]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-4.13.0-44.49
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
CommitLineData
a35d91ee 1linux (4.13.0-44.49) artful; urgency=medium
bf0b45b3 2
a35d91ee 3 * linux: 4.13.0-44.49 -proposed tracker (LP: #1772951)
bf0b45b3 4
a35d91ee
SB
5 * CVE-2018-3639 (x86)
6 - x86/cpu: Make alternative_msr_write work for 32-bit code
7 - x86/cpu/AMD: Fix erratum 1076 (CPB bit)
8 - x86/bugs: Fix the parameters alignment and missing void
9 - KVM: SVM: Move spec control call after restore of GS
10 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
11 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
12 - x86/cpufeatures: Disentangle SSBD enumeration
13 - x86/cpufeatures: Add FEATURE_ZEN
14 - x86/speculation: Handle HT correctly on AMD
15 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
16 - x86/speculation: Add virtualized speculative store bypass disable support
17 - x86/speculation: Rework speculative_store_bypass_update()
18 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
19 - x86/bugs: Expose x86_spec_ctrl_base directly
20 - x86/bugs: Remove x86_spec_ctrl_set()
21 - x86/bugs: Rework spec_ctrl base and mask logic
22 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
23 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
24 - x86/bugs: Rename SSBD_NO to SSB_NO
25 - bpf: Prevent memory disambiguation attack
26 - KVM: VMX: Expose SSBD properly to guests.
27
28 * [Ubuntu 16.04] kernel: fix rwlock implementation (LP: #1761674)
29 - SAUCE: (no-up) s390: fix rwlock implementation
30
31 * CVE-2018-7492
32 - rds: Fix NULL pointer dereference in __rds_rdma_map
33
34 * CVE-2018-8781
35 - drm: udl: Properly check framebuffer mmap offsets
36
37 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
38 - fsnotify: Fix fsnotify_mark_connector race
39
40 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
41 - x86/xen: Reset VCPU0 info pointer after shared_info remap
42
43 * Suspend to idle: Open lid didn't resume (LP: #1771542)
44 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
45
46 * CVE-2018-1092
47 - ext4: fail ext4_iget for root directory if unallocated
48
49 * [SRU][Artful] using vfio-pci on a combination of cn8xxx and some PCI devices
50 results in a kernel panic. (LP: #1770254)
51 - PCI: Avoid bus reset if bridge itself is broken
52 - PCI: Mark Cavium CN8xxx to avoid bus reset
53 - PCI: Avoid slot reset if bridge itself is broken
54
55 * Battery drains when laptop is off (shutdown) (LP: #1745646)
56 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
57
58 * perf record crash: refcount_inc assertion failed (LP: #1769027)
59 - perf cgroup: Fix refcount usage
60 - perf xyarray: Fix wrong processing when closing evsel fd
61
62 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
63 (LP: #1764194)
64 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
65
66 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
67 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
68
69 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
70 - init: fix false positives in W+X checking
71
72 * CVE-2018-1068
73 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
74
75 * CVE-2018-8087
76 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
77
78 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
79 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
80 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
81
82 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
83 (LP: #1746474)
84 - ipv4: convert dst_metrics.refcnt from atomic_t to refcount_t
85 - xfrm: reuse uncached_list to track xdsts
86
87 * Acer Swift sf314-52 power button not managed (LP: #1766054)
88 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
89
90 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
91 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
92
93 * Change the location for one of two front mics on a lenovo thinkcentre
94 machine (LP: #1766477)
95 - ALSA: hda/realtek - adjust the location of one mic
96
97 -- Stefan Bader <stefan.bader@canonical.com> Thu, 24 May 2018 10:31:54 +0200
bf0b45b3 98
37760d26 99linux (4.13.0-43.48) artful; urgency=medium
08436b7b 100
37760d26
SB
101 * CVE-2018-3639 (powerpc)
102 - SAUCE: rfi-flush: update H_CPU_* macro names to upstream
103 - SAUCE: rfi-flush: update plpar_get_cpu_characteristics() signature to
104 upstream
105 - SAUCE: update pseries_setup_rfi_flush() capitalization to upstream
106 - powerpc/pseries: Support firmware disable of RFI flush
107 - powerpc/powernv: Support firmware disable of RFI flush
108 - powerpc/64s: Allow control of RFI flush via debugfs
109 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
110 - powerpc/rfi-flush: Always enable fallback flush on pseries
111 - powerpc/rfi-flush: Differentiate enabled and patched flush types
112 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
113 - powerpc: Add security feature flags for Spectre/Meltdown
114 - powerpc/powernv: Set or clear security feature flags
115 - powerpc/pseries: Set or clear security feature flags
116 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
117 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
118 - powerpc/pseries: Fix clearing of security feature flags
119 - powerpc: Move default security feature flags
120 - powerpc/pseries: Restore default security feature flags on setup
121 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
08436b7b 122
37760d26
SB
123 * CVE-2018-3639 (x86)
124 - SAUCE: Add X86_FEATURE_ARCH_CAPABILITIES
125 - SAUCE: x86: Add alternative_msr_write
126 - x86/nospec: Simplify alternative_msr_write()
127 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
128 - x86/bugs: Concentrate bug detection into a separate function
129 - x86/bugs: Concentrate bug reporting into a separate function
130 - x86/msr: Add definitions for new speculation control MSRs
131 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
132 - x86/bugs, KVM: Support the combination of guest and host IBRS
133 - x86/bugs: Expose /sys/../spec_store_bypass
134 - x86/cpufeatures: Add X86_FEATURE_RDS
135 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
136 mitigation
137 - x86/bugs/intel: Set proper CPU features and setup RDS
138 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
139 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
140 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
141 - x86/speculation: Create spec-ctrl.h to avoid include hell
142 - prctl: Add speculation control prctls
143 - x86/process: Allow runtime control of Speculative Store Bypass
144 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
145 - nospec: Allow getting/setting on non-current task
146 - proc: Provide details on speculation flaw mitigations
147 - seccomp: Enable speculation flaw mitigations
148 - SAUCE: x86/bugs: Honour SPEC_CTRL default
149 - x86/bugs: Make boot modes __ro_after_init
150 - prctl: Add force disable speculation
151 - seccomp: Use PR_SPEC_FORCE_DISABLE
152 - seccomp: Add filter flag to opt-out of SSB mitigation
153 - seccomp: Move speculation migitation control to arch code
154 - x86/speculation: Make "seccomp" the default mode for Speculative Store
155 Bypass
156 - x86/bugs: Rename _RDS to _SSBD
157 - proc: Use underscores for SSBD in 'status'
158 - Documentation/spec_ctrl: Do some minor cleanups
159 - x86/bugs: Fix __ssb_select_mitigation() return type
160 - x86/bugs: Make cpu_show_common() static
161
162 * LSM Stacking prctl values should be redefined as to not collide with
163 upstream prctls (LP: #1769263) // CVE-2018-3639
164 - SAUCE: LSM stacking: adjust prctl values
165
166 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:39:26 +0200
08436b7b 167
5c436365 168linux (4.13.0-42.47) artful; urgency=medium
ddfae5ca 169
5c436365 170 * linux: 4.13.0-42.47 -proposed tracker (LP: #1769993)
ddfae5ca 171
5c436365
KSS
172 * arm64: fix CONFIG_DEBUG_WX address reporting (LP: #1765850)
173 - arm64: fix CONFIG_DEBUG_WX address reporting
174
175 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
176 - net: hns: Avoid action name truncation
177
178 * CVE-2017-18208
179 - mm/madvise.c: fix madvise() infinite loop under special circumstances
180
181 * CVE-2018-8822
182 - staging: ncpfs: memory corruption in ncp_read_kernel()
183
184 * CVE-2017-18203
185 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
186
187 * CVE-2017-17449
188 - netlink: Add netns check on taps
189
190 * CVE-2017-17975
191 - media: usbtv: prevent double free in error case
192
193 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
194 - drm/i915/edp: Allow alternate fixed mode for eDP if available.
195 - drm/i915/dp: rename intel_dp_is_edp to intel_dp_is_port_edp
196 - drm/i915/dp: make is_edp non-static and rename to intel_dp_is_edp
197 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
198
199 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
200 from sleep (88E8055) (LP: #1758507)
201 - sky2: Increase D3 delay to sky2 stops working after suspend
202
203 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
204 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
205
206 * No network with e1000e driver on 4.13.0-38-generic (LP: #1762693)
207 - e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
208
209 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
210 - i2c: xlp9xx: return ENXIO on slave address NACK
211 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
212 - i2c: xlp9xx: Check for Bus state before every transfer
213 - i2c: xlp9xx: Handle NACK on DATA properly
214
215 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
216 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
217
218 * fix regression in mm/hotplug, allows NVIDIA driver to work (LP: #1761104)
219 - SAUCE: Fix revert "mm, memory_hotplug: do not associate hotadded memory to
220 zones until online"
221
222 * ibrs/ibpb fixes result in excessive kernel logging (LP: #1755627)
223 - SAUCE: remove ibrs_dump sysctl interface
224
225 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 07 May 2018 15:06:58 +0200
ddfae5ca 226
db4b3bb2 227linux (4.13.0-41.46) artful; urgency=medium
0fccdbca 228
db4b3bb2
KSS
229 * CVE-2018-8897
230 - x86/entry/64: Don't use IST entry for #BP stack
0fccdbca 231
db4b3bb2
KSS
232 * CVE-2018-1087
233 - kvm/x86: fix icebp instruction handling
234
235 * CVE-2018-1000199
236 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
237
238 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 02 May 2018 11:58:49 +0200
0fccdbca 239
097ff128 240linux (4.13.0-39.44) artful; urgency=medium
5f0f3e41 241
097ff128 242 * linux: 4.13.0-39.44 -proposed tracker (LP: #1761456)
5f0f3e41 243
097ff128
SB
244 * intel-microcode 3.20180312.0 causes lockup at login screen(w/ linux-
245 image-4.13.0-37-generic) (LP: #1759920) // CVE-2017-5715 (Spectre v2
246 Intel) // CVE-2017-5754
247 - x86/mm: Reinitialize TLB state on hotplug and resume
248
249 * intel-microcode 3.20180312.0 causes lockup at login screen(w/ linux-
250 image-4.13.0-37-generic) (LP: #1759920) // CVE-2017-5715 (Spectre v2 Intel)
251 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
252 thread"
253 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
254
255 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
256 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
257 - [Packaging] include the retpoline extractor in the headers
258
259 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
260 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
261 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
262 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32bit
263 - x86/paravirt, objtool: Annotate indirect calls
264 - [Packaging] retpoline -- add safe usage hint support
265 - [Packaging] retpoline-check -- only report additions
266 - [Packaging] retpoline -- widen indirect call/jmp detection
267 - [Packaging] retpoline -- elide %rip relative indirections
268 - [Packaging] retpoline -- clear hint information from packages
269 - KVM: x86: Make indirect calls in emulator speculation safe
270 - KVM: VMX: Make indirect call speculation safe
271 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
272 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
273 code
274 - SAUCE: vga_set_mode -- avoid jump tables
275 - [Config] retpoline -- switch to new format
276 - [Packaging] retpoline hints -- handle missing files when RETPOLINE not
277 enabled
278 - [Packaging] final-checks -- remove check for empty retpoline files
279
280 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
281 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
282
283 * zfs system process hung on container stop/delete (LP: #1754584)
284 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
285
286 * zfs-linux 0.6.5.11-1ubuntu5 ADT test failure with linux 4.15.0-1.2
287 (LP: #1737761)
288 - SAUCE: (noup) Update zfs to 0.6.5.11-1ubuntu3.2
289
290 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
291 (LP: #1759312)
292 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
293
294 * btrfs and tar sparse truncate archives (LP: #1757565)
295 - Btrfs: move definition of the function btrfs_find_new_delalloc_bytes
296 - Btrfs: fix reported number of inode blocks after buffered append writes
297
298 * efifb broken on ThunderX-based Gigabyte nodes (LP: #1758375)
299 - drivers/fbdev/efifb: Allow BAR to be moved instead of claiming it
300
301 * Intel i40e PF reset due to incorrect MDD detection (continues...)
302 (LP: #1723127)
303 - i40e/i40evf: Account for frags split over multiple descriptors in check
304 linearize
305
306 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
307 (LP: #1759511)
308 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
309
310 * [8086:3e92] display becomes blank after S3 (LP: #1759188)
311 - drm/i915: Apply Display WA #1183 on skl, kbl, and cfl
312
313 * add audio kernel patches for Raven (LP: #1758364)
314 - ALSA: hda: Add Raven PCI ID
315 - ALSA: hda/realtek - Fix ALC700 family no sound issue
316
317 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
318 (LP: #1755979)
319 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
320
321 * Kernel panic on a nfsroot system (LP: #1734327)
322 - Revert "UBUNTU: SAUCE: LSM stacking: add stacking support to apparmor
323 network hooks"
324 - Revert "UBUNTU: SAUCE: LSM stacking: LSM: Infrastructure management of the
325 remaining blobs"
326
327 * can't record sound via front headset port on the Dell Precision 3630
328 (LP: #1759088)
329 - ALSA: hda/realtek - Fix Dell headset Mic can't record
330
331 * speaker can't output sound anymore after system resumes from S3 on a lenovo
332 machine with alc257 (LP: #1758829)
333 - ALSA: hda/realtek - Fix speaker no sound after system resume
334
335 * hda driver initialization takes too much time on the machine with coffeelake
336 audio controller [8086:a348] (LP: #1758800)
337 - ALSA: hda - Force polling mode on CFL for fixing codec communication
338
339 * Let headset-mode initialization be called on Dell Precision 3930
340 (LP: #1757584)
341 - ALSA: hda/realtek - Add headset mode support for Dell laptop
342
343 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
344 (LP: #1755073)
345 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
346
347 * [Hyper-V] include kvp fix for Avoid reading past allocated blocks from KVP
348 file (LP: #1750349)
349 - hv: kvp: Avoid reading past allocated blocks from KVP file
350
351 * IMA policy parsing is broken in 4.13 (LP: #1755804)
352 - ima/policy: fix parsing of fsuuid
353
354 * external mic not work on Dell OptiPlex 7460 AIO (LP: #1755954)
355 - ALSA: hda/realtek - Add headset mode support for Dell laptop
356
357 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
358 - watchdog: sbsa: use 32-bit read for WCV
359
360 * CVE-2018-8043
361 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
362 unimac_mdio_probe()
363
364 -- Stefan Bader <stefan.bader@canonical.com> Thu, 05 Apr 2018 14:47:00 +0200
5f0f3e41 365
23155b1c 366linux (4.13.0-38.43) artful; urgency=medium
b1fc85ae 367
23155b1c
SB
368 * linux: 4.13.0-38.43 -proposed tracker (LP: #1755762)
369
370 * Servers going OOM after updating kernel from 4.10 to 4.13 (LP: #1748408)
371 - i40e: Fix memory leak related filter programming status
372 - i40e: Add programming descriptors to cleaned_count
373
374 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
375 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
376
377 * fails to dump with latest kpti fixes (LP: #1750021)
378 - kdump: write correct address of mem_section into vmcoreinfo
379
380 * headset mic can't be detected on two Dell machines (LP: #1748807)
381 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
382 - ALSA: hda - Fix headset mic detection problem for two Dell machines
383 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
384
385 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
386 - CIFS: make IPC a regular tcon
387 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
388 - CIFS: dump IPC tcon in debug proc file
389
390 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
391 - i2c: octeon: Prevent error message on bus error
392
393 * hisi_sas: Add disk LED support (LP: #1752695)
394 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
395
396 * EDAC, sb_edac: Backport 1 patch to Ubuntu 17.10 (Fix missing DIMM sysfs
397 entries with KNL SNC2/SNC4 mode) (LP: #1743856)
398 - EDAC, sb_edac: Fix missing DIMM sysfs entries with KNL SNC2/SNC4 mode
399
400 * [regression] Colour banding and artefacts appear system-wide on an Asus
401 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420)
402 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
403
404 * DVB Card with SAA7146 chipset not working (LP: #1742316)
405 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
406
407 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
408 being charged (LP: #1661876) // AC adapter status not detected on Asus
409 ZenBook UX410UAK (LP: #1745032)
410 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
411
412 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
413 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
414
415 * support thunderx2 vendor pmu events (LP: #1747523)
416 - perf pmu: Extract function to get JSON alias map
417 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
418 - perf tools arm64: Add support for get_cpuid_str function.
