
1596 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1597 - Linux 4.13.5
1598 - [Config] Update configs for v4.13.5
1599
1600 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
1601
1602 linux (4.13.0-16.19) artful; urgency=low
1603
1604 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1605 graphics driver (LP: #1711358)
1606 - qxl: fix framebuffer unpinning
1607
1608 * [Bug] USB controller failed to respond on Denverton after loading
1609 intel_th_pci module (LP: #1715833)
1610 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1611
1612 * CVE-2017-5123
1613 - waitid(): Add missing access_ok() checks
1614
1615 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
1616
1617 linux (4.13.0-15.16) artful; urgency=low
1618
1619 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1620
1621 * Boot regression on POWER9 (LP: #1721391)
1622 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1623 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1624 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1625 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1626 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1627 - Revert "crypto/nx: Create nx842_configure_crb function"
1628 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1629 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1630 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1631 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1632 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1633 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1634 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1635 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1636 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1637 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1638 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1639 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1640 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1641 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1642 - Revert "powerpc/powernv: Add support for powercap framework"
1643 - Revert "powerpc/perf: Add nest IMC PMU support"
1644 - Revert "powerpc/powernv: Detect and create IMC device"
1645 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1646
1647 * smartpqi patches for Artful (LP: #1721381)
1648 - scsi: smartpqi: add pqi reset quiesce support
1649 - scsi: smartpqi: enhance BMIC cache flush
1650 - scsi: smartpqi: update pqi passthru ioctl
1651 - scsi: smartpqi: cleanup doorbell register usage.
1652 - scsi: smartpqi: update kexec and power down support
1653 - scsi: smartpqi: add in new controller ids
1654 - scsi: smartpqi: change driver version to 1.1.2-125
1655
1656 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1657 17.10 (kernel 4.13) (LP: #1719290)
1658 - SAUCE: s390: update zfcpdump_defconfig
1659
1660 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1661 - d-i: Add hfi1 to nic-modules
1662
1663 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1664 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1665
1666 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
1667
1668 linux (4.13.0-14.15) artful; urgency=low
1669
1670 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1671
1672 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1673 address (LP: #1721067)
1674 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1675
1676 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1677 - SAUCE: LSM stacking: check for invalid zero sized writes
1678
1679 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1680 - d-i: Add bnxt_en to nic-modules.
1681
1682 * Miscellaneous Ubuntu changes
1683 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1684
1685 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
1686
1687 linux (4.13.0-13.14) artful; urgency=low
1688
1689 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1690
1691 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1692 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1693
1694 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1695 Monitoring (CQM) (LP: #1591609)
1696 - x86/perf/cqm: Wipe out perf based cqm
1697 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1698 - x86/intel_rdt: Introduce a common compile option for RDT
1699 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1700 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1701 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1702 - x86/intel_rdt: Make rdt_resources_all more readable
1703 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1704 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1705 - x86/intel_rdt: Simplify info and base file lists
1706 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1707 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1708 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1709 - x86/intel_rdt: Change closid type from int to u32
1710 - x86/intel_rdt/cqm: Add tasks file support
1711 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1712 - x86/intel_rdt/cqm: Add cpus file support
1713 - x86/intel_rdt: Prepare for RDT monitor data support
1714 - x86/intel_rdt/cqm: Add mon_data
1715 - x86/intel_rdt: Separate the ctrl bits from rmdir
1716 - x86/intel_rdt/cqm: Add rmdir support
1717 - x86/intel_rdt/cqm: Add mount,umount support
1718 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1719 - x86/intel_rdt/cqm: Add sched_in support
1720 - x86/intel_rdt/cqm: Add CPU hotplug support
1721 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1722 - x86/intel_rdt/mbm: Add mbm counter initialization
1723 - x86/intel_rdt/mbm: Handle counter overflow
1724 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1725 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1726 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1727 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1728 - x86/intel_rdt/cqm: Improve limbo list processing
1729 - x86/intel_rdt: Remove redundant ternary operator on return
1730 - [Config] CONFIG_INTEL_RDT=y
1731
1732 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1733 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1734 - x86/intel_rdt: Add command line options for resource director technology
1735 - x86/intel_rdt: Turn off most RDT features on Skylake
1736
1737 * CVE-2017-1000252
1738 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1739
1740 * POWER9: NX842 module changes (LP: #1718292)
1741 - crypto/nx: Rename nx842_powernv_function as icswx function
1742 - crypto/nx: Create nx842_configure_crb function
1743 - crypto/nx: Create nx842_delete_coprocs function
1744 - crypto/nx: Add nx842_add_coprocs_list function
1745 - crypto/nx: Use kzalloc for workmem allocation
1746 - crypto/nx: Add P9 NX specific error codes for 842 engine
1747 - crypto/nx: Add P9 NX support for 842 compression engine
1748
1749 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1750 Switchboard) support in kernel (LP: #1718293)
1751 - powerpc/powernv: Add IMC OPAL APIs
1752 - powerpc/powernv: Detect and create IMC device
1753 - powerpc/perf: Add nest IMC PMU support
1754 - powerpc/powernv: Add support for powercap framework
1755 - powerpc/powernv: Add support to set power-shifting-ratio
1756 - powerpc/powernv: Enable PCI peer-to-peer
1757 - powerpc/powernv/vas: Define macros, register fields and structures
1758 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1759 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1760 - powerpc/powernv/vas: Define helpers to access MMIO regions
1761 - powerpc/powernv/vas: Define helpers to init window context
1762 - powerpc/powernv/vas: Define helpers to alloc/free windows
1763 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1764 - powerpc/powernv/vas: Define vas_win_close() interface
1765 - powerpc/powernv/vas: Define vas_tx_win_open()
1766 - powerpc/powernv/vas: Define copy/paste interfaces
1767 - [Config] CONFIG_PPC_VAS=y
1768
1769 * Artful update to v4.13.4 stable release (LP: #1720154)
1770 - orangefs: Don't clear SGID when inheriting ACLs
1771 - <linux/uaccess.h>: Fix copy_in_user() declaration
1772 - IB/hfi1: Revert egress pkey check enforcement
1773 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1774 - IB/mlx5: Fix cached MR allocation flow
1775 - srcu: Provide ordering for CPU not involved in grace period
1776 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1777 - Input: xpad - validate USB endpoint type during probe
1778 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1779 - tty: improve tty_insert_flip_char() fast path
1780 - tty: improve tty_insert_flip_char() slow path
1781 - tty: fix __tty_insert_flip_char regression
1782 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1783 interrupts
1784 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1785 S3C24xx
1786 - pinctrl/amd: save pin registers over suspend/resume
1787 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1788 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1789 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1790 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1791 signs
1792 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1793 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1794 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1795 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1796 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1797 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1798 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1799 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1800 - docs: disable KASLR when debugging kernel
1801 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1802 - crypto: scompress - don't sleep with preemption disabled
1803 - crypto: caam/qi - fix typo in authenc alg driver name
1804 - crypto: caam/qi - properly set IV after {en,de}crypt
1805 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1806 - regulator: cpcap: Fix standby mode
1807 - wcn36xx: Introduce mutual exclusion of fw configuration
1808 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1809 - ext4: fix incorrect quotaoff if the quota feature is enabled
1810 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1811 - cxl: Fix driver use count
1812 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1813 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1814 assigned lmbs
1815 - powerpc: Fix DAR reporting when alignment handler faults
1816 - block: Relax a check in blk_start_queue()
1817 - block: directly insert blk-mq request from blk_insert_cloned_request()
1818 - md/bitmap: copy correct data for bitmap super
1819 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1820 - skd: Avoid that module unloading triggers a use-after-free
1821 - skd: Submit requests to firmware before triggering the doorbell
1822 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1823 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1824 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1825 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1826 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1827 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1828 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1829 response
1830 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1831 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1832 - scsi: aacraid: Fix command send race condition
1833 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
1834 in MFI MPT pass through command
1835 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
1836 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
1837 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
1838 MFI_STAT_WRONG_STATE in case adapter is dead
1839 - scsi: storvsc: fix memory leak on ring buffer busy
1840 - scsi: sg: factor out sg_fill_request_table()
1841 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
1842 - scsi: qla2xxx: Update fw_started flags at qpair creation.
1843 - scsi: qla2xxx: Correction to vha->vref_count timeout
1844 - scsi: qla2xxx: Fix target multiqueue configuration
1845 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
1846 - scsi: qla2xxx: Use fabric name for Get Port Speed command
1847 - scsi: qla2xxx: Fix an integer overflow in sysfs code
1848 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
1849 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
1850 - ftrace: Fix selftest goto location on error
1851 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
1852 - tracing: Add barrier to trace_printk() buffer nesting modification
1853 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
1854 - tracing: Apply trace_clock changes to instance max buffer
1855 - ARC: Re-enable MMU upon Machine Check exception
1856 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
1857 - PCI: pciehp: Report power fault only once until we clear it
1858 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
1859 - media: v4l2-compat-ioctl32: Fix timespec conversion
1860 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
1861 - media: venus: fix copy/paste error in return_buf_error
1862 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
1863 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
1864 - PM / devfreq: Fix memory leak when fail to register device
1865 - ALSA: seq: Cancel pending autoload work at unbinding device
1866 - bcache: initialize dirty stripes in flash_dev_run()
1867 - bcache: Fix leak of bdev reference
1868 - bcache: do not subtract sectors_to_gc for bypassed IO
1869 - bcache: correct cache_dirty_target in __update_writeback_rate()
1870 - bcache: Correct return value for sysfs attach errors
1871 - bcache: fix sequential large write IO bypass
1872 - bcache: fix for gc and write-back race
1873 - bcache: fix bch_hprint crash and improve output
1874 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
1875 - iwlwifi: add workaround to disable wide channels in 5GHz
1876 - Linux 4.13.4
1877
1878 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
1879 - KVM: s390: Support Configuration z/Architecture Mode
1880
1881 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
1882 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
1883 - SAUCE: ahci: thunderx2: stop engine fix update
1884
1885 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
1886 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
1887
1888 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
1889 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
1890
1891 * Miscellaneous Ubuntu changes
1892 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
1893 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1894 - SAUCE: LSM stacking: LSM: manage credential security blobs
1895 - SAUCE: LSM stacking: LSM: Manage file security blobs
1896 - SAUCE: LSM stacking: LSM: manage task security blobs
1897 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
1898 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
1899 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
1900 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
1901 - SAUCE: LSM stacking: fixup initialize task->security
1902 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1903 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1904 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1905 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1906 - SAUCE: LSM stacking: fixup stacking kconfig
1907 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1908 - SAUCE: LSM stacking: provide prctl interface for setting context
1909 - SAUCE: LSM stacking: inherit current display LSM
1910 - SAUCE: LSM stacking: keep an index for each registered LSM
1911 - SAUCE: LSM stacking: verify display LSM
1912 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1913 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1914 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1915 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1916 - SAUCE: LSM stacking: add configs for LSM stacking
1917 - [Config] Run updateconfigs after merging LSM stacking
1918
1919 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
1920
1921 linux (4.13.0-12.13) artful; urgency=low
1922
1923 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
1924
1925 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
1926 (LP: #1591813)
1927 - perf/x86: Move Nehalem PEBS code to flag
1928 - perf/x86: Fix data source decoding for Skylake
1929
1930 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
1931 (LP: #1718679)
1932 - [Config] CONFIG_DRM_VBOXVIDEO=n
1933