419 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
420 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
421 events
422 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
423
424 * lpfc.ko module doesn't work (LP: #1746970)
425 - scsi: lpfc: Fix loop mode target discovery
426
427 * Ubuntu 17.10 crashes on vmalloc.c (LP: #1739498)
428 - powerpc/mm/book3s64: Make KERN_IO_START a variable
429 - powerpc/mm/slb: Move comment next to the code it's referring to
430 - powerpc/mm/hash64: Make vmalloc 56T on hash
431
432 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
433 - net: hns: add ACPI mode support for ethtool -p
434
435 * CVE-2017-17807
436 - KEYS: add missing permission check for request_key() destination
437
438 * [Artful SRU] Fix capsule update regression (LP: #1746019)
439 - efi/capsule-loader: Reinstate virtual capsule mapping
440
441 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
442 - Ubuntu: [Config] enable EDAC_GHES for ARM64
443
444 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
445 - SAUCE: tools -- add ability to disable libbfd
446 - [Packaging] correct disablement of libbfd
447
448 * Cherry pick c96f5471ce7d for delayacct fix (LP: #1747769)
449 - delayacct: Account blkio completion on the correct task
450
451 * Error in CPU frequency reporting when nominal and min pstates are same
452 (cpufreq) (LP: #1746174)
453 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
454
455 * retpoline abi files are empty on i386 (LP: #1751021)
456 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
457 - [Packaging] final-checks -- sanity checking ABI contents
458 - [Packaging] final-checks -- check for empty retpoline files
459
460 * [P9,Power NV][WSP][Ubuntu 1804] : "Kernel access of bad area " when grouping
461 different pmu events using perf fuzzer . (perf:) (LP: #1746225)
462 - powerpc/perf: Fix oops when grouping different pmu events
463
464 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
465 CVE-2018-1000026
466 - net: create skb_gso_validate_mac_len()
467 - bnx2x: disable GSO where gso_size is too big for hardware
468
469 * Ubuntu16.04.03: ISAv3 initialize MMU registers before setting partition
470 table (LP: #1736145)
471 - powerpc/64s: Initialize ISAv3 MMU registers before setting partition table
472
473 * powerpc/powernv: Flush console before platform error reboot (LP: #1735159)
474 - powerpc/powernv: Flush console before platform error reboot
475
476 * Touchpad stops working after a few seconds in Lenovo ideapad 320
477 (LP: #1732056)
478 - pinctrl/amd: fix masking of GPIO interrupts
479
480 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
481 (LP: #1736393)
482 - SAUCE: drm/i915:Don't set chip specific data
483 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
484
485 * ppc64el: Do not call ibm,os-term on panic (LP: #1736954)
486 - powerpc: Do not call ppc_md.panic in fadump panic notifier
487
488 * Artful update to 4.13.16 stable release (LP: #1744213)
489 - tcp_nv: fix division by zero in tcpnv_acked()
490 - net: vrf: correct FRA_L3MDEV encode type
491 - tcp: do not mangle skb->cb[] in tcp_make_synack()
492 - net: systemport: Correct IPG length settings
493 - netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed
494 - l2tp: don't use l2tp_tunnel_find() in l2tp_ip and l2tp_ip6
495 - bonding: discard lowest hash bit for 802.3ad layer3+4
496 - net: cdc_ether: fix divide by 0 on bad descriptors
497 - net: qmi_wwan: fix divide by 0 on bad descriptors
498 - qmi_wwan: Add missing skb_reset_mac_header-call
499 - net: usb: asix: fill null-ptr-deref in asix_suspend
500 - tcp: gso: avoid refcount_t warning from tcp_gso_segment()
501 - tcp: fix tcp_fastretrans_alert warning
502 - vlan: fix a use-after-free in vlan_device_event()
503 - net/mlx5: Cancel health poll before sending panic teardown command
504 - net/mlx5e: Set page to null in case dma mapping fails
505 - af_netlink: ensure that NLMSG_DONE never fails in dumps
506 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
507 - net: cdc_ncm: GetNtbFormat endian fix
508 - fealnx: Fix building error on MIPS
509 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
510 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
511 - serial: omap: Fix EFR write on RTS deassertion
512 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
513 - tpm-dev-common: Reject too short writes
514 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
515 - ocfs2: fix cluster hang after a node dies
516 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
517 - ipmi: fix unsigned long underflow
518 - mm/page_alloc.c: broken deferred calculation
519 - mm/page_ext.c: check if page_ext is not prepared
520 - x86/cpu/amd: Derive L3 shared_cpu_map from cpu_llc_shared_mask
521 - coda: fix 'kernel memory exposure attempt' in fsync
522 - Linux 4.13.16
523
524 * Artful update to 4.13.15 stable release (LP: #1744212)
525 - media: imon: Fix null-ptr-deref in imon_probe
526 - media: dib0700: fix invalid dvb_detach argument
527 - crypto: dh - Fix double free of ctx->p
528 - crypto: dh - Don't permit 'p' to be 0
529 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
530 - USB: early: Use new USB product ID and strings for DbC device
531 - USB: usbfs: compute urb->actual_length for isochronous
532 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
533 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
534 - USB: serial: metro-usb: stop I/O after failed open
535 - USB: serial: Change DbC debug device binding ID
536 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
537 - USB: serial: garmin_gps: fix I/O after failed probe and remove
538 - USB: serial: garmin_gps: fix memory leak on probe errors
539 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
540 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
541 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
542 - HID: cp2112: add HIDRAW dependency
543 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
544 - staging: wilc1000: Fix bssid buffer offset in Txq
545 - staging: ccree: fix 64 bit scatter/gather DMA ops
546 - staging: greybus: spilib: fix use-after-free after deregistration
547 - staging: vboxvideo: Fix reporting invalid suggested-offset-properties
548 - staging: rtl8188eu: Revert 4 commits breaking ARP
549 - Linux 4.13.15
550
551 * time drifting on linux-hwe kernels (LP: #1744988)
552 - x86/tsc: Future-proof native_calibrate_tsc()
553 - x86/tsc: Fix erroneous TSC rate on Skylake Xeon
554 - x86/tsc: Print tsc_khz, when it differs from cpu_khz
555
556 * Please backport vmd suspend/resume patches to 16.04 hwe (LP: #1745508)
557 - PCI: vmd: Free up IRQs on suspend path
558
559 * CVE-2017-17448
560 - netfilter: nfnetlink_cthelper: Add missing permission checks
561
562 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
563 (LP: #1744712)
564 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
565 version
566
567 * [SRU] TrackPoint: middle button doesn't work on TrackPoint-compatible
568 device. (LP: #1746002)
569 - Input: trackpoint - force 3 buttons if 0 button is reported
570
571 * TB16 dock ethernet corrupts data with hw checksum silently failing
572 (LP: #1729674)
573 - r8152: disable RX aggregation on Dell TB16 dock
574
575 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
576 (LP: #1744058)
577 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
578 WYSE"
579 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
580 - ALSA: hda/realtek - update ALC225 depop optimize
581
582 * [A] skb leak in vhost_net / tun / tap (LP: #1738975)
583 - vhost: fix skb leak in handle_rx()
584 - tap: free skb if flags error
585 - tun: free skb in early errors
586
587 * Commit d9018976cdb6 missing in Kernels <4.14.x preventing lasting fix of
588 Intel SPI bug on certain serial flash (LP: #1742696)
589 - mfd: lpc_ich: Do not touch SPI-NOR write protection bit on Haswell/Broadwell
590 - spi-nor: intel-spi: Fix broken software sequencing codes
591
592 * CVE-2018-5332
593 - RDS: Heap OOB write in rds_message_alloc_sgs()
594
595 * [A] KVM Windows BSOD on 4.13.x (LP: #1738972)
596 - KVM: x86: fix APIC page invalidation
597
598 * elantech touchpad of Lenovo L480/580 failed to detect hw_version
599 (LP: #1733605)
600 - Input: elantech - add new icbody type 15
601
602 * [SRU] External HDMI monitor failed to show screen on Lenovo X1 series
603 (LP: #1738523)
604 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
605
606 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
607 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
608
609 * Disabling zfs does not always disable module checks for the zfs modules
610 (LP: #1737176)
611 - [Packaging] disable zfs module checks when zfs is disabled
612
613 * CVE-2017-17806
614 - crypto: hmac - require that the underlying hash algorithm is unkeyed
615
616 * CVE-2017-17805
617 - crypto: salsa20 - fix blkcipher_walk API usage
618
619 * CVE-2017-16994
620 - mm/pagewalk.c: report holes in hugetlb ranges
621
622 * CVE-2017-17450
623 - netfilter: xt_osf: Add missing permission checks
624
625 * apparmor profile load in stacked policy container fails (LP: #1746463)
626 - SAUCE: apparmor: fix display of .ns_name for containers
627
628 * CVE-2017-15129
629 - net: Fix double free and memory corruption in get_net_ns_by_id()
630
631 * CVE-2018-5344
632 - loop: fix concurrent lo_open/lo_release
633
634 * CVE-2017-1000407
635 - KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
636
637 * CVE-2017-0861
638 - ALSA: pcm: prevent UAF in snd_pcm_info
639
640 * perf stat segfaults on uncore events w/o -a (LP: #1745246)
641 - perf xyarray: Save max_x, max_y
642 - perf evsel: Fix buffer overflow while freeing events
643
644 * Support cppc-cpufreq driver on ThunderX2 systems (LP: #1745007)
645 - mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file
646 - ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs
647 - ACPI / CPPC: Fix KASAN global out of bounds warning
648 - ACPI: CPPC: remove initial assignment of pcc_ss_data
649
650 * P-state not working in kernel 4.13 (LP: #1743269)
651 - x86 / CPU: Avoid unnecessary IPIs in arch_freq_get_on_cpu()
652 - x86 / CPU: Always show current CPU frequency in /proc/cpuinfo
653
654 * Regression: KVM no longer supports Intel CPUs without Virtual NMI
655 (LP: #1741655)
656 - kvm: vmx: Reinstate support for CPUs without virtual NMI
657
658 * System hang with Linux kernel due to mainline commit 24247aeeabe
659 (LP: #1733662)
660 - x86/intel_rdt/cqm: Prevent use after free
661
662 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
663 (LP: #1744077)
664 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
665
666 * the wifi driver is always hard blocked on a lenovo laptop (LP: #1743672)
667 - ACPI: EC: Fix possible issues related to EC initialization order
668
669 * text VTs are unavailable on desktop after upgrade to Ubuntu 17.10
670 (LP: #1724911)
671 - drm/i915/fbdev: Always forward hotplug events
672
673 * Samsung SSD 960 EVO 500GB refused to change power state (LP: #1705748)
674 - nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A
675
676 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
677 - Bluetooth: btusb: Add support for 0cf3:e010
678
679 * CVE-2017-17741
680 - KVM: Fix stack-out-of-bounds read in write_mmio
681
682 * CVE-2018-5333
683 - RDS: null pointer dereference in rds_atomic_free_op
684
685 * [800 G3 SFF] [800 G3 DM]External microphone of headset(3-ring) is working,
686 2-ring mic not working, both not shown in sound settings (LP: #1740974)
687 - ALSA: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines
688
689 * Two front mics can't work on a lenovo machine (LP: #1740973)
690 - ALSA: hda - change the location for one mic on a Lenovo machine
691
692 * No external microphone be detected via headset jack on a dell machine
693 (LP: #1740972)
694 - ALSA: hda - fix headset mic detection issue on a Dell machine
695
696 * Can't detect external headset via line-out jack on some Dell machines
697 (LP: #1740971)
698 - ALSA: hda/realtek - Fix Dell AIO LineOut issue
699
700 * Support realtek new codec alc257 in the alsa hda driver (LP: #1738911)
701 - ALSA: hda/realtek - New codec support for ALC257
702
703 * Add support for 16g huge pages on Ubuntu 16.04.2 PowerNV (LP: #1706247)
704 - powerpc/mm/hugetlb: Allow runtime allocation of 16G.
705 - powerpc/mm/hugetlb: Add support for reserving gigantic huge pages via kernel
706 command line
707 - mm/hugetlb: Allow arch to override and call the weak function
708
709 * the kernel is blackholing IPv6 packets to linkdown nexthops (LP: #1738219)
710 - ipv6: Do not consider linkdown nexthops during multipath
711
712 * e1000e in 4.4.0-97-generic breaks 82574L under heavy load. (LP: #1730550)
713 - e1000e: Avoid receiver overrun interrupt bursts
714 - e1000e: Separate signaling for link check/link up
715
716 * Ubuntu 17.10: Include patch "crypto: vmx - Use skcipher for ctr fallback"
717 (LP: #1732978)
718 - crypto: vmx - Use skcipher for ctr fallback
719
720 * QCA Rome bluetooth can not wakeup after USB runtime suspended.
721 (LP: #1737890)
722 - Bluetooth: btusb: driver to enable the usb-wakeup feature
723
724 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
725 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
726
727 * Some VMs fail to reboot with "watchdog: BUG: soft lockup - CPU#0 stuck for
728 22s! [systemd:1]" (LP: #1730717)
729 - SAUCE: exec: fix lockup because retry loop may never exit
730
731 * Request to backport cxlflash patches to 16.04 HWE Kernel (LP: #1730515)
732 - scsi: cxlflash: Use derived maximum write same length
733 - scsi: cxlflash: Allow cards without WWPN VPD to configure
734 - scsi: cxlflash: Derive pid through accessors
735
736 * vagrant artful64 box filesystem too small (LP: #1726818)
737 - block: factor out __blkdev_issue_zero_pages()
738 - block: cope with WRITE ZEROES failing in blkdev_issue_zeroout()
739
740 * Artful update to 4.13.14 stable release (LP: #1744121)
741 - ppp: fix race in ppp device destruction
742 - gso: fix payload length when gso_size is zero
743 - ipv4: Fix traffic triggered IPsec connections.
744 - ipv6: Fix traffic triggered IPsec connections.