1934 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
1935 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
1936
1937 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
1938 - scsi: cxlflash: Fix vlun resize failure in the shrink path
1939
1940 * multipath -ll is not showing the disks which are actually multipath
1941 (LP: #1718397)
1942 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
1943
1944 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
1945 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
1946 - libnvdimm, btt: refactor map entry operations with macros
1947 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
1948 - libnvdimm, btt: cache sector_size in arena_info
1949 - libnvdimm: fix potential deadlock while clearing errors
1950 - libnvdimm, btt: rework error clearing
1951
1952 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
1953 (LP: #1704439)
1954 - mm: add vm_insert_mixed_mkwrite()
1955 - dax: relocate some dax functions
1956 - dax: use common 4k zero page for dax mmap reads
1957 - dax: remove DAX code from page_cache_tree_insert()
1958 - dax: move all DAX radix tree defs to fs/dax.c
1959
1960 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
1961 de/ep/ex, (LP: #1716843)
1962 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
1963
1964 * [featue] GPIO support for Denverton (LP: #1591829)
1965 - pinctrl: intel: Add Intel Denverton pin controller support
1966
1967 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
1968 (LP: #1594214)
1969 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
1970
1971 * autopkgtest profile fails to build on armhf (LP: #1717920)
1972 - [Packaging] autopkgtest -- disable d-i when dropping flavours
1973
1974 * Artful update to v4.13.3 stable release (LP: #1718412)
1975 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
1976 - Revert "net: fix percpu memory leaks"
1977 - gianfar: Fix Tx flow control deactivation
1978 - vhost_net: correctly check tx avail during rx busy polling
1979 - ip6_gre: update mtu properly in ip6gre_err
1980 - udp: drop head states only when all skb references are gone
1981 - ipv6: fix memory leak with multiple tables during netns destruction
1982 - ipv6: fix typo in fib6_net_exit()
1983 - sctp: fix missing wake ups in some situations
1984 - tcp: fix a request socket leak
1985 - ip_tunnel: fix setting ttl and tos value in collect_md mode
1986 - f2fs: let fill_super handle roll-forward errors
1987 - f2fs: check hot_data for roll-forward recovery
1988 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
1989 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
1990 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
1991 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
1992 pages
1993 - ovl: fix false positive ESTALE on lookup
1994 - fuse: allow server to run in different pid_ns
1995 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
1996 - libnvdimm, btt: check memory allocation failure
1997 - libnvdimm: fix integer overflow static analysis warning
1998 - xfs: write unmount record for ro mounts
1999 - xfs: toggle readonly state around xfs_log_mount_finish
2000 - xfs: Add infrastructure needed for error propagation during buffer IO
2001 failure
2002 - xfs: Properly retry failed inode items in case of error during buffer
2003 writeback
2004 - xfs: fix recovery failure when log record header wraps log end
2005 - xfs: always verify the log tail during recovery
2006 - xfs: fix log recovery corruption error due to tail overwrite
2007 - xfs: handle -EFSCORRUPTED during head/tail verification
2008 - xfs: stop searching for free slots in an inode chunk when there are none
2009 - xfs: evict all inodes involved with log redo item
2010 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2011 - xfs: open-code xfs_buf_item_dirty()
2012 - xfs: remove unnecessary dirty bli format check for ordered bufs
2013 - xfs: ordered buffer log items are never formatted
2014 - xfs: refactor buffer logging into buffer dirtying helper
2015 - xfs: don't log dirty ranges for ordered buffers
2016 - xfs: skip bmbt block ino validation during owner change
2017 - xfs: move bmbt owner change to last step of extent swap
2018 - xfs: disallow marking previously dirty buffers as ordered
2019 - xfs: relog dirty buffers during swapext bmbt owner change
2020 - xfs: disable per-inode DAX flag
2021 - xfs: fix incorrect log_flushed on fsync
2022 - xfs: don't set v3 xflags for v2 inodes
2023 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2024 - xfs: use kmem_free to free return value of kmem_zalloc
2025 - md/raid1/10: reset bio allocated from mempool
2026 - md/raid5: release/flush io in raid5_do_work()
2027 - xfs: fix compiler warnings
2028 - Linux 4.13.3
2029
2030 * Artful update to v4.13.2 stable release (LP: #1717549)
2031 - mtd: nand: make Samsung SLC NAND usable again
2032 - mtd: nand: hynix: add support for 20nm NAND chips
2033 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2034 - mtd: nand: qcom: fix read failure without complete bootchain
2035 - mtd: nand: qcom: fix config error for BCH
2036 - nvme-fabrics: generate spec-compliant UUID NQNs
2037 - btrfs: resume qgroup rescan on rw remount
2038 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2039 - rtlwifi: btcoexist: Fix antenna selection code
2040 - radix-tree: must check __radix_tree_preload() return value
2041 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2042 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2043 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2044 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2045 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2046 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2047 - mm/sparse.c: fix typo in online_mem_sections
2048 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2049 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2050 - Revert "firmware: add sanity check on shutdown/suspend"
2051 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2052 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2053 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2054 - NFS: Fix 2 use after free issues in the I/O code
2055 - NFS: Sync the correct byte range during synchronous writes
2056 - NFSv4: Fix up mirror allocation
2057 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2058 - Linux 4.13.2
2059
2060 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2061 is handled (LP: #1717430)
2062 - thunderbolt: Remove superfluous check
2063 - thunderbolt: Make key root-only accessible
2064 - thunderbolt: Allow clearing the key
2065
2066 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2067 w.r.t. PCI enumeration (LP: #1717431)
2068 - ACPICA: Dispatch active GPEs at init time
2069 - ACPICA: Make it possible to enable runtime GPEs earlier
2070 - ACPI / scan: Enable GPEs before scanning the namespace
2071
2072 * Miscellaneous Ubuntu changes
2073 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2074 - [Config] CONFIG_PINCTRL_DENVERTON=m
2075 - [Config] CONFIG_I2C_XLP9XX=m
2076
2077 * Miscellaneous upstream changes
2078 - Introduce v3 namespaced file capabilities
2079
2080 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2081
2082 linux (4.13.0-11.12) artful; urgency=low
2083
2084 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2085
2086 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2087 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2088 - s390/mm: fix race on mm->context.flush_mm
2089
2090 * CVE-2017-1000251
2091 - Bluetooth: Properly check L2CAP config option output buffer length
2092
2093 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2094
2095 linux (4.13.0-10.11) artful; urgency=low
2096
2097 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2098
2099 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2100 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2101
2102 * Artful update to v4.13.1 stable release (LP: #1716284)
2103 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2104 - USB: serial: option: add support for D-Link DWM-157 C1
2105 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2106 - usb:xhci:Fix regression when ATI chipsets detected
2107 - USB: musb: fix external abort on suspend
2108 - ANDROID: binder: add padding to binder_fd_array_object.
2109 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2110 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2111 - staging/rts5208: fix incorrect shift to extract upper nybble
2112 - staging: ccree: save ciphertext for CTS IV
2113 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2114 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2115 - iio: adc: ti-ads1015: fix scale information for ADS1115
2116 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2117 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2118 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2119 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2120 - driver core: bus: Fix a potential double free
2121 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2122 - binder: free memory on error
2123 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2124 - crypto: caam/qi - fix compilation with DEBUG enabled
2125 - thunderbolt: Fix reset response_type
2126 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2127 - intel_th: pci: Add Cannon Lake PCH-H support
2128 - intel_th: pci: Add Cannon Lake PCH-LP support
2129 - ath10k: fix memory leak in rx ring buffer allocation
2130 - drm/vgem: Pin our pages for dmabuf exports
2131 - drm/ttm: Fix accounting error when fail to get pages for pool
2132 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2133 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2134 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2135 - iwlwifi: pci: add new PCI ID for 7265D
2136 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2137 - mwifiex: correct channel stat buffer overflows
2138 - MCB: add support for SC31 to mcb-lpc
2139 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2140 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2141 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2142 - workqueue: Fix flag collision
2143 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2144 - cs5536: add support for IDE controller variant
2145 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2146 - scsi: sg: recheck MMAP_IO request length with lock held
2147 - of/device: Prevent buffer overflow in of_device_modalias()
2148 - rtlwifi: Fix memory leak when firmware request fails
2149 - rtlwifi: Fix fallback firmware loading
2150 - Linux 4.13.1
2151
2152 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2153 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2154
2155 * SRIOV: warning if unload VFs (LP: #1715073)
2156 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2157
2158 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2159 - i40e: avoid NVM acquire deadlock during NVM update
2160 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2161
2162 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2163 twice when perf stat is done (perf:) (LP: #1714571)
2164 - perf vendor events powerpc: Remove duplicate events
2165
2166 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2167 (LP: #1703339)
2168 - [Config] Include vmd in storage-core-modules udeb
2169
2170 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2171 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2172 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2173 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2174 offline
2175
2176 * Miscellaneous Ubuntu changes
2177 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2178 - Revert "UBUNTU: SAUCE: Import aufs driver"
2179 - SAUCE: Import aufs driver
2180
2181 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2182
2183 linux (4.13.0-9.10) artful; urgency=low
2184
2185 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2186
2187 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2188 - [Config] CONFIG_EDAC_GHES=n
2189
2190 * Miscellaneous Ubuntu changes
2191 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2192
2193 [ Upstream Kernel Changes ]
2194
2195 * Rebase to v4.13
2196
2197 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2198
2199 linux (4.13.0-8.9) artful; urgency=low
2200
2201 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2202 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2203
2204 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2205 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2206
2207 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2208 Harrisonville SDP (LP: #1709257)
2209 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2210 - EDAC, pnd2: Mask off the lower four bits of a BAR
2211 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2212 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2213 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2214 reading BAR
2215
2216 * Miscellaneous Ubuntu changes
2217 - Revert "UBUNTU: SAUCE: Import aufs driver"
2218 - SAUCE: Import aufs driver
2219 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2220 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2221 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2222 - [Config] Disable CONFIG_MDIO_* options for s390x
2223 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2224 - [Config] Update annotations for 4.13
2225
2226 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2227
2228 linux (4.13.0-7.8) artful; urgency=low
2229
2230 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2231 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2232 paths
2233
2234 * Miscellaneous Ubuntu changes
2235 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2236
2237 * Miscellaneous upstream changes
2238 - seccomp: Provide matching filter for introspection
2239 - seccomp: Sysctl to display available actions
2240 - seccomp: Operation for checking if an action is available
2241 - seccomp: Sysctl to configure actions that are allowed to be logged
2242 - seccomp: Selftest for detection of filter flag support
2243 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2244 - seccomp: Action to log before allowing
2245
2246 [ Upstream Kernel Changes ]
2247
2248 * Rebase to v4.13-rc7
2249
2250 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2251
2252 linux (4.13.0-6.7) artful; urgency=low
2253
2254 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2255 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2256
2257 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2258 - [Packaging] sort ABI files with C.UTF-8 locale
2259
2260 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2261 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2262
2263 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2264 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2265 - powerpc/mm/radix: Improve TLB/PWC flushes
2266 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2267
2268 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2269 properly enrolled keys (LP: #1712168)
2270 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2271
2272 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2273 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2274
2275 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2276 (LP: #1711298)
2277 - [Config] CONFIG_INTEL_ATOMISP=n
2278
2279 * Miscellaneous Ubuntu changes
2280 - SAUCE: apparmor: af_unix mediation
2281
2282 * Miscellaneous upstream changes