745 - netlink: do not set cb_running if dump's start() errs
746 - net: call cgroup_sk_alloc() earlier in sk_clone_lock()
747 - macsec: fix memory leaks when skb_to_sgvec fails
748 - l2tp: check ps->sock before running pppol2tp_session_ioctl()
749 - netlink: fix netlink_ack() extack race
750 - sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect
751 - tcp/dccp: fix ireq->opt races
752 - packet: avoid panic in packet_getsockopt()
753 - geneve: Fix function matching VNI and tunnel ID on big-endian
754 - net: bridge: fix returning of vlan range op errors
755 - soreuseport: fix initialization race
756 - ipv6: flowlabel: do not leave opt->tot_len with garbage
757 - sctp: full support for ipv6 ip_nonlocal_bind & IP_FREEBIND
758 - tcp/dccp: fix lockdep splat in inet_csk_route_req()
759 - tcp/dccp: fix other lockdep splats accessing ireq_opt
760 - net: dsa: check master device before put
761 - net/unix: don't show information about sockets from other namespaces
762 - tap: double-free in error path in tap_open()
763 - net/mlx5: Fix health work queue spin lock to IRQ safe
764 - net/mlx5e: Properly deal with encap flows add/del under neigh update
765 - ipip: only increase err_count for some certain type icmp in ipip_err
766 - ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err
767 - ip6_gre: update dst pmtu if dev mtu has been updated by toobig in
768 __gre6_xmit
769 - tcp: refresh tp timestamp before tcp_mtu_probe()
770 - tap: reference to KVA of an unloaded module causes kernel panic
771 - sctp: reset owner sk for data chunks on out queues when migrating a sock
772 - net_sched: avoid matching qdisc with zero handle
773 - l2tp: hold tunnel in pppol2tp_connect()
774 - ipv6: addrconf: increment ifp refcount before ipv6_del_addr()
775 - tcp: fix tcp_mtu_probe() vs highest_sack
776 - mac80211: accept key reinstall without changing anything
777 - mac80211: use constant time comparison with keys
778 - mac80211: don't compare TKIP TX MIC key in reinstall prevention
779 - usb: usbtest: fix NULL pointer dereference
780 - Input: ims-psu - check if CDC union descriptor is sane
781 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
782 - dmaengine: dmatest: warn user when dma test times out
783 - Linux 4.13.14
b1fc85ae
SB
784
785 -- Stefan Bader <stefan.bader@canonical.com> Wed, 14 Mar 2018 11:38:23 +0100
786
50e6799e 787linux (4.13.0-37.42) artful; urgency=medium
a63b2739 788
50e6799e 789 * linux: 4.13.0-37.42 -proposed tracker (LP: #1751798)
a63b2739 790
50e6799e
KSS
791 * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754
792 - arm64: Add ASM_BUG()
793 - arm64: consistently use bl for C exception entry
794 - arm64: move non-entry code out of .entry.text
795 - arm64: unwind: avoid percpu indirection for irq stack
796 - arm64: unwind: disregard frame.sp when validating frame pointer
797 - arm64: mm: Fix set_memory_valid() declaration
798 - arm64: Convert __inval_cache_range() to area-based
799 - arm64: Expose DC CVAP to userspace
800 - arm64: Handle trapped DC CVAP
801 - arm64: Implement pmem API support
802 - arm64: uaccess: Implement *_flushcache variants
803 - arm64/vdso: Support mremap() for vDSO
804 - arm64: unwind: reference pt_regs via embedded stack frame
805 - arm64: unwind: remove sp from struct stackframe
806 - arm64: uaccess: Add the uaccess_flushcache.c file
807 - arm64: fix pmem interface definition
808 - arm64: compat: Remove leftover variable declaration
809 - fork: allow arch-override of VMAP stack alignment
810 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
811 - arm64: factor out PAGE_* and CONT_* definitions
812 - arm64: clean up THREAD_* definitions
813 - arm64: clean up irq stack definitions
814 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
815 - efi/arm64: add EFI_KIMG_ALIGN
816 - arm64: factor out entry stack manipulation
817 - arm64: assembler: allow adr_this_cpu to use the stack pointer
818 - arm64: use an irq stack pointer
819 - arm64: add basic VMAP_STACK support
820 - arm64: add on_accessible_stack()
821 - arm64: add VMAP_STACK overflow detection
822 - arm64: Convert pte handling from inline asm to using (cmp)xchg
823 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
824 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
825 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
826 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
827 - arm64: introduce separated bits for mm_context_t flags
828 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
829 - KVM: arm/arm64: Fix guest external abort matching
830 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
831 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
832 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
833 - KVM: arm/arm64: Support uaccess of GICC_APRn
834 - arm64: Use larger stacks when KASAN is selected
835 - arm64: Define cputype macros for Falkor CPU
836 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
837 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
838 - x86/syscalls: Check address limit on user-mode return
839 - arm/syscalls: Check address limit on user-mode return
840 - arm64/syscalls: Check address limit on user-mode return
841 - Revert "arm/syscalls: Check address limit on user-mode return"
842 - syscalls: Use CHECK_DATA_CORRUPTION for addr_limit_user_check
843 - arm/syscalls: Optimize address limit check
844 - arm64/syscalls: Move address limit check in loop
845 - futex: Remove duplicated code and fix undefined behaviour
846 - arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
847 - arm64: syscallno is secretly an int, make it official
848 - arm64: move TASK_* definitions to <asm/processor.h>
849 - arm64: mm: Use non-global mappings for kernel space
850 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
851 - arm64: mm: Move ASID from TTBR0 to TTBR1
852 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
853 - arm64: mm: Rename post_ttbr0_update_workaround
854 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
855 - arm64: mm: Allocate ASIDs in pairs
856 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
857 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
858 - arm64: entry: Add exception trampoline page for exceptions from EL0
859 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
860 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
861 - arm64: entry: Hook up entry trampoline to exception vectors
862 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
863 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
864 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
865 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
866 - arm64: kaslr: Put kernel vectors address in separate data page
867 - arm64: use RET instruction for exiting the trampoline
868 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
869 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
870 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
871 - arm64: capabilities: Handle duplicate entries for a capability
872 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
873 - arm64: kpti: Fix the interaction between ASID switching and software PAN
874 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
875 - arm64: Turn on KPTI only on CPUs that need it
876 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
877 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
878 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
879 - arm64: Force KPTI to be disabled on Cavium ThunderX
880 - arm64: entry: Reword comment about post_ttbr_update_workaround
881 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
882 - arm64: barrier: Add CSDB macros to control data-value prediction
883 - arm64: Implement array_index_mask_nospec()
884 - arm64: Make USER_DS an inclusive limit
885 - arm64: Use pointer masking to limit uaccess speculation
886 - arm64: entry: Ensure branch through syscall table is bounded under
887 speculation
888 - arm64: uaccess: Prevent speculative use of the current addr_limit
889 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
890 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
891 - arm64: futex: Mask __user pointers prior to dereference
892 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
893 - arm64: Run enable method for errata work arounds on late CPUs
894 - arm64: cpufeature: Pass capability structure to ->enable callback
895 - drivers/firmware: Expose psci_get_version through psci_ops structure
896 - arm64: Move post_ttbr_update_workaround to C code
897 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
898 - arm64: Move BP hardening to check_and_switch_context
899 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
900 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
901 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
902 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
903 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
904 - arm64: Implement branch predictor hardening for Falkor
905 - arm64: Branch predictor hardening for Cavium ThunderX2
906 - arm64: KVM: Increment PC after handling an SMC trap
907 - arm/arm64: KVM: Consolidate the PSCI include files
908 - arm/arm64: KVM: Add PSCI_VERSION helper
909 - arm/arm64: KVM: Add smccc accessors to PSCI code
910 - arm/arm64: KVM: Implement PSCI 1.0 support
911 - arm/arm64: KVM: Advertise SMCCC v1.1
912 - arm64: KVM: Make PSCI_VERSION a fast path
913 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
914 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
915 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
916 - firmware/psci: Expose PSCI conduit
917 - firmware/psci: Expose SMCCC version through psci_ops
918 - arm/arm64: smccc: Make function identifiers an unsigned quantity
919 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
920 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
921 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
922 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
923 - SAUCE: arm64: __idmap_cpu_set_reserved_ttbr1: fix !ARM64_PA_BITS_52 logic
924 - arm64: Add missing Falkor part number for branch predictor hardening
925 - arm64: mm: fix thinko in non-global page table attribute check
926
927 * linux-image-4.13.0-26-generic / linux-image-extra-4.13.0-26-generic fail to
928 boot (LP: #1742721)
929 - staging: sm750fb: Fix parameter mistake in poke32
930
931 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 07 Mar 2018 12:20:00 +0100
a63b2739 932
1271826c 933linux (4.13.0-36.40) artful; urgency=medium
a6797393 934
1271826c 935 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
a6797393 936
1271826c
KE
937 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
938
939 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 12:49:24 -0500
a6797393 940
bf2c7330 941linux (4.13.0-35.39) artful; urgency=medium
e352e1b1 942
bf2c7330 943 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
e352e1b1 944
bf2c7330
KSS
945 * CVE-2017-5715 (Spectre v2 Intel)
946 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
947 - SAUCE: turn off IBRS when full retpoline is present
948 - [Packaging] retpoline files must be sorted
949 - [Packaging] pull in retpoline files
950
951 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
e352e1b1 952
ec92a2d0 953linux (4.13.0-34.37) artful; urgency=medium
458cd4e2 954
ec92a2d0 955 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
458cd4e2 956
ec92a2d0
KE
957 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
958 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
959
960 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
961 (LP: #1747090)
962 - KVM: s390: wire up bpb feature
963
964 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
965 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
966 online"
967
968 * CVE-2017-5715 (Spectre v2 Intel)
969 - x86/feature: Enable the x86 feature to control Speculation
970 - x86/feature: Report presence of IBPB and IBRS control
971 - x86/enter: MACROS to set/clear IBRS and set IBPB
972 - x86/enter: Use IBRS on syscall and interrupts
973 - x86/idle: Disable IBRS entering idle and enable it on wakeup
974 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
975 - x86/mm: Set IBPB upon context switch
976 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
977 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
978 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
979 - x86/kvm: Set IBPB when switching VM
980 - x86/kvm: Toggle IBRS on VM entry and exit
981 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
982 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
983 - x86/cpu/AMD: Add speculative control support for AMD
984 - x86/microcode: Extend post microcode reload to support IBPB feature
985 - KVM: SVM: Do not intercept new speculative control MSRs
986 - x86/svm: Set IBRS value on VM entry and exit
987 - x86/svm: Set IBPB when running a different VCPU
988 - KVM: x86: Add speculative control CPUID support for guests
989 - SAUCE: turn off IBPB when full retpoline is present
990
bf2c7330 991 * Artful 4.13 fixes for tun (LP: #1748846)
ec92a2d0
KE
992 - tun: call dev_get_valid_name() before register_netdevice()
993 - tun: allow positive return values on dev_get_valid_name() call
994 - tun/tap: sanitize TUNSETSNDBUF input
995
996 * boot failure on AMD Raven + WestonXT (LP: #1742759)
997 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
998
999 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
458cd4e2 1000
f1be9202 1001linux (4.13.0-33.36) artful; urgency=low
514f4c3f 1002
f1be9202 1003 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
514f4c3f 1004
f1be9202
KE
1005 [ Stefan Bader ]
1006 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
1007 (Spectre v2 retpoline)
1008 - x86/retpoline: Fill RSB on context switch for affected CPUs
1009 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
1010 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
1011 - x86/retpoline: Remove the esp/rsp thunk
1012 - x86/retpoline: Simplify vmexit_fill_RSB()
1013
1014 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
1015 (LP: #1743638)
1016 - [d-i] Add qede to nic-modules udeb
1017
1018 * hisi_sas: driver robustness fixes (LP: #1739807)
1019 - scsi: hisi_sas: fix reset and port ID refresh issues
1020 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
1021 - scsi: hisi_sas: fix v2 hw underflow residual value
1022 - scsi: hisi_sas: add v2 hw DFX feature
1023 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
1024 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
1025 - scsi: hisi_sas: fix internal abort slot timeout bug
1026 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
1027 - scsi: hisi_sas: fix NULL check in SMP abort task path
1028 - scsi: hisi_sas: fix the risk of freeing slot twice
1029 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
1030 - scsi: hisi_sas: complete all tasklets prior to host reset
1031
1032 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
1033 - ACPI: APEI: fix the wrong iteration of generic error status block
1034 - ACPI / APEI: clear error status before acknowledging the error
1035
1036 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
1037 boot (LP: #1732804)
1038 - vfio/pci: Virtualize Maximum Payload Size
1039 - vfio/pci: Virtualize Maximum Read Request Size
1040
1041 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
1042 - scsi: hisi_sas: support zone management commands
1043
1044 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
1045 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
1046 - i2c: xlp9xx: Get clock frequency with clk API
1047 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
1048
1049 * Falkor erratum 1041 needs workaround (LP: #1738497)
1050 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
1051 - arm64: Add software workaround for Falkor erratum 1041
1052
1053 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
1054 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
1055 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
1056
1057 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
1058 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
1059 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
1060
1061 * arm64: Unfair rwlock can stall the system (LP: #1732238)
1062 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
1063 - locking/atomic: Add atomic_cond_read_acquire()
1064 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
1065 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
1066 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
1067
1068 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
1069 - scsi: libiscsi: Allow sd_shutdown on bad transport
1070
1071 * bt_iter() crash due to NULL pointer (LP: #1744300)
1072 - blk-mq-tag: check for NULL rq when iterating tags
1073
1074 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
1075 callback") (LP: #1738334)
1076 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
1077
1078 * CVE-2017-5754 ARM64 KPTI fixes
1079 - arm64: Add ASM_BUG()
1080 - arm64: consistently use bl for C exception entry
1081 - arm64: syscallno is secretly an int, make it official
1082 - arm64: Abstract syscallno manipulation
1083 - arm64: move non-entry code out of .entry.text
1084 - arm64: unwind: avoid percpu indirection for irq stack
1085 - arm64: unwind: disregard frame.sp when validating frame pointer
1086 - arm64: mm: Fix set_memory_valid() declaration
1087 - arm64: Convert __inval_cache_range() to area-based
1088 - arm64: Expose DC CVAP to userspace
1089 - arm64: Handle trapped DC CVAP
1090 - arm64: Implement pmem API support
1091 - arm64: uaccess: Implement *_flushcache variants
1092 - arm64/vdso: Support mremap() for vDSO
1093 - arm64: unwind: reference pt_regs via embedded stack frame
1094 - arm64: unwind: remove sp from struct stackframe
1095 - arm64: uaccess: Add the uaccess_flushcache.c file
1096 - arm64: fix pmem interface definition
1097 - arm64: compat: Remove leftover variable declaration
1098 - fork: allow arch-override of VMAP stack alignment
1099 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
1100 - arm64: factor out PAGE_* and CONT_* definitions
1101 - arm64: clean up THREAD_* definitions
1102 - arm64: clean up irq stack definitions
1103 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
1104 - efi/arm64: add EFI_KIMG_ALIGN
1105 - arm64: factor out entry stack manipulation
1106 - arm64: assembler: allow adr_this_cpu to use the stack pointer
1107 - arm64: use an irq stack pointer
1108 - arm64: add basic VMAP_STACK support
1109 - arm64: add on_accessible_stack()
1110 - arm64: add VMAP_STACK overflow detection
1111 - arm64: Convert pte handling from inline asm to using (cmp)xchg
1112 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
1113 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
1114 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
1115 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
1116 - arm64: introduce separated bits for mm_context_t flags
1117 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
1118 - KVM: arm/arm64: Fix guest external abort matching
1119 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
1120 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
1121 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
1122 - KVM: arm/arm64: Support uaccess of GICC_APRn
1123 - arm64: move TASK_* definitions to <asm/processor.h>
1124 - arm64: Use larger stacks when KASAN is selected
1125 - arm64: sysreg: Move SPE registers and PSB into common header files
1126 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
1127 - arm64: Update fault_info table with new exception types
1128 - arm64: Use existing defines for mdscr
1129 - arm64: Fix single stepping in kernel traps
1130 - arm64: asm-bug: Renumber macro local labels to avoid clashes
1131 - arm64: Implement arch-specific pte_access_permitted()
1132 - arm64: explicitly mask all exceptions
1133 - arm64: introduce an order for exceptions
1134 - arm64: Move the async/fiq helpers to explicitly set process context flags
1135 - arm64: Mask all exceptions during kernel_exit
1136 - arm64: entry.S: Remove disable_dbg
1137 - arm64: entry.S: convert el1_sync
1138 - arm64: entry.S convert el0_sync
1139 - arm64: entry.S: convert elX_irq
1140 - arm64: entry.S: move SError handling into a C function for future expansion
1141 - arm64: pgd: Mark pgd_cache as __ro_after_init
1142 - arm64: cpu_ops: Add missing 'const' qualifiers
1143 - arm64: context: Fix comments and remove pointless smp_wmb()
1144 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
1145 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
1146 - arm64: Expose support for optional ARMv8-A features
1147 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
1148 - arm64: mm: Use non-global mappings for kernel space
1149 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
1150 - arm64: mm: Move ASID from TTBR0 to TTBR1
1151 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
1152 - arm64: mm: Rename post_ttbr0_update_workaround
1153 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
1154 - arm64: mm: Allocate ASIDs in pairs
1155 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