2283 - apparmor: Fix shadowed local variable in unpack_trans_table()
2284 - apparmor: Fix logical error in verify_header()
2285 - apparmor: Fix an error code in aafs_create()
2286 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2287 - apparmor: add the ability to mediate signals
2288 - apparmor: add mount mediation
2289 - apparmor: cleanup conditional check for label in label_print
2290 - apparmor: add support for absolute root view based labels
2291 - apparmor: make policy_unpack able to audit different info messages
2292 - apparmor: add more debug asserts to apparmorfs
2293 - apparmor: add base infastructure for socket mediation
2294 - apparmor: move new_null_profile to after profile lookup fns()
2295 - apparmor: fix race condition in null profile creation
2296 - apparmor: ensure unconfined profiles have dfas initialized
2297 - apparmor: fix incorrect type assignment when freeing proxies
2298
2299 [ Upstream Kernel Changes ]
2300
2301 * Rebase to v4.13-rc6
2302
2303 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
2304
2305 linux (4.13.0-5.6) artful; urgency=low
2306
2307 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
2308 - perf pmu-events: Support additional POWER8+ PVR in mapfile
2309 - perf vendor events: Add POWER9 PMU events
2310 - perf vendor events: Add POWER9 PVRs to mapfile
2311 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
2312 - SAUCE: perf vendor events powerpc: Update POWER9 events
2313
2314 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
2315 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
2316
2317 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
2318 kernels able to boot without initramfs (LP: #1700972)
2319 - [Debian] Don't depend on initramfs-tools
2320
2321 * Miscellaneous Ubuntu changes
2322 - SAUCE: Import aufs driver
2323 - SAUCE: aufs -- Add missing argument to loop_switch() call
2324 - [Config] Enable aufs
2325 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
2326 - Enable zfs build
2327 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
2328 - [Packaging] switch up to debhelper 9
2329
2330 [ Upstream Kernel Changes ]
2331
2332 * Rebase to v4.13-rc5
2333
2334 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
2335
2336 linux (4.13.0-4.5) artful; urgency=low
2337
2338 * Lenovo Yoga 910 Sensors (LP: #1708120)
2339 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
2340
2341 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2342 (LP: #1703339)
2343 - [Config] Add vmd driver to generic inclusion list
2344
2345 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
2346 - [Config] CONFIG_SATA_HIGHBANK=y
2347
2348 * Miscellaneous Ubuntu changes
2349 - ubuntu: vbox -- update to 5.1.26-dfsg-1
2350 - SAUCE: hio: Build fixes for 4.13
2351 - Enable hio build
2352 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
2353 - [debian] use all rather than amd64 dkms debs for sync
2354
2355 [ Upstream Kernel Changes ]
2356
2357 * Rebase to v4.13-rc4
2358
2359 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
2360
2361 linux (4.13.0-3.4) artful; urgency=low
2362
2363 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
2364 - [Packaging] tests -- reduce rebuild test to one flavour
2365 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
2366
2367 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
2368 - SAUCE: virtio_net: Revert mergeable buffer handling rework
2369
2370 [ Upstream Kernel Changes ]
2371
2372 * Rebase to v4.13-rc3
2373
2374 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
2375
2376 linux (4.13.0-2.3) artful; urgency=low
2377
2378 * Change CONFIG_IBMVETH to module (LP: #1704479)
2379 - [Config] CONFIG_IBMVETH=m
2380
2381 [ Upstream Kernel Changes ]
2382
2383 * Rebase to v4.13-rc2
2384
2385 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
2386
2387 linux (4.13.0-1.2) artful; urgency=low
2388
2389 * Miscellaneous Ubuntu changes
2390 - [Debian] Support sphinx-based kernel documentation
2391
2392 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
2393
2394 linux (4.13.0-0.1) artful; urgency=low
2395
2396 * Miscellaneous Ubuntu changes
2397 - Disable hio
2398 - Disable zfs build
2399 - ubuntu: vbox -- update to 5.1.24-dfsg-1
2400
2401 [ Upstream Kernel Changes ]
2402
2403 * Rebase to v4.13-rc1
2404
2405 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
2406
2407 linux (4.12.0-7.8) artful; urgency=low
2408
2409 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
2410 (LP: #1673564)
2411 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
2412 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
2413 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
2414 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
2415 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
2416 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
2417 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
2418 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
2419 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
2420 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
2421 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
2422 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
2423 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
2424 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
2425 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
2426 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
2427 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
2428 - arm64: Add MIDR values for Cavium cn83XX SoCs
2429 - arm64: Add workaround for Cavium Thunder erratum 30115
2430 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
2431 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
2432 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
2433 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
2434 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
2435 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
2436 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
2437 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
2438
2439 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
2440 - net: hns: Bugfix for Tx timeout handling in hns driver
2441
2442 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
2443 - iommu/arm-smmu: Plumb in new ACPI identifiers
2444
2445 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
2446 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
2447
2448 * Artful update to v4.12.1 stable release (LP: #1703858)
2449 - driver core: platform: fix race condition with driver_override
2450 - RDMA/uverbs: Check port number supplied by user verbs cmds
2451 - usb: dwc3: replace %p with %pK
2452 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2453 - usb: usbip: set buffer pointers to NULL after free
2454 - Add USB quirk for HVR-950q to avoid intermittent device resets
2455 - usb: Fix typo in the definition of Endpoint[out]Request
2456 - USB: core: fix device node leak
2457 - USB: serial: option: add two Longcheer device ids
2458 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2459 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2460 - gfs2: Fix glock rhashtable rcu bug
2461 - Add "shutdown" to "struct class".
2462 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2463 - tpm: fix a kernel memory leak in tpm-sysfs.c
2464 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
2465 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2466 - sched/fair, cpumask: Export for_each_cpu_wrap()
2467 - sched/core: Implement new approach to scale select_idle_cpu()
2468 - sched/numa: Use down_read_trylock() for the mmap_sem
2469 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
2470 - sched/fair: Simplify wake_affine() for the single socket case
2471 - sched/numa: Implement NUMA node level wake_affine()
2472 - sched/fair: Remove effective_load()
2473 - sched/numa: Hide numa_wake_affine() from UP build
2474 - xen: avoid deadlock in xenbus driver
2475 - crypto: drbg - Fixes panic in wait_for_completion call
2476 - Linux 4.12.1
2477
2478 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2479 - scsi: cxlflash: Combine the send queue locks
2480 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2481 - scsi: cxlflash: Reset hardware queue context via specified register
2482 - scsi: cxlflash: Schedule asynchronous reset of the host
2483 - scsi: cxlflash: Handle AFU sync failures
2484 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2485 - scsi: cxlflash: Flush pending commands in cleanup path
2486 - scsi: cxlflash: Add scsi command abort handler
2487 - scsi: cxlflash: Create character device to provide host management interface
2488 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2489 specifics
2490 - scsi: cxlflash: Introduce host ioctl support
2491 - scsi: cxlflash: Refactor AFU capability checking
2492 - scsi: cxlflash: Support LUN provisioning
2493 - scsi: cxlflash: Support AFU debug
2494 - scsi: cxlflash: Support WS16 unmap
2495 - scsi: cxlflash: Remove zeroing of private command data
2496 - scsi: cxlflash: Update TMF command processing
2497 - scsi: cxlflash: Avoid double free of character device
2498 - scsi: cxlflash: Update send_tmf() parameters
2499 - scsi: cxlflash: Update debug prints in reset handlers
2500
2501 * make snap-pkg support (LP: #1700747)
2502 - make snap-pkg support
2503
2504 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2505 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2506
2507 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2508 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2509 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2510
2511 * Opal and POWER9 DD2 (LP: #1702159)
2512 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2513
2514 * Data corruption with hio driver (LP: #1701316)
2515 - SAUCE: hio: Fix incorrect use of enum req_opf values
2516
2517 * Miscellaneous Ubuntu changes
2518 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2519 - snapcraft.yaml: Sync with xenial
2520 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
2521
2522 * Miscellaneous upstream changes
2523 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2524 MokSBState"
2525
2526 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
2527
2528 linux (4.12.0-6.7) artful; urgency=low
2529
2530 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2531 - net: ena: change return value for unsupported features unsupported return
2532 value
2533 - net: ena: add hardware hints capability to the driver
2534 - net: ena: change sizeof() argument to be the type pointer
2535 - net: ena: add reset reason for each device FLR
2536 - net: ena: add support for out of order rx buffers refill
2537 - net: ena: allow the driver to work with small number of msix vectors
2538 - net: ena: use napi_schedule_irqoff when possible
2539 - net: ena: separate skb allocation to dedicated function
2540 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2541 - net: ena: update driver's rx drop statistics
2542 - net: ena: update ena driver to version 1.2.0
2543
2544 * APST gets enabled against explicit kernel option (LP: #1699004)
2545 - nvme: explicitly disable APST on quirked devices
2546
2547 * Miscellaneous Ubuntu changes
2548 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
2549 - SAUCE: hio updates for 4.12
2550 - SAUCE: Enable hio build
2551
2552 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
2553
2554 linux (4.12.0-5.6) artful; urgency=low
2555
2556 * ERAT invalidate on context switch removal (LP: #1700819)
2557 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2558
2559 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2560 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2561
2562 * Miscellaneous Ubuntu changes
2563 - d-i: Move qcom-emac from arm64 to shared nic-modules
2564
2565 [ Upstream Kernel Changes ]
2566
2567 * Rebase to v4.12
2568
2569 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
2570
2571 linux (4.12.0-4.5) artful; urgency=low
2572
2573 * aacraid driver may return uninitialized stack data to userspace
2574 (LP: #1700077)
2575 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2576
2577 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2578 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2579
2580 * AACRAID for power9 platform (LP: #1689980)
2581 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2582 - scsi: aacraid: Fix DMAR issues with iommu=pt
2583 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2584 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2585 - scsi: aacraid: Remove reset support from check_health
2586 - scsi: aacraid: Change wait time for fib completion
2587 - scsi: aacraid: Log count info of scsi cmds before reset
2588 - scsi: aacraid: Print ctrl status before eh reset
2589 - scsi: aacraid: Using single reset mask for IOP reset
2590 - scsi: aacraid: Rework IOP reset
2591 - scsi: aacraid: Add periodic checks to see IOP reset status
2592 - scsi: aacraid: Rework SOFT reset code
2593 - scsi: aacraid: Rework aac_src_restart
2594 - scsi: aacraid: Use correct function to get ctrl health
2595 - scsi: aacraid: Make sure ioctl returns on controller reset
2596 - scsi: aacraid: Enable ctrl reset for both hba and arc
2597 - scsi: aacraid: Add reset debugging statements
2598 - scsi: aacraid: Remove reference to Series-9
2599 - scsi: aacraid: Update driver version to 50834
2600
2601 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2602 - SAUCE: drm: hibmc: Use set_busid function from drm core
2603
2604 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2605 - d-i: Add hibmc-drm to kernel-image udeb
2606
2607 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2608 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2609
2610 * Miscellaneous Ubuntu changes
2611 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
2612 - [Config] CONFIG_ATA=n for s390x
2613 - [Config] Update annotations for 4.12
2614
2615 [ Upstream Kernel Changes ]
2616
2617 * Rebase to v4.12-rc7
2618
2619 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
2620
2621 linux (4.12.0-3.4) artful; urgency=low
2622
2623 * Miscellaneous upstream changes
2624 - ufs: fix the logics for tail relocation
2625
2626 [ Upstream Kernel Changes ]
2627
2628 * Rebase to v4.12-rc6
2629
2630 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
2631
2632 linux (4.12.0-2.3) artful; urgency=low
2633
2634 * CVE-2014-9900
2635 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2636 ethtool_get_wol()
2637
2638 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
2639 (LP: #1671360)
2640 - pinctrl/amd: Use regular interrupt instead of chained
2641
2642 * extend-diff-ignore should use exact matches (LP: #1693504)
2643 - [Packaging] exact extend-diff-ignore matches
2644
2645 * Miscellaneous Ubuntu changes
2646 - SAUCE: efi: Don't print secure boot state from the efi stub
2647 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
2648 - SAUCE: vbox fixes for 4.12
2649 - Re-enable virtualbox build
2650 - [Config] CONFIG_ORANGEFS_FS=m
2651 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
2652 - Enable zfs build
2653
2654 [ Upstream Kernel Changes ]
2655
2656 * Rebase to v4.12-rc4
2657 * Rebase to v4.12-rc5
2658
2659 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
2660
2661 linux (4.12.0-1.2) artful; urgency=low
2662
2663 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
2664 - [Config] Enable CONFIG_DRM_MGAG200 as module
2665
2666 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2667 - [Config] CONFIG_LIBIO=y on arm64 only
2668 - SAUCE: LIBIO: Introduce a generic PIO mapping method
2669 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2670 - [Config] CONFIG_HISILICON_LPC=y
2671 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
2672 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
2673 I/O
2674 - SAUCE: LPC: Add the ACPI LPC support
2675 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2676 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
2677
2678 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
2679 - SAUCE: tty: Fix ldisc crash on reopened tty
2680
2681 * Miscellaneous Ubuntu changes
2682 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
2683 - Rebase to v4.12-rc3
2684
2685 [ Upstream Kernel Changes ]
2686
2687 * Rebase to v4.12-rc3
2688
2689 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
2690
2691 linux (4.12.0-0.1) artful; urgency=low
2692
2693 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
2694 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