1156 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
1157 - arm64: entry: Add exception trampoline page for exceptions from EL0
1158 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
1159 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
1160 - arm64: entry: Hook up entry trampoline to exception vectors
1161 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
1162 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
1163 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
1164 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
1165 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
1166 - arm64: kaslr: Put kernel vectors address in separate data page
1167 - arm64: use RET instruction for exiting the trampoline
1168 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
1169 - arm64: Fix the feature type for ID register fields
1170 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
1171 - arm64: cpufeature: Pass capability structure to ->enable callback
1172 - drivers/firmware: Expose psci_get_version through psci_ops structure
1173 - arm64: Move post_ttbr_update_workaround to C code
1174 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
1175 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
1176 - arm64: KVM: Make PSCI_VERSION a fast path
1177 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
1178 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
1179 - arm64: Define cputype macros for Falkor CPU
1180 - arm64: Implement branch predictor hardening for Falkor
1181 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
1182 - bpf: inline map in map lookup functions for array and htab
1183 - bpf: perf event change needed for subsequent bpf helpers
1184 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
1185 - arm64: Branch predictor hardening for Cavium ThunderX2
1186 - arm64: capabilities: Handle duplicate entries for a capability
1187 - arm64: kpti: Fix the interaction between ASID switching and software PAN
1188 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
1189 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
1190 Cortex A8, A9, A12 and A17
1191 - SAUCE: arm: KVM: Invalidate BTB on guest exit
1192 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
1193 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
1194 Cortex-A15
1195 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
1196 - SAUCE: asm-generic/barrier: add generic nospec helpers
1197 - SAUCE: Documentation: document nospec helpers
1198 - SAUCE: arm64: implement nospec_{load,ptr}()
1199 - SAUCE: arm: implement nospec_ptr()
1200 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
1201 - SAUCE: arm64: Implement branch predictor hardening for Falkor
1202 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
1203 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
1204
1205 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
1206 (LP: #1747263)
1207 - x86/unwind: Fix dereference of untrusted pointer
1208
1209 * CVE-2017-5753 (Spectre v1 Intel)
1210 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1211 - SAUCE: reinstate MFENCE_RDTSC feature definition
1212 - locking/barriers: introduce new observable speculation barrier
1213 - bpf: prevent speculative execution in eBPF interpreter
1214 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1215 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
1216 - uvcvideo: prevent speculative execution
1217 - carl9170: prevent speculative execution
1218 - p54: prevent speculative execution
1219 - qla2xxx: prevent speculative execution
1220 - cw1200: prevent speculative execution
1221 - Thermal/int340x: prevent speculative execution
1222 - ipv4: prevent speculative execution
1223 - ipv6: prevent speculative execution
1224 - fs: prevent speculative execution
1225 - net: mpls: prevent speculative execution
1226 - udf: prevent speculative execution
1227 - userns: prevent speculative execution
1228 - SAUCE: powerpc: add osb barrier
1229 - SAUCE: s390/spinlock: add osb memory barrier
1230 - SAUCE: claim mitigation via observable speculation barrier
1231
1232 * CVE-2017-5715 (Spectre v2 retpoline)
1233 - x86/asm: Fix inline asm call constraints for Clang
1234 - kvm: vmx: Scrub hardware GPRs at VM-exit
1235 - sysfs/cpu: Add vulnerability folder
1236 - x86/cpu: Implement CPU vulnerabilites sysfs functions
1237 - x86/tboot: Unbreak tboot with PTI enabled
1238 - objtool: Detect jumps to retpoline thunks
1239 - objtool: Allow alternatives to be ignored
1240 - x86/retpoline: Add initial retpoline support
1241 - x86/spectre: Add boot time option to select Spectre v2 mitigation
1242 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
1243 - x86/retpoline/entry: Convert entry assembler indirect jumps
1244 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
1245 - x86/retpoline/hyperv: Convert assembler indirect jumps
1246 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
1247 - x86/retpoline/checksum32: Convert assembler indirect jumps
1248 - x86/retpoline/irq32: Convert assembler indirect jumps
1249 - x86/retpoline: Fill return stack buffer on vmexit
1250 - selftests/x86: Add test_vsyscall
1251 - x86/pti: Fix !PCID and sanitize defines
1252 - security/Kconfig: Correct the Documentation reference for PTI
1253 - x86,perf: Disable intel_bts when PTI
1254 - x86/retpoline: Remove compile time warning
1255 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
1256 - [Config] enable CONFIG_RETPOLINE
1257 - [Packaging] retpoline -- add call site validation
1258 - [Config] disable retpoline checks for first upload
1259
1260 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
1261 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
1262 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
1263 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
1264 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
1265 support IBPB feature -- repair missmerge"
1266 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
1267 - Revert "s390/spinlock: add gmb memory barrier"
1268 - Revert "powerpc: add gmb barrier"
1269 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
1270 - Revert "x86/svm: Add code to clear registers on VM exit"
1271 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
1272 - Revert "KVM: x86: Add speculative control CPUID support for guests"
1273 - Revert "x86/svm: Set IBPB when running a different VCPU"
1274 - Revert "x86/svm: Set IBRS value on VM entry and exit"
1275 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
1276 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
1277 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
1278 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
1279 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
1280 syscall entrance"
1281 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
1282 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
1283 control"
1284 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
1285 - Revert "x86/kvm: Pad RSB on VM transition"
1286 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
1287 - Revert "x86/kvm: Set IBPB when switching VM"
1288 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
1289 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
1290 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
1291 thread"
1292 - Revert "x86/mm: Set IBPB upon context switch"
1293 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
1294 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
1295 - Revert "x86/enter: Use IBRS on syscall and interrupts"
1296 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
1297 - Revert "x86/feature: Report presence of IBPB and IBRS control"
1298 - Revert "x86/feature: Enable the x86 feature to control Speculation"
1299 - Revert "udf: prevent speculative execution"
1300 - Revert "net: mpls: prevent speculative execution"
1301 - Revert "fs: prevent speculative execution"
1302 - Revert "ipv6: prevent speculative execution"
1303 - Revert "userns: prevent speculative execution"
1304 - Revert "Thermal/int340x: prevent speculative execution"
1305 - Revert "cw1200: prevent speculative execution"
1306 - Revert "qla2xxx: prevent speculative execution"
1307 - Revert "p54: prevent speculative execution"
1308 - Revert "carl9170: prevent speculative execution"
1309 - Revert "uvcvideo: prevent speculative execution"
1310 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
1311 - Revert "bpf: prevent speculative execution in eBPF interpreter"
1312 - Revert "locking/barriers: introduce new memory barrier gmb()"
1313
1314 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
1315 / Artful (LP: #1745118)
1316 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
1317
1318 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
1319 - ip_gre: remove the incorrect mtu limit for ipgre tap
1320
1321 * CVE-2017-17712
1322 - net: ipv4: fix for a race condition in raw_sendmsg
1323
1324 * upload urgency should be medium by default (LP: #1745338)
1325 - [Packaging] update urgency to medium by default
1326
1327 * CVE-2017-15115
1328 - sctp: do not peel off an assoc from one netns to another one
1329
1330 * CVE-2017-8824
1331 - dccp: CVE-2017-8824: use-after-free in DCCP code
1332
1333 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
514f4c3f 1334
b32038eb 1335linux (4.13.0-32.35) artful; urgency=low
337397ef 1336
b32038eb
SB
1337 * CVE-2017-5715 // CVE-2017-5753
1338 - SAUCE: x86/entry: Fix up retpoline assembler labels
337397ef
SB
1339
1340 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
1341
e2631273 1342linux (4.13.0-31.34) artful; urgency=low
e49a3875 1343
e2631273 1344 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
e49a3875 1345
e2631273
MHC
1346 [ Stefan Bader ]
1347 * CVE-2017-5715 // CVE-2017-5753
1348 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
1349 - SAUCE: s390: print messages for gmb and nobp
1350 - [Config] KERNEL_NOBP=y
1351
1352 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
e49a3875 1353
27650b74 1354linux (4.13.0-30.33) artful; urgency=low
ad692c94 1355
27650b74 1356 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
ad692c94 1357
27650b74
MHC
1358 * Do not duplicate changelog entries assigned to more than one bug or CVE
1359 (LP: #1743383)
1360 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
1361
1362 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
1363 (LP: #1726519)
1364 - Revert "scsi: libsas: allow async aborts"
1365
1366 * CVE-2017-5715 // CVE-2017-5753
1367 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
1368 -- repair missmerge
1369 - Revert "x86/svm: Add code to clear registers on VM exit"
1370 - kvm: vmx: Scrub hardware GPRs at VM-exit
1371
1372 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
ad692c94 1373
696c52c8 1374linux (4.13.0-29.32) artful; urgency=low
7c88d9e6 1375
696c52c8 1376 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
7c88d9e6 1377
696c52c8
KSS
1378 * CVE-2017-5754
1379 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
1380 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
1381 - Revert "sysfs/cpu: Add vulnerability folder"
1382 - Revert "UBUNTU: [Config] updateconfigs to enable
1383 GENERIC_CPU_VULNERABILITIES"
7c88d9e6 1384
696c52c8 1385 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
88f8fd0e 1386
696c52c8 1387linux (4.13.0-28.31) artful; urgency=low
88f8fd0e 1388
8d9d202a
SF
1389 * CVE-2017-5753
1390 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
88f8fd0e 1391
8d9d202a
SF
1392 * CVE-2017-5715
1393 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
c6eb5658 1394
8d9d202a
SF
1395 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
1396
1397linux (4.13.0-27.30) artful; urgency=low
c6eb5658 1398
40b231ab
MHC
1399 [ Andy Whitcroft ]
1400 * CVE-2017-5753
1401 - locking/barriers: introduce new memory barrier gmb()
1402 - bpf: prevent speculative execution in eBPF interpreter
1403 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1404 - uvcvideo: prevent speculative execution
1405 - carl9170: prevent speculative execution
1406 - p54: prevent speculative execution
1407 - qla2xxx: prevent speculative execution
1408 - cw1200: prevent speculative execution
1409 - Thermal/int340x: prevent speculative execution
1410 - userns: prevent speculative execution
1411 - ipv6: prevent speculative execution
1412 - fs: prevent speculative execution
1413 - net: mpls: prevent speculative execution
1414 - udf: prevent speculative execution
1415 - x86/feature: Enable the x86 feature to control Speculation
1416 - x86/feature: Report presence of IBPB and IBRS control
1417 - x86/enter: MACROS to set/clear IBRS and set IBPB
1418 - x86/enter: Use IBRS on syscall and interrupts
1419 - x86/idle: Disable IBRS entering idle and enable it on wakeup
1420 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
1421 - x86/mm: Set IBPB upon context switch
1422 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
1423 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
1424 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
1425 - x86/kvm: Set IBPB when switching VM
1426 - x86/kvm: Toggle IBRS on VM entry and exit
1427 - x86/kvm: Pad RSB on VM transition
1428 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
1429 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
1430 - x86/syscall: Clear unused extra registers on syscall entrance
1431 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
1432 entrance
1433 - x86/entry: Use retpoline for syscall's indirect calls
1434 - x86/cpu/AMD: Add speculative control support for AMD
1435 - x86/microcode: Extend post microcode reload to support IBPB feature
1436 - KVM: SVM: Do not intercept new speculative control MSRs
1437 - x86/svm: Set IBRS value on VM entry and exit
1438 - x86/svm: Set IBPB when running a different VCPU
1439 - KVM: x86: Add speculative control CPUID support for guests
1440 - x86/svm: Add code to clobber the RSB on VM exit
1441 - x86/svm: Add code to clear registers on VM exit
1442 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1443 - powerpc: add gmb barrier
1444 - s390/spinlock: add gmb memory barrier
1445 - x86/microcode/AMD: Add support for fam17h microcode loading
1446
1447 * CVE-2017-5715
1448 - locking/barriers: introduce new memory barrier gmb()
1449 - bpf: prevent speculative execution in eBPF interpreter
1450 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1451 - uvcvideo: prevent speculative execution
1452 - carl9170: prevent speculative execution
1453 - p54: prevent speculative execution
1454 - qla2xxx: prevent speculative execution
1455 - cw1200: prevent speculative execution
1456 - Thermal/int340x: prevent speculative execution
1457 - userns: prevent speculative execution
1458 - ipv6: prevent speculative execution
1459 - fs: prevent speculative execution
1460 - net: mpls: prevent speculative execution
1461 - udf: prevent speculative execution
1462 - x86/feature: Enable the x86 feature to control Speculation
1463 - x86/feature: Report presence of IBPB and IBRS control
1464 - x86/enter: MACROS to set/clear IBRS and set IBPB
1465 - x86/enter: Use IBRS on syscall and interrupts
1466 - x86/idle: Disable IBRS entering idle and enable it on wakeup
1467 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
1468 - x86/mm: Set IBPB upon context switch
1469 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
1470 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
1471 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
1472 - x86/kvm: Set IBPB when switching VM
1473 - x86/kvm: Toggle IBRS on VM entry and exit
1474 - x86/kvm: Pad RSB on VM transition
1475 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
1476 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
1477 - x86/syscall: Clear unused extra registers on syscall entrance
1478 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
1479 entrance
1480 - x86/entry: Use retpoline for syscall's indirect calls
1481 - x86/cpu/AMD: Add speculative control support for AMD
1482 - x86/microcode: Extend post microcode reload to support IBPB feature
1483 - KVM: SVM: Do not intercept new speculative control MSRs
1484 - x86/svm: Set IBRS value on VM entry and exit
1485 - x86/svm: Set IBPB when running a different VCPU
1486 - KVM: x86: Add speculative control CPUID support for guests
1487 - x86/svm: Add code to clobber the RSB on VM exit
1488 - x86/svm: Add code to clear registers on VM exit
1489 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1490 - powerpc: add gmb barrier
1491 - s390/spinlock: add gmb memory barrier
1492 - x86/microcode/AMD: Add support for fam17h microcode loading
1493
1494 * CVE-2017-5754
1495 - x86/pti: Enable PTI by default
1496 - x86/pti: Make sure the user/kernel PTEs match
1497 - x86/dumpstack: Fix partial register dumps
1498 - x86/dumpstack: Print registers for first stack frame
1499 - x86/process: Define cpu_tss_rw in same section as declaration
1500 - x86/mm: Set MODULES_END to 0xffffffffff000000
1501 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
1502 - x86/kaslr: Fix the vaddr_end mess
1503 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
1504 buffers
1505 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
1506 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
1507 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
1508 - x86/pti: Unbreak EFI old_memmap
1509 - x86/Documentation: Add PTI description
1510 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
1511 - sysfs/cpu: Add vulnerability folder
1512 - x86/cpu: Implement CPU vulnerabilites sysfs functions
1513 - x86/tboot: Unbreak tboot with PTI enabled
1514 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
1515 - x86/cpu/AMD: Make LFENCE a serializing instruction
1516 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
1517 - sysfs/cpu: Fix typos in vulnerability documentation
1518 - x86/alternatives: Fix optimize_nops() checking
1519 - x86/pti: Make unpoison of pgd for trusted boot work for real
1520 - s390: introduce CPU alternatives
1521 - s390: add ppa to kernel entry / exit
1522 - SAUCE: powerpc: Secure memory rfi flush
1523 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
1524 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
1525 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
1526 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
1527 - SAUCE: rfi-flush: Implement congruence-first fallback flush
1528 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
1529 - SAUCE: rfi-flush: Push the instruction selection down to the patching
1530 routine
1531 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
1532 - SAUCE: rfi-flush: Support more than one flush type at once
1533 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
1534 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
1535 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
1536 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
1537 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
1538 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
1539 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
1540 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
1541 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
1542 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
1543 - SAUCE: rfi-flush: Use rfi-flush in printks
1544 - SAUCE: rfi-flush: Fallback flush add load dependency
1545 - SAUCE: rfi-flush: Fix the 32-bit KVM build
1546 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
1547 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
1548 - [Config] Disable CONFIG_PPC_DEBUG_RFI
1549 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
1550
1551 * powerpc: flush L1D on return to use (LP: #1742772)
1552 - SAUCE: powerpc: Secure memory rfi flush
1553 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
1554 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
1555 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
1556 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
1557 - SAUCE: rfi-flush: Implement congruence-first fallback flush
1558 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
1559 - SAUCE: rfi-flush: Push the instruction selection down to the patching
1560 routine
1561 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
1562 - SAUCE: rfi-flush: Support more than one flush type at once
1563 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
1564 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
1565 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
1566 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
1567 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
1568 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
1569 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
1570 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
1571 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
1572 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
1573 - SAUCE: rfi-flush: Use rfi-flush in printks
1574 - SAUCE: rfi-flush: Fallback flush add load dependency
1575 - SAUCE: rfi-flush: Fix the 32-bit KVM build
1576 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
1577 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
1578 - [Config] Disable CONFIG_PPC_DEBUG_RFI