2695
2696 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
2697 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
2698
2699 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
2700 (LP: #1672819)
2701 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
2702
2703 * Miscellaneous Ubuntu changes
2704 - Update find-missing-sauce.sh to compare to artful
2705 - Update dropped.txt
2706 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2707 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2708 kernel image
2709 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2710 mode
2711 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2712 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2713 locked down
2714 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2715 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2716 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2717 reboot
2718 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2719 set
2720 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2721 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2722 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2723 down
2724 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2725 locked down
2726 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2727 down
2728 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2729 is locked down
2730 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2731 locked down
2732 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2733 has been locked down
2734 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2735 locked down
2736 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2737 locked down
2738 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2739 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2740 kernel is locked down
2741 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2742 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2743 down
2744 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2745 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
2746 secondary keyring
2747 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
2748 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
2749 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2750 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
2751 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2752 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2753 MokSBState
2754 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2755 - [Config] Set values for UEFI secure boot lockdown options
2756 - Disable virtualbox build
2757 - Disable hio build
2758 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
2759 - Disable zfs build
2760 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
2761 - SAUCE: Import aufs driver
2762 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
2763 - [Config] Enable aufs
2764 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
2765
2766 [ Upstream Kernel Changes ]
2767
2768 * Rebase to v4.12-rc2
2769
2770 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
2771
2772 linux (4.11.0-3.8) artful; urgency=low
2773
2774 [ Seth Forshee ]
2775
2776 * Release Tracking Bug
2777 - LP: #1690999
2778
2779 * apparmor_parser hangs indefinitely when called by multiple threads
2780 (LP: #1645037)
2781 - SAUCE: apparmor: fix lock ordering for mkdir
2782
2783 * apparmor leaking securityfs pin count (LP: #1660846)
2784 - SAUCE: apparmor: fix leak on securityfs pin count
2785
2786 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
2787 (LP: #1660845)
2788 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
2789 fails
2790
2791 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
2792 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
2793
2794 * libvirt profile is blocking global setrlimit despite having no rlimit rule
2795 (LP: #1679704)
2796 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
2797 - apparmor: update auditing of rlimit check to provide capability information
2798
2799 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
2800 - SAUCE: apparmor: add policy revision file interface
2801
2802 * apparmor does not make support of query data visible (LP: #1678023)
2803 - SAUCE: apparmor: add label data availability to the feature set
2804
2805 * apparmor query interface does not make supported query info available
2806 (LP: #1678030)
2807 - SAUCE: apparmor: add information about the query inteface to the feature set
2808
2809 * change_profile incorrect when using namespaces with a compound stack
2810 (LP: #1677959)
2811 - SAUCE: apparmor: fix label parse for stacked labels
2812
2813 * Regression in 4.4.0-65-generic causes very frequent system crashes
2814 (LP: #1669611)
2815 - apparmor: sync of apparmor 3.6+ (17.04)
2816
2817 * Artful update to 4.11.1 stable release (LP: #1690814)
2818 - dm ioctl: prevent stack leak in dm ioctl call
2819 - drm/sti: fix GDP size to support up to UHD resolution
2820 - power: supply: lp8788: prevent out of bounds array access
2821 - brcmfmac: Ensure pointer correctly set if skb data location changes
2822 - brcmfmac: Make skb header writable before use
2823 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
2824 - refcount: change EXPORT_SYMBOL markings
2825 - net: macb: fix phy interrupt parsing
2826 - tcp: fix access to sk->sk_state in tcp_poll()
2827 - geneve: fix incorrect setting of UDP checksum flag
2828 - bpf: enhance verifier to understand stack pointer arithmetic
2829 - bpf, arm64: fix jit branch offset related to ldimm64
2830 - tcp: fix wraparound issue in tcp_lp
2831 - net: ipv6: Do not duplicate DAD on link up
2832 - net: usb: qmi_wwan: add Telit ME910 support
2833 - tcp: do not inherit fastopen_req from parent
2834 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
2835 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
2836 - ipv6: initialize route null entry in addrconf_init()
2837 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
2838 - tcp: randomize timestamps on syncookies
2839 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
2840 - bpf: don't let ldimm64 leak map addresses on unprivileged
2841 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
2842 - f2fs: sanity check segment count
2843 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
2844 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
2845 - block: get rid of blk_integrity_revalidate()
2846 - Linux 4.11.1
2847
2848 * Module signing exclusion for staging drivers does not work properly
2849 (LP: #1690908)
2850 - SAUCE: Fix module signing exclusion in package builds
2851
2852 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
2853 - [Config] CONFIG_QCOM_L3_PMU=y
2854 - perf: qcom: Add L3 cache PMU driver
2855
2856 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
2857 - drivers/perf: arm_pmu: rework per-cpu allocation
2858 - drivers/perf: arm_pmu: manage interrupts per-cpu
2859 - drivers/perf: arm_pmu: split irq request from enable
2860 - drivers/perf: arm_pmu: remove pointless PMU disabling
2861 - drivers/perf: arm_pmu: define armpmu_init_fn
2862 - drivers/perf: arm_pmu: fold init into alloc
2863 - drivers/perf: arm_pmu: factor out pmu registration
2864 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
2865 - drivers/perf: arm_pmu: handle no platform_device
2866 - drivers/perf: arm_pmu: rename irq request/free functions
2867 - drivers/perf: arm_pmu: split cpu-local irq request/free
2868 - drivers/perf: arm_pmu: move irq request/free into probe
2869 - drivers/perf: arm_pmu: split out platform device probe logic
2870 - arm64: add function to get a cpu's MADT GICC table
2871 - [Config] CONFIG_ARM_PMU_ACPI=y
2872 - drivers/perf: arm_pmu: add ACPI framework
2873 - arm64: pmuv3: handle !PMUv3 when probing
2874 - arm64: pmuv3: use arm_pmu ACPI framework
2875
2876 * Fix NVLINK2 TCE route (LP: #1690155)
2877 - powerpc/powernv: Fix TCE kill on NVLink2
2878
2879 * CVE-2017-0605
2880 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
2881
2882 * Miscellaneous Ubuntu changes
2883 - [Config] Restore powerpc arch to annotations file
2884 - [Config] Disable runtime testing modules
2885 - [Config] Disable drivers not needed on s390x
2886 - [Config] Update annotations for 4.11
2887 - [Config] updateconfigs after apparmor updates
2888
2889 * Miscellaneous upstream changes
2890 - apparmor: use SHASH_DESC_ON_STACK
2891 - apparmor: fix invalid reference to index variable of iterator line 836
2892 - apparmor: fix parameters so that the permission test is bypassed at boot
2893 - apparmor: Make path_max parameter readonly
2894 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
2895 - apparmorfs: Use seq_putc() in two functions
2896 - apparmor: provide information about path buffer size at boot
2897 - apparmor: add/use fns to print hash string hex value
2898
2899 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
2900
2901 linux (4.11.0-2.7) artful; urgency=low
2902
2903 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
2904 (LP: #1688259)
2905 - Remove squashfs-modules files from d-i
2906 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
2907
2908 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
2909 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
2910 - d-i: initrd needs qcom_emac on amberwing platform.
2911
2912 * update for V3 kernel bits and improved multiple fan slice support
2913 (LP: #1470091)
2914 - SAUCE: fan: tunnel multiple mapping mode (v3)
2915
2916 * Miscellaneous Ubuntu changes
2917 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
2918 - Enable zfs
2919 - SAUCE: fan: add VXLAN implementation
2920 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2921 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2922 kernel image
2923 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2924 mode
2925 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2926 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2927 locked down
2928 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2929 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2930 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2931 reboot
2932 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2933 set
2934 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2935 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2936 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2937 down
2938 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2939 locked down
2940 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2941 down
2942 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2943 is locked down
2944 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2945 locked down
2946 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2947 has been locked down
2948 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2949 locked down
2950 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2951 locked down
2952 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2953 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2954 kernel is locked down
2955 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2956 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2957 down
2958 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2959 - SAUCE: (efi-lockdown) Add EFI signature data types
2960 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
2961 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
2962 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2963 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
2964 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
2965 disabled
2966 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2967 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2968 MokSBState
2969 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2970 - [Config] Set values for UEFI secure boot lockdown options
2971 - Update dropped.txt
2972
2973 [ Upstream Kernel Changes ]
2974
2975 * rebase to v4.11
2976
2977 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
2978
2979 linux (4.11.0-1.6) artful; urgency=low
2980
2981 * Miscellaneous Ubuntu changes
2982 - [Debian] Use default compression for all packages
2983 - SAUCE: (namespace) block_dev: Support checking inode permissions in
2984 lookup_bdev()
2985 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
2986 when mounting
2987 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
2988 when mounting
2989 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
2990 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
2991 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
2992 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
2993 security.* xattrs
2994 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
2995 filesystems
2996 - SAUCE: (namespace) fuse: Add support for pid namespaces
2997 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
2998 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
2999 or a descendant
3000 - SAUCE: (namespace) fuse: Allow user namespace mounts
3001 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3002 namespaces
3003 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3004 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3005 mounts
3006 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3007 opened for writing
3008
3009 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3010
3011 linux (4.11.0-0.5) artful; urgency=low
3012
3013 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3014 (LP: #1684971)
3015 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3016
3017 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3018 (LP: #1470250)
3019 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3020
3021 * Enable virtual scsi server driver for Power (LP: #1615665)
3022 - SAUCE: Return TCMU-generated sense data to fabric module
3023
3024 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3025 (LP: #1630990)
3026 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3027 CONFIG_SECURITYFS=n
3028
3029 * Miscellaneous Ubuntu changes
3030 - SAUCE: Import aufs driver
3031 - [Config] Enable aufs
3032 - [Debian] Add script to update virtualbox
3033 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3034 - Enable vbox
3035 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3036
3037 [ Upstream Kernel Changes ]
3038
3039 * rebase to v4.11-rc8
3040
3041 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3042
3043 linux (4.11.0-0.4) zesty; urgency=low
3044
3045 * POWER9: Improve performance on memory management (LP: #1681429)
3046 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3047 flush
3048 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3049
3050 * Miscellaneous Ubuntu changes
3051 - find-missing-sauce.sh
3052
3053 [ Upstream Kernel Changes ]
3054
3055 * rebase to v4.11-rc7
3056
3057 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3058
3059 linux (4.11.0-0.3) zesty; urgency=low
3060
3061 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3062 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3063
3064 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3065 - [Config] Add smartpqi to d-i
3066
3067 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3068 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3069
3070 * Miscellaneous Ubuntu changes
3071 - [Config] flash-kernel should be a Breaks
3072 - [Config] drop the info directory
3073 - [Config] drop NOTES as obsolete
3074 - [Config] drop changelog.historical as obsolete
3075 - rebase to v4.11-rc6
3076
3077 [ Upstream Kernel Changes ]
3078
3079 * rebase to v4.11-rc6
3080
3081 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3082
3083 linux (4.11.0-0.2) zesty; urgency=low
3084
3085 [ Upstream Kernel Changes ]
3086
3087 * rebase to v4.11-rc5
3088
3089 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3090
3091 linux (4.11.0-0.1) zesty; urgency=low
3092
3093 [ Upstream Kernel Changes ]
3094
3095 * rebase to v4.11-rc4
3096 - LP: #1591053
3097
3098 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3099
3100 linux (4.11.0-0.0) zesty; urgency=low
3101
3102 * dummy entry
3103
3104 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600