1579
1580 * s390: add ppa to kernel entry/exit (LP: #1742771)
1581 - s390: introduce CPU alternatives
1582 - s390: add ppa to kernel entry / exit
1583
1584 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
c6eb5658 1585
5c3ab85a 1586linux (4.13.0-25.29) artful; urgency=low
5671b7cc 1587
5c3ab85a 1588 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
5671b7cc 1589
5c3ab85a
MHC
1590 * CVE-2017-5754
1591 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
1592 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
1593
1594 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
5671b7cc 1595
2bf29f1f 1596linux (4.13.0-24.28) artful; urgency=low
ffb546cb 1597
2bf29f1f 1598 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
ffb546cb 1599
2bf29f1f
MHC
1600 * CVE-2017-5754
1601 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
1602
1603 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
ffb546cb 1604
e9e0e10b 1605linux (4.13.0-23.27) artful; urgency=low
c1cdd1e1 1606
e9e0e10b 1607 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
c1cdd1e1 1608
e9e0e10b
MHC
1609 [ Kleber Sacilotto de Souza ]
1610 * CVE-2017-5754
1611 - x86/mm: Add the 'nopcid' boot option to turn off PCID
1612 - x86/mm: Enable CR4.PCIDE on supported systems
1613 - x86/mm: Document how CR4.PCIDE restore works
1614 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
1615 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
1616 - x86/entry/64: Add unwind hint annotations
1617 - xen/x86: Remove SME feature in PV guests
1618 - x86/xen/64: Rearrange the SYSCALL entries
1619 - irq: Make the irqentry text section unconditional
1620 - x86/xen/64: Fix the reported SS and CS in SYSCALL
1621 - x86/paravirt/xen: Remove xen_patch()
1622 - x86/traps: Simplify pagefault tracing logic
1623 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
1624 - x86/asm: Replace access to desc_struct:a/b fields
1625 - x86/xen: Get rid of paravirt op adjust_exception_frame
1626 - x86/paravirt: Remove no longer used paravirt functions
1627 - x86/entry: Fix idtentry unwind hint
1628 - x86/mm/64: Initialize CR4.PCIDE early
1629 - objtool: Add ORC unwind table generation
1630 - objtool, x86: Add facility for asm code to provide unwind hints
1631 - x86/unwind: Add the ORC unwinder
1632 - x86/kconfig: Consolidate unwinders into multiple choice selection
1633 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
1634 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
1635 - x86/mm: Give each mm TLB flush generation a unique ID
1636 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
1637 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
1638 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
1639 using PCID
1640 - x86/mm: Factor out CR3-building code
1641 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
1642 - x86/mm: Flush more aggressively in lazy TLB mode
1643 - Revert "x86/mm: Stop calling leave_mm() in idle code"
1644 - kprobes/x86: Set up frame pointer in kprobe trampoline
1645 - x86/tracing: Introduce a static key for exception tracing
1646 - x86/boot: Add early cmdline parsing for options with arguments
1647 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
1648 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
1649 - objtool: Don't report end of section error after an empty unwind hint
1650 - x86/head: Remove confusing comment
1651 - x86/head: Remove unused 'bad_address' code
1652 - x86/head: Fix head ELF function annotations
1653 - x86/boot: Annotate verify_cpu() as a callable function
1654 - x86/xen: Fix xen head ELF annotations
1655 - x86/xen: Add unwind hint annotations
1656 - x86/head: Add unwind hint annotations
1657 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
1658 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
1659 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
1660 tracepoints
1661 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
1662 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
1663 - bitops: Add clear/set_bit32() to linux/bitops.h
1664 - x86/cpuid: Add generic table for CPUID dependencies
1665 - x86/fpu: Parse clearcpuid= as early XSAVE argument
1666 - x86/fpu: Make XSAVE check the base CPUID features before enabling
1667 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
1668 - x86/platform/UV: Convert timers to use timer_setup()
1669 - objtool: Print top level commands on incorrect usage
1670 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
1671 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
1672 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
1673 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
1674 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
1675 CONFIG_XEN_PVH=y
1676 - x86/xen: Drop 5-level paging support code from the XEN_PV code
1677 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
1678 - x86/asm: Don't use the confusing '.ifeq' directive
1679 - x86/build: Beautify build log of syscall headers
1680 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
1681 'nr_pages'
1682 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
1683 - x86/mm: Relocate page fault error codes to traps.h
1684 - x86/boot: Relocate definition of the initial state of CR0
1685 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
1686 - x86/entry/64: Remove the restore_c_regs_and_iret label
1687 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
1688 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
1689 - x86/entry/64: Simplify reg restore code in the standard IRET paths
1690 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
1691 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
1692 - x86/entry/64: Merge the fast and slow SYSRET paths
1693 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
1694 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
1695 - xen, x86/entry/64: Add xen NMI trap entry
1696 - x86/entry/64: De-Xen-ify our NMI code
1697 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
1698 native_load_sp0()
1699 - x86/entry/64: Pass SP0 directly to load_sp0()
1700 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
1701 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
1702 - x86/entry/64: Stop initializing TSS.sp0 at boot
1703 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
1704 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
1705 - x86/entry/64: Remove thread_struct::sp0
1706 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
1707 - x86/entry/64: Shorten TEST instructions
1708 - x86/cpuid: Replace set/clear_bit32()
1709 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
1710 linux/bitops.h")
1711 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
1712 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
1713 - x86/cpufeatures: Fix various details in the feature definitions
1714 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
1715 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
1716 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
1717 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
1718 well
1719 - selftests/x86/ldt_get: Add a few additional tests for limits
1720 - ACPI / APEI: Replace ioremap_page_range() with fixmap
1721 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
1722 and 'struct x86_init'
1723 - x86/virt: Add enum for hypervisors to replace x86_hyper
1724 - drivers/misc/intel/pti: Rename the header file to free up the namespace
1725 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
1726 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
1727 - perf/x86: Enable free running PEBS for REGS_USER/INTR
1728 - bpf: fix build issues on um due to mising bpf_perf_event.h
1729 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
1730 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
1731 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
1732 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
1733 - objtool: Move synced files to their original relative locations
1734 - objtool: Move kernel headers/code sync check to a script
1735 - objtool: Fix cross-build
1736 - tools/headers: Sync objtool UAPI header
1737 - objtool: Fix 64-bit build on 32-bit host
1738 - x86/decoder: Fix and update the opcodes map
1739 - x86/decoder: Add new TEST instruction pattern
1740 - x86/insn-eval: Add utility functions to get segment selector
1741 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
1742 - x86/unwinder/orc: Dont bail on stack overflow
1743 - x86/unwinder: Handle stack overflows more gracefully
1744 - x86/irq: Remove an old outdated comment about context tracking races
1745 - x86/irq/64: Print the offending IP in the stack overflow warning
1746 - x86/entry/64: Allocate and enable the SYSENTER stack
1747 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
1748 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
1749 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
1750 cpu_entry_area
1751 - x86/kasan/64: Teach KASAN about the cpu_entry_area
1752 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
1753 - x86/dumpstack: Handle stack overflow on all stacks
1754 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
1755 - x86/entry: Remap the TSS into the CPU entry area
1756 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
1757 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
1758 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
1759 - x86/entry/64: Return to userspace from the trampoline stack
1760 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
1761 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
1762 - x86/entry/64: Remove the SYSENTER stack canary
1763 - x86/entry: Clean up the SYSENTER_stack code
1764 - x86/entry/64: Make cpu_entry_area.tss read-only
1765 - x86/paravirt: Dont patch flush_tlb_single
1766 - x86/paravirt: Provide a way to check for hypervisors
1767 - x86/cpufeatures: Make CPU bugs sticky
1768 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
1769 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
1770 - x86/mm/dump_pagetables: Make the address hints correct and readable
1771 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
1772 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
1773 - arch, mm: Allow arch_dup_mmap() to fail
1774 - x86/ldt: Rework locking
1775 - x86/ldt: Prevent LDT inheritance on exec
1776 - x86/mm/64: Improve the memory map documentation
1777 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
1778 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
1779 - x86/uv: Use the right TLB-flush API
1780 - x86/microcode: Dont abuse the TLB-flush interface
1781 - x86/mm: Use __flush_tlb_one() for kernel memory
1782 - x86/mm: Remove superfluous barriers
1783 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
1784 flush what
1785 - x86/mm: Move the CR3 construction functions to tlbflush.h
1786 - x86/mm: Remove hard-coded ASID limit checks
1787 - x86/mm: Put MMU to hardware ASID translation in one place
1788 - x86/mm: Create asm/invpcid.h
1789 - x86/cpu_entry_area: Move it to a separate unit
1790 - x86/cpu_entry_area: Move it out of the fixmap
1791 - init: Invoke init_espfix_bsp() from mm_init()
1792 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
1793 32bit
1794 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
1795 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
1796 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
1797 - x86/mm/pti: Add infrastructure for page table isolation
1798 - x86/pti: Add the pti= cmdline option and documentation
1799 - x86/mm/pti: Add mapping helper functions
1800 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
1801 - x86/mm/pti: Allocate a separate user PGD
1802 - x86/mm/pti: Populate user PGD
1803 - x86/mm/pti: Add functions to clone kernel PMDs
1804 - x86/mm/pti: Force entry through trampoline when PTI active
1805 - x86/mm/pti: Share cpu_entry_area with user space page tables
1806 - x86/entry: Align entry text section to PMD boundary
1807 - x86/mm/pti: Share entry text PMD
1808 - x86/mm/pti: Map ESPFIX into user space
1809 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
1810 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
1811 - x86/mm/64: Make a full PGD-entry size hole in the memory map
1812 - x86/pti: Put the LDT in its own PGD if PTI is on
1813 - x86/pti: Map the vsyscall page if needed
1814 - x86/mm: Allow flushing for future ASID switches
1815 - x86/mm: Abstract switching CR3
1816 - x86/mm: Use/Fix PCID to optimize user/kernel switches
1817 - x86/mm: Optimize RESTORE_CR3
1818 - x86/mm: Use INVPCID for __native_flush_tlb_single()
1819 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
1820 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
1821 - x86/mm/pti: Add Kconfig
1822 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
1823 hierarchy
1824 - x86/mm/dump_pagetables: Check user space page table for WX pages
1825 - x86/mm/dump_pagetables: Allow dumping current pagetables
1826 - x86/ldt: Make the LDT mapping RO
1827 - x86/smpboot: Remove stale TLB flush invocations
1828 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
1829 - x86/ldt: Plug memory leak in error path
1830 - x86/ldt: Make LDT pgtable free conditional
1831 - [Config] updateconfigs to enable PTI
1832 - kvm: x86: fix RSM when PCID is non-zero
1833 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
1834 - SAUCE: only attempt to use PCID in 64 bit builds
1835 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
1836 cratering
1837 - s390/mm: use generic mm_hooks
1838 - objtool: use sh to invoke sync-check.sh in the Makefile
1839
1840 * CVE-2017-17862
1841 - bpf: fix branch pruning logic
1842
1843 * CVE-2017-17864
1844 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
1845
1846 * CVE-2017-16995
1847 - bpf: fix incorrect sign extension in check_alu_op()
1848
1849 * CVE-2017-17863
1850 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
1851
1852 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
c1cdd1e1 1853
b2fbeff5 1854linux (4.13.0-21.24) artful; urgency=low
2e8ecab0 1855
b2fbeff5 1856 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
2e8ecab0 1857
b2fbeff5
TLSC
1858 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
1859 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
1860
1861 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
2e8ecab0 1862
a2d46e16 1863linux (4.13.0-19.22) artful; urgency=low
8f163ae4 1864
a2d46e16 1865 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
8f163ae4 1866
a2d46e16
SB
1867 * CVE-2017-1000405
1868 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
1869
1870 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
8f163ae4 1871
a7e5849a 1872linux (4.13.0-18.21) artful; urgency=low
43ff05fd 1873
a7e5849a 1874 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
43ff05fd 1875
a7e5849a
SB
1876 * NVMe timeout is too short (LP: #1729119)
1877 - nvme: update timeout module parameter type
1878
1879 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
1880 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
1881
1882 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
1883 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
1884
1885 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
1886 - Bluetooth: increase timeout for le auto connections
1887
1888 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
1889 (LP: #1732627)
1890 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
1891
1892 * Plantronics P610 does not support sample rate reading (LP: #1719853)
1893 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
1894
1895 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
1896 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
1897 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
1898
1899 * support GICv3 ITS save/restore & migration (LP: #1710019)
1900 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
1901
1902 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
1903 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
1904
1905 * Artful update to 4.13.13 stable release (LP: #1732726)
1906 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
1907 rhashtable"
1908 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
1909 - workqueue: Fix NULL pointer dereference
1910 - crypto: ccm - preserve the IV buffer
1911 - crypto: x86/sha1-mb - fix panic due to unaligned access
1912 - crypto: x86/sha256-mb - fix panic due to unaligned access
1913 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
1914 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
1915 - ARM: 8720/1: ensure dump_instr() checks addr_limit
1916 - ALSA: timer: Limit max instances per timer
1917 - ALSA: usb-audio: support new Amanero Combo384 firmware version
1918 - ALSA: hda - fix headset mic problem for Dell machines with alc274
1919 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
1920 - ALSA: seq: Avoid invalid lockdep class warning
1921 - MIPS: Fix CM region target definitions
1922 - MIPS: BMIPS: Fix missing cbr address
1923 - MIPS: AR7: Defer registration of GPIO
1924 - MIPS: AR7: Ensure that serial ports are properly set up
1925 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
1926 updates
1927 - Input: elan_i2c - add ELAN060C to the ACPI table
1928 - rbd: use GFP_NOIO for parent stat and data requests
1929 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
1930 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
1931 - can: sun4i: handle overrun in RX FIFO
1932 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
1933 - can: ifi: Fix transmitter delay calculation
1934 - can: c_can: don't indicate triple sampling support for D_CAN
1935 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
1936 - x86/smpboot: Make optimization of delay calibration work correctly
1937 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
1938 - Linux 4.13.13
1939
1940 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1941 install (LP: #1727544)
1942 - Input: elan_i2c - add ELAN060C to the ACPI table
1943
1944 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1945 - powerpc/powernv: Add IMC OPAL APIs
1946 - powerpc/powernv: Detect and create IMC device
1947 - powerpc/perf: Add nest IMC PMU support
1948 - powerpc/perf: Add core IMC PMU support
1949 - powerpc/perf: Add thread IMC PMU support
1950 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1951 - powerpc/perf/imc: Fix nest events on muti socket system
1952 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1953 - powerpc/perf: Fix usage of nest_imc_refc
1954 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1955 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1956 - powerpc/perf: Fix IMC initialization crash
1957
1958 * Artful update to 4.13.12 stable release (LP: #1731971)
1959 - ALSA: timer: Add missing mutex lock for compat ioctls
1960 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1961 - cifs: check MaxPathNameComponentLength != 0 before using it
1962 - KEYS: return full count in keyring_read() if buffer is too small
1963 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1964 - KEYS: fix out-of-bounds read during ASN.1 parsing
1965 - ASoC: adau17x1: Workaround for noise bug in ADC
1966 - virtio_blk: Fix an SG_IO regression
1967 - arm64: ensure __dump_instr() checks addr_limit
1968 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1969 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1970 abort
1971 - arm/arm64: kvm: Disable branch profiling in HYP code
1972 - ARM: dts: mvebu: pl310-cache disable double-linefill
1973 - ARM: 8715/1: add a private asm/unaligned.h
1974 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1975 - drm/amdgpu: allow harvesting check for Polaris VCE
1976 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1977 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1978 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1979 - mm, swap: fix race between swap count continuation operations
1980 - drm/i915: Do not rely on wm preservation for ILK watermarks
1981 - drm/i915/edp: read edp display control registers unconditionally
1982 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1983 symbols"
1984 - MIPS: bpf: Fix a typo in build_one_insn()
1985 - MIPS: smp-cmp: Use right include for task_struct
1986 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1987 - MIPS: SMP: Fix deadlock & online race
1988 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1989 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1990 - powerpc/kprobes: Dereference function pointers only if the address does not
1991 belong to kernel text
1992 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1993 - perf/cgroup: Fix perf cgroup hierarchy support
1994 - x86/mcelog: Get rid of RCU remnants
1995 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1996 - Linux 4.13.12
1997
1998 * Artful update to 4.13.11 stable release (LP: #1731961)
1999 - workqueue: replace pool->manager_arb mutex with a flag
2000 - nvme-fc: fix iowait hang
2001 - ALSA: hda/realtek - Add support for ALC236/ALC3204
2002 - ALSA: hda - fix headset mic problem for Dell machines with alc236
2003 - ceph: unlock dangling spinlock in try_flush_caps()
2004 - Fix tracing sample code warning.
2005 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
2006 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
2007 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
2008 - s390/kvm: fix detection of guest machine checks
2009 - nbd: handle interrupted sendmsg with a sndtimeo set
2010 - spi: uapi: spidev: add missing ioctl header
2011 - spi: a3700: Return correct value on timeout detection
2012 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
2013 - spi: armada-3700: Fix failing commands with quad-SPI
2014 - ovl: add NULL check in ovl_alloc_inode
2015 - ovl: fix EIO from lookup of non-indexed upper
2016 - ovl: handle ENOENT on index lookup
2017 - ovl: do not cleanup unsupported index entries
2018 - fuse: fix READDIRPLUS skipping an entry
2019 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
2020 - xen: fix booting ballooned down hvm guest
2021 - cifs: Select all required crypto modules
2022 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
2023 - Input: elan_i2c - add ELAN0611 to the ACPI table
2024 - Input: gtco - fix potential out-of-bound access
2025 - Fix encryption labels and lengths for SMB3.1.1
2026 - SMB3: Validate negotiate request must always be signed
2027 - assoc_array: Fix a buggy node-splitting case
2028 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
2029 - scsi: aacraid: Fix controller initialization failure
2030 - scsi: qla2xxx: Initialize Work element before requesting IRQs
2031 - scsi: sg: Re-fix off by one in sg_fill_request_table()
2032 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
2033 - drm/amd/powerplay: fix uninitialized variable
2034 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
2035 - can: sun4i: fix loopback mode
2036 - can: kvaser_usb: Correct return value in printout
2037 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
2038 - cfg80211: fix connect/disconnect edge cases
2039 - ipsec: Fix aborted xfrm policy dump crash
2040 - regulator: fan53555: fix I2C device ids
2041 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
2042 - Linux 4.13.11
2043
2044 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
2045 - Input: elan_i2c - add ELAN0611 to the ACPI table
2046
2047 * Artful update to 4.13.10 stable release (LP: #1731951)
2048 - staging: bcm2835-audio: Fix memory corruption
2049 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
2050 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
2051 - USB: serial: metro-usb: add MS7820 device id
2052 - usb: cdc_acm: Add quirk for Elatec TWN3
2053 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
2054 - usb: hub: Allow reset retry for USB2 devices on connect bounce
2055 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
2056 - can: gs_usb: fix busy loop if no more TX context is available
2057 - scsi: qla2xxx: Fix uninitialized work element
2058 - nbd: don't set the device size until we're connected
2059 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
2060 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
2061 - parisc: Fix detection of nonsynchronous cr16 cycle counters
2062 - iio: dummy: events: Add missing break
2063 - usb: musb: sunxi: Explicitly release USB PHY on exit
2064 - USB: musb: fix session-bit runtime-PM quirk
2065 - USB: musb: fix late external abort on suspend
2066 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
2067 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
2068 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
2069 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
2070 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
2071 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
2072 - usb: xhci: Reset halted endpoint if trb is noop
2073 - usb: xhci: Handle error condition in xhci_stop_device()
2074 - can: esd_usb2: Fix can_dlc value for received RTR, frames
2075 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
2076 returning NULL
2077 - can: flexcan: fix state transition regression
2078 - can: flexcan: rename legacy error state quirk
2079 - can: flexcan: implement error passive state quirk
2080 - can: flexcan: fix i.MX6 state transition issue
2081 - can: flexcan: fix i.MX28 state transition issue
2082 - can: flexcan: fix p1010 state transition issue
2083 - KEYS: encrypted: fix dereference of NULL user_key_payload
2084 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
2085 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
2086 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
2087 - drm/nouveau/bsp/g92: disable by default
2088 - drm/nouveau/mmu: flush tlbs before deleting page tables
2089 - media: s5p-cec: add NACK detection support
2090 - media: cec: Respond to unregistered initiators, when applicable
2091 - media: dvb: i2c transfers over usb cannot be done from stack
2092 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
2093 - ALSA: seq: Enable 'use' locking in all configurations
2094 - ALSA: hda: Remove superfluous '-' added by printk conversion
2095 - ALSA: hda: Abort capability probe at invalid register read
2096 - i2c: ismt: Separate I2C block read from SMBus block read
2097 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
2098 - Revert "tools/power turbostat: stop migrating, unless '-m'"
2099 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
2100 - brcmfmac: Add check for short event packets
2101 - brcmsmac: make some local variables 'static const' to reduce stack size
2102 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
2103 - bus: mbus: fix window size calculation for 4GB windows
2104 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
2105 - rtlwifi: rtl8821ae: Fix connection lost problem
2106 - x86/microcode/intel: Disable late loading on model 79
2107 - lib/digsig: fix dereference of NULL user_key_payload
2108 - fscrypt: fix dereference of NULL user_key_payload
2109 - ecryptfs: fix dereference of NULL user_key_payload
2110 - KEYS: Fix race between updating and finding a negative key
2111 - FS-Cache: fix dereference of NULL user_key_payload
2112 - KEYS: don't let add_key() update an uninstantiated key
2113 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
2114 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
2115 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
2116 removal
2117 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
2118 - xfs: don't unconditionally clear the reflink flag on zero-block files
2119 - xfs: evict CoW fork extents when performing finsert/fcollapse
2120 - fs/xfs: Use %pS printk format for direct addresses
2121 - xfs: report zeroed or not correctly in xfs_zero_range()
2122 - xfs: update i_size after unwritten conversion in dio completion
2123 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
2124 - xfs: Capture state of the right inode in xfs_iflush_done
2125 - xfs: always swap the cow forks when swapping extents
2126 - xfs: handle racy AIO in xfs_reflink_end_cow
2127 - xfs: Don't log uninitialised fields in inode structures
2128 - xfs: move more RT specific code under CONFIG_XFS_RT
2129 - xfs: don't change inode mode if ACL update fails
2130 - xfs: reinit btree pointer on attr tree inactivation walk
2131 - xfs: handle error if xfs_btree_get_bufs fails
2132 - xfs: cancel dirty pages on invalidation
2133 - xfs: trim writepage mapping to within eof
2134 - xfs: move two more RT specific functions into CONFIG_XFS_RT
2135 - Linux 4.13.10
2136
2137 * Artful update to 4.13.9 stable release (LP: #1731926)
2138 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
2139 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
2140 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
2141 - Drivers: hv: vmbus: Fix rescind handling issues
2142 - Drivers: hv: vmbus: Fix bugs in rescind handling
2143 - vmbus: simplify hv_ringbuffer_read
2144 - vmbus: refactor hv_signal_on_read
2145 - vmbus: eliminate duplicate cached index
2146 - vmbus: more host signalling avoidance
2147 - Linux 4.13.9
2148
2149 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
43ff05fd 2150
f8995fa6 2151linux (4.13.0-17.20) artful; urgency=low
860159cf 2152
f8995fa6 2153 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
860159cf 2154
f8995fa6
KE
2155 [ Seth Forshee ]
2156 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
2157 - SAUCE: ahci: thunderx2: stop engine fix update
2158
2159 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
2160 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
2161
2162 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
2163 (LP: #1709282)
2164 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
2165
2166 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
2167 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
2168 without the feature
2169 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
2170 hypervisors
2171
2172 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
2173 (LP: #1724612)
2174 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
2175
2176 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
2177 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
2178
2179 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
2180 (LP: #1723915)
2181 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
2182
2183 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
2184 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
2185
2186 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
2187 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
2188 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
2189 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
2190
2191 * Artful update to v4.13.8 stable release (LP: #1724669)
2192 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
2193 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
2194 - MIPS: bpf: Fix uninitialised target compiler error
2195 - mei: always use domain runtime pm callbacks.
2196 - dmaengine: edma: Align the memcpy acnt array size with the transfer
2197 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
2198 - NFS: Fix uninitialized rpc_wait_queue
2199 - nfs/filelayout: fix oops when freeing filelayout segment
2200 - HID: usbhid: fix out-of-bounds bug
2201 - crypto: skcipher - Fix crash on zero-length input
2202 - crypto: shash - Fix zero-length shash ahash digest crash
2203 - KVM: MMU: always terminate page walks at level 1
2204 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
2205 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
2206 - pinctrl/amd: Fix build dependency on pinmux code
2207 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
2208 - device property: Track owner device of device property
2209 - Revert "vmalloc: back off when the current task is killed"
2210 - fs/mpage.c: fix mpage_writepage() for pages with buffers
2211 - ALSA: usb-audio: Kill stray URB at exiting
2212 - ALSA: seq: Fix use-after-free at creating a port
2213 - ALSA: seq: Fix copy_from_user() call inside lock
2214 - ALSA: caiaq: Fix stray URB at probe error path
2215 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
2216 - ALSA: line6: Fix missing initialization before error path
2217 - ALSA: line6: Fix leftover URB at error-path during probe
2218 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
2219 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
2220 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
2221 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
2222 channel
2223 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
2224 - usb: gadget: configfs: Fix memory leak of interface directory data
2225 - usb: gadget: composite: Fix use-after-free in
2226 usb_composite_overwrite_options
2227 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
2228 - Revert "PCI: tegra: Do not allocate MSI target memory"
2229 - direct-io: Prevent NULL pointer access in submit_page_section
2230 - fix unbalanced page refcounting in bio_map_user_iov
2231 - more bio_map_user_iov() leak fixes
2232 - bio_copy_user_iov(): don't ignore ->iov_offset
2233 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
2234 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
2235 - genirq/cpuhotplug: Add sanity check for effective affinity mask
2236 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
2237 - USB: serial: cp210x: fix partnum regression
2238 - USB: serial: cp210x: add support for ELV TFD500
2239 - USB: serial: option: add support for TP-Link LTE module
2240 - USB: serial: qcserial: add Dell DW5818, DW5819
2241 - USB: serial: console: fix use-after-free on disconnect
2242 - USB: serial: console: fix use-after-free after failed setup
2243 - RAS/CEC: Use the right length for "cec_disable"
2244 - x86/microcode: Do the family check first
2245 - x86/alternatives: Fix alt_max_short macro to really be a max()
2246 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
2247 - Linux 4.13.8
2248
2249 * Artful update to v4.13.7 stable release (LP: #1724668)
2250 - watchdog: Revert "iTCO_wdt: all versions count down twice"
2251 - Linux 4.13.7
2252
2253 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
2254 - net: set tb->fast_sk_family
2255 - net: use inet6_rcv_saddr to compare sockets
2256 - inet: fix improper empty comparison
2257
2258 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
2259 - powerpc/mce: Move 64-bit machine check code into mce.c
2260 - powerpc/64s: Add workaround for P9 vector CI load issue
2261
2262 * Artful update to v4.13.6 stable release (LP: #1723145)
2263 - imx-media-of: avoid uninitialized variable warning
2264 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
2265 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
2266 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
2267 by sysfs
2268 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
2269 - mlxsw: spectrum: Prevent mirred-related crash on removal
2270 - net: bonding: fix tlb_dynamic_lb default value
2271 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
2272 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
2273 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
2274 - tcp: update skb->skb_mstamp more carefully
2275 - bpf/verifier: reject BPF_ALU64|BPF_END
2276 - tcp: fix data delivery rate
2277 - udpv6: Fix the checksum computation when HW checksum does not apply
2278 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
2279 - net: phy: Fix mask value write on gmii2rgmii converter speed register
2280 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
2281 - net/sched: cls_matchall: fix crash when used with classful qdisc
2282 - 8139too: revisit napi_complete_done() usage
2283 - bpf: do not disable/enable BH in bpf_map_free_id()
2284 - tcp: fastopen: fix on syn-data transmit failure
2285 - net: emac: Fix napi poll list corruption
2286 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
2287 - packet: hold bind lock when rebinding to fanout hook
2288 - bpf: one perf event close won't free bpf program attached by another perf
2289 event
2290 - net: change skb->mac_header when Generic XDP calls adjust_head
2291 - isdn/i4l: fetch the ppp_write buffer in one shot
2292 - net_sched: always reset qdisc backlog in qdisc_reset()
2293 - net: stmmac: Cocci spatch "of_table"
2294 - net: qcom/emac: specify the correct size when mapping a DMA buffer
2295 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
2296 - l2tp: fix race condition in l2tp_tunnel_delete
2297 - tun: bail out from tun_get_user() if the skb is empty
2298 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
2299 - net: dsa: Fix network device registration order
2300 - packet: in packet_do_bind, test fanout with bind_lock held
2301 - packet: only test po->has_vnet_hdr once in packet_snd
2302 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
2303 - net: Set sk_prot_creator when cloning sockets to the right proto
2304 - net/mlx5e: IPoIB, Fix access to invalid memory address
2305 - netlink: do not proceed if dump's start() errs
2306 - ip6_gre: ip6gre_tap device should keep dst
2307 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
2308 - IPv4: early demux can return an error code
2309 - tipc: use only positive error codes in messages
2310 - l2tp: fix l2tp_eth module loading
2311 - socket, bpf: fix possible use after free
2312 - net: rtnetlink: fix info leak in RTM_GETSTATS call
2313 - bpf: fix bpf_tail_call() x64 JIT
2314 - usb: gadget: core: fix ->udc_set_speed() logic
2315 - USB: gadgetfs: Fix crash caused by inadequate synchronization
2316 - USB: gadgetfs: fix copy_to_user while holding spinlock
2317 - usb: gadget: udc: atmel: set vbus irqflags explicitly
2318 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
2319 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
2320 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
2321 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
2322 external drives
2323 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
2324 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
2325 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
2326 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
2327 - usb: pci-quirks.c: Corrected timeout values used in handshake
2328 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
2329 - USB: dummy-hcd: fix connection failures (wrong speed)
2330 - USB: dummy-hcd: fix infinite-loop resubmission bug
2331 - USB: dummy-hcd: Fix erroneous synchronization change
2332 - USB: devio: Prevent integer overflow in proc_do_submiturb()
2333 - USB: devio: Don't corrupt user memory
2334 - USB: g_mass_storage: Fix deadlock when driver is unbound
2335 - USB: uas: fix bug in handling of alternate settings
2336 - USB: core: harden cdc_parse_cdc_header
2337 - usb: Increase quirk delay for USB devices
2338 - USB: fix out-of-bounds in usb_set_configuration
2339 - usb: xhci: Free the right ring in xhci_add_endpoint()
2340 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
2341 - xhci: fix wrong endpoint ESIT value shown in tracing
2342 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
2343 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
2344 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
2345 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
2346 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
2347 of 'twl4030_madc_probe()'
2348 - iio: ad_sigma_delta: Implement a dedicated reset function
2349 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
2350 from stack.
2351 - iio: core: Return error for failed read_reg
2352 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
2353 - iio: trigger: stm32-timer: preset shouldn't be buffered
2354 - iio: trigger: stm32-timer: fix a corner case to write preset
2355 - iio: ad7793: Fix the serial interface reset
2356 - iio: adc: stm32: fix bad error check on max_channels
2357 - iio: adc: mcp320x: Fix readout of negative voltages
2358 - iio: adc: mcp320x: Fix oops on module unload
2359 - uwb: properly check kthread_run return value
2360 - uwb: ensure that endpoint is interrupt
2361 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
2362 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
2363 - mm, hugetlb, soft_offline: save compound page order before page migration
2364 - mm, oom_reaper: skip mm structs with mmu notifiers
2365 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
2366 - mm: avoid marking swap cached page as lazyfree
2367 - mm: fix data corruption caused by lazyfree page
2368 - userfaultfd: non-cooperative: fix fork use after free
2369 - lib/ratelimit.c: use deferred printk() version
2370 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
2371 - ALSA: compress: Remove unused variable
2372 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
2373 members and total number of members"
2374 - ALSA: usx2y: Suppress kernel warning at page allocation failures
2375 - powerpc/powernv: Increase memory block size to 1GB on radix
2376 - powerpc: Fix action argument for cpufeatures-based TLB flush
2377 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
2378 - powerpc/tm: Fix illegal TM state in signal handler
2379 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
2380 - intel_th: pci: Add Lewisburg PCH support
2381 - driver core: platform: Don't read past the end of "driver_override" buffer
2382 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
2383 returns
2384 - Drivers: hv: fcopy: restore correct transfer length
2385 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
2386 - stm class: Fix a use-after-free
2387 - auxdisplay: charlcd: properly restore atomic counter on error path
2388 - ftrace: Fix kmemleak in unregister_ftrace_graph
2389 - ovl: fix error value printed in ovl_lookup_index()
2390 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
2391 - ovl: fix dentry leak in ovl_indexdir_cleanup()
2392 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
2393 - ovl: fix regression caused by exclusive upper/work dir protection
2394 - arm64: dt marvell: Fix AP806 system controller size
2395 - arm64: Ensure the instruction emulation is ready for userspace
2396 - HID: rmi: Make sure the HID device is opened on resume
2397 - HID: i2c-hid: allocate hid buffers for real worst case
2398 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
2399 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
2400 - HID: wacom: Correct coordinate system of touchring and pen twist
2401 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
2402 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
2403 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
2404 - HID: wacom: bits shifted too much for 9th and 10th buttons
2405 - btrfs: avoid overflow when sector_t is 32 bit
2406 - Btrfs: fix overlap of fs_info::flags values
2407 - rocker: fix rocker_tlv_put_* functions for KASAN
2408 - netlink: fix nla_put_{u8,u16,u32} for KASAN
2409 - dm crypt: reject sector_size feature if device length is not aligned to it
2410 - dm ioctl: fix alignment of event number in the device list
2411 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
2412 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
2413 - kvm/x86: Avoid async PF preempting the kernel incorrectly
2414 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
2415 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
2416 - scsi: sd: Do not override max_sectors_kb sysfs setting
2417 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
2418 - brcmfmac: setup passive scan if requested by user-space
2419 - drm/i915: always update ELD connector type after get modes
2420 - drm/i915/bios: ignore HDMI on port A
2421 - bsg-lib: fix use-after-free under memory-pressure
2422 - nvme-pci: Use PCI bus address for data/queues in CMB
2423 - mmc: core: add driver strength selection when selecting hs400es
2424 - nl80211: Define policy for packet pattern attributes
2425 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
2426 - udp: perform source validation for mcast early demux
2427 - udp: fix bcast packet reception
2428 - base: arch_topology: fix section mismatch build warnings
2429 - Linux 4.13.6
2430
2431 * Artful update to v4.13.5 stable release (LP: #1721777)
2432 - cifs: check rsp for NULL before dereferencing in SMB2_open
2433 - cifs: release cifs root_cred after exit_cifs
2434 - cifs: release auth_key.response for reconnect.
2435 - nvme-pci: fix host memory buffer allocation fallback
2436 - nvme-pci: use appropriate initial chunk size for HMB allocation
2437 - nvme-pci: propagate (some) errors from host memory buffer setup
2438 - dax: remove the pmem_dax_ops->flush abstraction
2439 - dm integrity: do not check integrity for failed read operations
2440 - mmc: block: Fix incorrectly initialized requests
2441 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
2442 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
2443 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
2444 - mac80211: fix VLAN handling with TXQs
2445 - mac80211_hwsim: Use proper TX power
2446 - mac80211: flush hw_roc_start work before cancelling the ROC
2447 - mac80211: fix deadlock in driver-managed RX BA session start
2448 - genirq: Make sparse_irq_lock protect what it should protect
2449 - genirq/msi: Fix populating multiple interrupts
2450 - genirq: Fix cpumask check in __irq_startup_managed()
2451 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
2452 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
2453 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
2454 - tracing: Fix trace_pipe behavior for instance traces
2455 - tracing: Erase irqsoff trace with empty write
2456 - tracing: Remove RCU work arounds from stack tracer
2457 - md/raid5: fix a race condition in stripe batch
2458 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
2459 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
2460 nlmsg properly
2461 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
2462 - scsi: aacraid: Add a small delay after IOP reset
2463 - drm/exynos: Fix locking in the suspend/resume paths
2464 - drm/i915/gvt: Fix incorrect PCI BARs reporting
2465 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
2466 - drm/amdgpu: revert tile table update for oland
2467 - drm/radeon: disable hard reset in hibernate for APUs
2468 - crypto: drbg - fix freeing of resources
2469 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
2470 - crypto: talitos - fix sha224
2471 - crypto: talitos - fix hashing
2472 - security/keys: properly zero out sensitive key material in big_key
2473 - security/keys: rewrite all of big_key crypto
2474 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
2475 - KEYS: prevent creating a different user's keyrings
2476 - KEYS: prevent KEYCTL_READ on negative key
2477 - libnvdimm, namespace: fix btt claim class crash
2478 - powerpc/eeh: Create PHB PEs after EEH is initialized
2479 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
2480 - powerpc/tm: Flush TM only if CPU has TM feature
2481 - MIPS: Fix perf event init
2482 - s390/perf: fix bug when creating per-thread event
2483 - s390/mm: make pmdp_invalidate() do invalidation only
2484 - s390/mm: fix write access check in gup_huge_pmd()
2485 - PM: core: Fix device_pm_check_callbacks()
2486 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
2487 0"
2488 - Fix SMB3.1.1 guest authentication to Samba
2489 - SMB3: Fix endian warning
2490 - SMB3: Warn user if trying to sign connection that authenticated as guest
2491 - SMB: Validate negotiate (to protect against downgrade) even if signing off
2492 - SMB3: handle new statx fields
2493 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
2494 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
2495 - libceph: don't allow bidirectional swap of pg-upmap-items
2496 - nl80211: check for the required netlink attributes presence
2497 - brd: fix overflow in __brd_direct_access
2498 - gfs2: Fix debugfs glocks dump
2499 - bsg-lib: don't free job in bsg_prepare_job
2500 - iw_cxgb4: drop listen destroy replies if no ep found
2501 - iw_cxgb4: remove the stid on listen create failure
2502 - iw_cxgb4: put ep reference in pass_accept_req()
2503 - rcu: Allow for page faults in NMI handlers
2504 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
2505 - extable: Consolidate *kernel_text_address() functions
2506 - extable: Enable RCU if it is not watching in kernel_text_address()
2507 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
2508 - arm64: Make sure SPsel is always set
2509 - arm64: fault: Route pte translation faults via do_translation_fault
2510 - KVM: VMX: extract __pi_post_block
2511 - KVM: VMX: avoid double list add with VT-d posted interrupts
2512 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
2513 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
2514 - kvm/x86: Handle async PF in RCU read-side critical sections
2515 - kvm: nVMX: Don't allow L2 to access the hardware CR8
2516 - xfs: validate bdev support for DAX inode flag
2517 - fix infoleak in waitid(2)
2518 - sched/sysctl: Check user input value of sysctl_sched_time_avg
2519 - irq/generic-chip: Don't replace domain's name
2520 - mtd: Fix partition alignment check on multi-erasesize devices
2521 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
2522 - etnaviv: fix submit error path
2523 - etnaviv: fix gem object list corruption
2524 - futex: Fix pi_state->owner serialization
2525 - md: fix a race condition for flush request handling
2526 - md: separate request handling
2527 - PCI: Fix race condition with driver_override
2528 - btrfs: fix NULL pointer dereference from free_reloc_roots()
2529 - btrfs: clear ordered flag on cleaning up ordered extents
2530 - btrfs: finish ordered extent cleaning if no progress is found
2531 - btrfs: propagate error to btrfs_cmp_data_prepare caller
2532 - btrfs: prevent to set invalid default subvolid
2533 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
2534 - PM / OPP: Call notifier without holding opp_table->lock
2535 - x86/mm: Fix fault error path using unsafe vma pointer
2536 - x86/fpu: Don't let userspace set bogus xcomp_bv
2537 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
2538 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
2539 - KVM: VMX: use cmpxchg64
2540 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
2541 - Linux 4.13.5
2542 - [Config] Update configs for v4.13.5
2543
2544 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
860159cf 2545
5cd9ee4e 2546linux (4.13.0-16.19) artful; urgency=low
f30326f4 2547
5cd9ee4e
SF
2548 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
2549 graphics driver (LP: #1711358)
2550 - qxl: fix framebuffer unpinning
f30326f4 2551
5cd9ee4e
SF
2552 * [Bug] USB controller failed to respond on Denverton after loading
2553 intel_th_pci module (LP: #1715833)
2554 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
2555
2556 * CVE-2017-5123
2557 - waitid(): Add missing access_ok() checks
2558
2559 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
f30326f4 2560
ba39ad13 2561linux (4.13.0-15.16) artful; urgency=low
5aea0144 2562
ba39ad13 2563 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
5aea0144 2564
ba39ad13
SF
2565 * Boot regression on POWER9 (LP: #1721391)
2566 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
2567 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
2568 - Revert "crypto/nx: Use kzalloc for workmem allocation"
2569 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
2570 - Revert "crypto/nx: Create nx842_delete_coprocs function"
2571 - Revert "crypto/nx: Create nx842_configure_crb function"
2572 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
2573 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
2574 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
2575 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
2576 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
2577 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
2578 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
2579 - Revert "powerpc/powernv/vas: Define helpers to init window context"
2580 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
2581 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
2582 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
2583 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
2584 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
2585 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
2586 - Revert "powerpc/powernv: Add support for powercap framework"
2587 - Revert "powerpc/perf: Add nest IMC PMU support"
2588 - Revert "powerpc/powernv: Detect and create IMC device"
2589 - Revert "powerpc/powernv: Add IMC OPAL APIs"
2590
2591 * smartpqi patches for Artful (LP: #1721381)
2592 - scsi: smartpqi: add pqi reset quiesce support
2593 - scsi: smartpqi: enhance BMIC cache flush
2594 - scsi: smartpqi: update pqi passthru ioctl
2595 - scsi: smartpqi: cleanup doorbell register usage.
2596 - scsi: smartpqi: update kexec and power down support
2597 - scsi: smartpqi: add in new controller ids
2598 - scsi: smartpqi: change driver version to 1.1.2-125
2599
2600 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
2601 17.10 (kernel 4.13) (LP: #1719290)
2602 - SAUCE: s390: update zfcpdump_defconfig
2603
2604 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
2605 - d-i: Add hfi1 to nic-modules
2606
2607 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
2608 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
2609
2610 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
5aea0144 2611
a5ba45e7 2612linux (4.13.0-14.15) artful; urgency=low
7f729e8c 2613
a5ba45e7 2614 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
7f729e8c 2615
a5ba45e7
SF
2616 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
2617 address (LP: #1721067)
2618 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
2619
2620 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
2621 - SAUCE: LSM stacking: check for invalid zero sized writes
2622
2623 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
2624 - d-i: Add bnxt_en to nic-modules.
2625
2626 * Miscellaneous Ubuntu changes
2627 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
2628
2629 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
7f729e8c 2630
146070e6 2631linux (4.13.0-13.14) artful; urgency=low
62b9880d 2632
146070e6 2633 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
62b9880d 2634
146070e6
SF
2635 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
2636 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
2637
2638 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
2639 Monitoring (CQM) (LP: #1591609)
2640 - x86/perf/cqm: Wipe out perf based cqm
2641 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
2642 - x86/intel_rdt: Introduce a common compile option for RDT
2643 - x86/intel_rdt: Change file names to accommodate RDT monitor code
2644 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
2645 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
2646 - x86/intel_rdt: Make rdt_resources_all more readable
2647 - x86/intel_rdt/cqm: Add RDT monitoring initialization
2648 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
2649 - x86/intel_rdt: Simplify info and base file lists
2650 - x86/intel_rdt/cqm: Add info files for RDT monitoring
2651 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
2652 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
2653 - x86/intel_rdt: Change closid type from int to u32
2654 - x86/intel_rdt/cqm: Add tasks file support
2655 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
2656 - x86/intel_rdt/cqm: Add cpus file support
2657 - x86/intel_rdt: Prepare for RDT monitor data support
2658 - x86/intel_rdt/cqm: Add mon_data
2659 - x86/intel_rdt: Separate the ctrl bits from rmdir
2660 - x86/intel_rdt/cqm: Add rmdir support
2661 - x86/intel_rdt/cqm: Add mount,umount support
2662 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
2663 - x86/intel_rdt/cqm: Add sched_in support
2664 - x86/intel_rdt/cqm: Add CPU hotplug support
2665 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
2666 - x86/intel_rdt/mbm: Add mbm counter initialization
2667 - x86/intel_rdt/mbm: Handle counter overflow
2668 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
2669 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
2670 - x86/intel_rdt: Modify the intel_pqr_state for better performance
2671 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
2672 - x86/intel_rdt/cqm: Improve limbo list processing
2673 - x86/intel_rdt: Remove redundant ternary operator on return
2674 - [Config] CONFIG_INTEL_RDT=y
2675
2676 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
2677 - x86/intel_rdt: Move special case code for Haswell to a quirk function
2678 - x86/intel_rdt: Add command line options for resource director technology
2679 - x86/intel_rdt: Turn off most RDT features on Skylake
2680
2681 * CVE-2017-1000252
2682 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
2683
2684 * POWER9: NX842 module changes (LP: #1718292)
2685 - crypto/nx: Rename nx842_powernv_function as icswx function
2686 - crypto/nx: Create nx842_configure_crb function
2687 - crypto/nx: Create nx842_delete_coprocs function
2688 - crypto/nx: Add nx842_add_coprocs_list function
2689 - crypto/nx: Use kzalloc for workmem allocation
2690 - crypto/nx: Add P9 NX specific error codes for 842 engine
2691 - crypto/nx: Add P9 NX support for 842 compression engine
2692
2693 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
2694 Switchboard) support in kernel (LP: #1718293)
2695 - powerpc/powernv: Add IMC OPAL APIs
2696 - powerpc/powernv: Detect and create IMC device
2697 - powerpc/perf: Add nest IMC PMU support
2698 - powerpc/powernv: Add support for powercap framework
2699 - powerpc/powernv: Add support to set power-shifting-ratio
2700 - powerpc/powernv: Enable PCI peer-to-peer
2701 - powerpc/powernv/vas: Define macros, register fields and structures
2702 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
2703 - powerpc/powernv/vas: Define vas_init() and vas_exit()
2704 - powerpc/powernv/vas: Define helpers to access MMIO regions
2705 - powerpc/powernv/vas: Define helpers to init window context
2706 - powerpc/powernv/vas: Define helpers to alloc/free windows
2707 - powerpc/powernv/vas: Define vas_rx_win_open() interface
2708 - powerpc/powernv/vas: Define vas_win_close() interface
2709 - powerpc/powernv/vas: Define vas_tx_win_open()
2710 - powerpc/powernv/vas: Define copy/paste interfaces
2711 - [Config] CONFIG_PPC_VAS=y
2712
2713 * Artful update to v4.13.4 stable release (LP: #1720154)
2714 - orangefs: Don't clear SGID when inheriting ACLs
2715 - <linux/uaccess.h>: Fix copy_in_user() declaration
2716 - IB/hfi1: Revert egress pkey check enforcement
2717 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
2718 - IB/mlx5: Fix cached MR allocation flow
2719 - srcu: Provide ordering for CPU not involved in grace period
2720 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
2721 - Input: xpad - validate USB endpoint type during probe
2722 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
2723 - tty: improve tty_insert_flip_char() fast path
2724 - tty: improve tty_insert_flip_char() slow path
2725 - tty: fix __tty_insert_flip_char regression
2726 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
2727 interrupts
2728 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
2729 S3C24xx
2730 - pinctrl/amd: save pin registers over suspend/resume
2731 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
2732 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
2733 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
2734 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
2735 signs
2736 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
2737 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
2738 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
2739 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
2740 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
2741 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
2742 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
2743 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
2744 - docs: disable KASLR when debugging kernel
2745 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
2746 - crypto: scompress - don't sleep with preemption disabled
2747 - crypto: caam/qi - fix typo in authenc alg driver name
2748 - crypto: caam/qi - properly set IV after {en,de}crypt
2749 - crypto: AF_ALG - remove SGL terminator indicator when chaining
2750 - regulator: cpcap: Fix standby mode
2751 - wcn36xx: Introduce mutual exclusion of fw configuration
2752 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
2753 - ext4: fix incorrect quotaoff if the quota feature is enabled
2754 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
2755 - cxl: Fix driver use count
2756 - powerpc/powernv/npu: Move tlb flush before launching ATSD
2757 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
2758 assigned lmbs
2759 - powerpc: Fix DAR reporting when alignment handler faults
2760 - block: Relax a check in blk_start_queue()
2761 - block: directly insert blk-mq request from blk_insert_cloned_request()
2762 - md/bitmap: copy correct data for bitmap super
2763 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
2764 - skd: Avoid that module unloading triggers a use-after-free
2765 - skd: Submit requests to firmware before triggering the doorbell
2766 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
2767 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
2768 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
2769 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
2770 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
2771 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
2772 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
2773 response
2774 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
2775 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
2776 - scsi: aacraid: Fix command send race condition
2777 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
2778 in MFI MPT pass through command
2779 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
2780 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
2781 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
2782 MFI_STAT_WRONG_STATE in case adapter is dead
2783 - scsi: storvsc: fix memory leak on ring buffer busy
2784 - scsi: sg: factor out sg_fill_request_table()
2785 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
2786 - scsi: qla2xxx: Update fw_started flags at qpair creation.
2787 - scsi: qla2xxx: Correction to vha->vref_count timeout
2788 - scsi: qla2xxx: Fix target multiqueue configuration
2789 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
2790 - scsi: qla2xxx: Use fabric name for Get Port Speed command
2791 - scsi: qla2xxx: Fix an integer overflow in sysfs code
2792 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
2793 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
2794 - ftrace: Fix selftest goto location on error
2795 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
2796 - tracing: Add barrier to trace_printk() buffer nesting modification
2797 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
2798 - tracing: Apply trace_clock changes to instance max buffer
2799 - ARC: Re-enable MMU upon Machine Check exception
2800 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
2801 - PCI: pciehp: Report power fault only once until we clear it
2802 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
2803 - media: v4l2-compat-ioctl32: Fix timespec conversion
2804 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
2805 - media: venus: fix copy/paste error in return_buf_error
2806 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
2807 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
2808 - PM / devfreq: Fix memory leak when fail to register device
2809 - ALSA: seq: Cancel pending autoload work at unbinding device
2810 - bcache: initialize dirty stripes in flash_dev_run()
2811 - bcache: Fix leak of bdev reference
2812 - bcache: do not subtract sectors_to_gc for bypassed IO
2813 - bcache: correct cache_dirty_target in __update_writeback_rate()
2814 - bcache: Correct return value for sysfs attach errors
2815 - bcache: fix sequential large write IO bypass
2816 - bcache: fix for gc and write-back race
2817 - bcache: fix bch_hprint crash and improve output
2818 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
2819 - iwlwifi: add workaround to disable wide channels in 5GHz
2820 - Linux 4.13.4
2821
2822 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
2823 - KVM: s390: Support Configuration z/Architecture Mode
2824
2825 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
2826 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
2827 - SAUCE: ahci: thunderx2: stop engine fix update
2828
2829 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
2830 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
2831
2832 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
2833 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
2834
2835 * Miscellaneous Ubuntu changes
2836 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
2837 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
2838 - SAUCE: LSM stacking: LSM: manage credential security blobs
2839 - SAUCE: LSM stacking: LSM: Manage file security blobs
2840 - SAUCE: LSM stacking: LSM: manage task security blobs
2841 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
2842 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
2843 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
2844 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
2845 - SAUCE: LSM stacking: fixup initialize task->security
2846 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
2847 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
2848 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
2849 - SAUCE: LSM stacking: fixup apparmor stacking enablement
2850 - SAUCE: LSM stacking: fixup stacking kconfig
2851 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
2852 - SAUCE: LSM stacking: provide prctl interface for setting context
2853 - SAUCE: LSM stacking: inherit current display LSM
2854 - SAUCE: LSM stacking: keep an index for each registered LSM
2855 - SAUCE: LSM stacking: verify display LSM
2856 - SAUCE: LSM stacking: provide a way to specify the default display lsm
2857 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
2858 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
2859 - SAUCE: LSM stacking: add Kconfig to set default display LSM
2860 - SAUCE: LSM stacking: add configs for LSM stacking
2861 - [Config] Run updateconfigs after merging LSM stacking
2862
2863 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
62b9880d 2864
1e3dad9d 2865linux (4.13.0-12.13) artful; urgency=low
49bd42ca 2866
1e3dad9d 2867 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
49bd42ca 2868
1e3dad9d
SF
2869 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
2870 (LP: #1591813)
2871 - perf/x86: Move Nehalem PEBS code to flag
2872 - perf/x86: Fix data source decoding for Skylake
2873
2874 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
2875 (LP: #1718679)
2876 - [Config] CONFIG_DRM_VBOXVIDEO=n
2877
2878 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
2879 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
2880
2881 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
2882 - scsi: cxlflash: Fix vlun resize failure in the shrink path
2883
2884 * multipath -ll is not showing the disks which are actually multipath
2885 (LP: #1718397)
2886 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
2887
2888 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
2889 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
2890 - libnvdimm, btt: refactor map entry operations with macros
2891 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
2892 - libnvdimm, btt: cache sector_size in arena_info
2893 - libnvdimm: fix potential deadlock while clearing errors
2894 - libnvdimm, btt: rework error clearing
2895
2896 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
2897 (LP: #1704439)
2898 - mm: add vm_insert_mixed_mkwrite()
2899 - dax: relocate some dax functions
2900 - dax: use common 4k zero page for dax mmap reads
2901 - dax: remove DAX code from page_cache_tree_insert()
2902 - dax: move all DAX radix tree defs to fs/dax.c
2903
2904 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
2905 de/ep/ex, (LP: #1716843)
2906 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
2907
2908 * [featue] GPIO support for Denverton (LP: #1591829)
2909 - pinctrl: intel: Add Intel Denverton pin controller support
2910
2911 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
2912 (LP: #1594214)
2913 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
2914
2915 * autopkgtest profile fails to build on armhf (LP: #1717920)
2916 - [Packaging] autopkgtest -- disable d-i when dropping flavours
2917
2918 * Artful update to v4.13.3 stable release (LP: #1718412)
2919 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
2920 - Revert "net: fix percpu memory leaks"
2921 - gianfar: Fix Tx flow control deactivation
2922 - vhost_net: correctly check tx avail during rx busy polling
2923 - ip6_gre: update mtu properly in ip6gre_err
2924 - udp: drop head states only when all skb references are gone
2925 - ipv6: fix memory leak with multiple tables during netns destruction
2926 - ipv6: fix typo in fib6_net_exit()
2927 - sctp: fix missing wake ups in some situations
2928 - tcp: fix a request socket leak
2929 - ip_tunnel: fix setting ttl and tos value in collect_md mode
2930 - f2fs: let fill_super handle roll-forward errors
2931 - f2fs: check hot_data for roll-forward recovery
2932 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
2933 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
2934 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
2935 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
2936 pages
2937 - ovl: fix false positive ESTALE on lookup
2938 - fuse: allow server to run in different pid_ns
2939 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2940 - libnvdimm, btt: check memory allocation failure
2941 - libnvdimm: fix integer overflow static analysis warning
2942 - xfs: write unmount record for ro mounts
2943 - xfs: toggle readonly state around xfs_log_mount_finish
2944 - xfs: Add infrastructure needed for error propagation during buffer IO
2945 failure
2946 - xfs: Properly retry failed inode items in case of error during buffer
2947 writeback
2948 - xfs: fix recovery failure when log record header wraps log end
2949 - xfs: always verify the log tail during recovery
2950 - xfs: fix log recovery corruption error due to tail overwrite
2951 - xfs: handle -EFSCORRUPTED during head/tail verification
2952 - xfs: stop searching for free slots in an inode chunk when there are none
2953 - xfs: evict all inodes involved with log redo item
2954 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2955 - xfs: open-code xfs_buf_item_dirty()
2956 - xfs: remove unnecessary dirty bli format check for ordered bufs
2957 - xfs: ordered buffer log items are never formatted
2958 - xfs: refactor buffer logging into buffer dirtying helper
2959 - xfs: don't log dirty ranges for ordered buffers
2960 - xfs: skip bmbt block ino validation during owner change
2961 - xfs: move bmbt owner change to last step of extent swap
2962 - xfs: disallow marking previously dirty buffers as ordered
2963 - xfs: relog dirty buffers during swapext bmbt owner change
2964 - xfs: disable per-inode DAX flag
2965 - xfs: fix incorrect log_flushed on fsync
2966 - xfs: don't set v3 xflags for v2 inodes
2967 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2968 - xfs: use kmem_free to free return value of kmem_zalloc
2969 - md/raid1/10: reset bio allocated from mempool
2970 - md/raid5: release/flush io in raid5_do_work()
2971 - xfs: fix compiler warnings
2972 - Linux 4.13.3
2973
2974 * Artful update to v4.13.2 stable release (LP: #1717549)
2975 - mtd: nand: make Samsung SLC NAND usable again
2976 - mtd: nand: hynix: add support for 20nm NAND chips
2977 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2978 - mtd: nand: qcom: fix read failure without complete bootchain
2979 - mtd: nand: qcom: fix config error for BCH
2980 - nvme-fabrics: generate spec-compliant UUID NQNs
2981 - btrfs: resume qgroup rescan on rw remount
2982 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2983 - rtlwifi: btcoexist: Fix antenna selection code
2984 - radix-tree: must check __radix_tree_preload() return value
2985 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2986 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2987 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2988 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2989 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2990 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2991 - mm/sparse.c: fix typo in online_mem_sections
2992 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2993 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2994 - Revert "firmware: add sanity check on shutdown/suspend"
2995 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2996 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2997 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2998 - NFS: Fix 2 use after free issues in the I/O code
2999 - NFS: Sync the correct byte range during synchronous writes
3000 - NFSv4: Fix up mirror allocation
3001 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
3002 - Linux 4.13.2
3003
3004 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
3005 is handled (LP: #1717430)
3006 - thunderbolt: Remove superfluous check
3007 - thunderbolt: Make key root-only accessible
3008 - thunderbolt: Allow clearing the key
3009
3010 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
3011 w.r.t. PCI enumeration (LP: #1717431)
3012 - ACPICA: Dispatch active GPEs at init time
3013 - ACPICA: Make it possible to enable runtime GPEs earlier
3014 - ACPI / scan: Enable GPEs before scanning the namespace
3015
3016 * Miscellaneous Ubuntu changes
3017 - ubuntu: vbox -- update to 5.1.28-dfsg-1
3018 - [Config] CONFIG_PINCTRL_DENVERTON=m
3019 - [Config] CONFIG_I2C_XLP9XX=m
3020
3021 * Miscellaneous upstream changes
3022 - Introduce v3 namespaced file capabilities
3023
3024 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
49bd42ca 3025
28238f43 3026linux (4.13.0-11.12) artful; urgency=low
66a51749 3027
28238f43 3028 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
66a51749 3029
28238f43
SF
3030 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
3031 - s390/mm: fix local TLB flushing vs. detach of an mm address space
3032 - s390/mm: fix race on mm->context.flush_mm
3033
3034 * CVE-2017-1000251
3035 - Bluetooth: Properly check L2CAP config option output buffer length
3036
3037 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
66a51749 3038
b5415533 3039linux (4.13.0-10.11) artful; urgency=low
59f017d5 3040
b5415533 3041 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
59f017d5 3042
b5415533
SF
3043 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
3044 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
3045
3046 * Artful update to v4.13.1 stable release (LP: #1716284)
3047 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3048 - USB: serial: option: add support for D-Link DWM-157 C1
3049 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
3050 - usb:xhci:Fix regression when ATI chipsets detected
3051 - USB: musb: fix external abort on suspend
3052 - ANDROID: binder: add padding to binder_fd_array_object.
3053 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
3054 - USB: core: Avoid race of async_completed() w/ usbdev_release()
3055 - staging/rts5208: fix incorrect shift to extract upper nybble
3056 - staging: ccree: save ciphertext for CTS IV
3057 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
3058 - iio: adc: ti-ads1015: fix incorrect data rate setting update
3059 - iio: adc: ti-ads1015: fix scale information for ADS1115
3060 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
3061 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
3062 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
3063 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
3064 - driver core: bus: Fix a potential double free
3065 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
3066 - binder: free memory on error
3067 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
3068 - crypto: caam/qi - fix compilation with DEBUG enabled
3069 - thunderbolt: Fix reset response_type
3070 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
3071 - intel_th: pci: Add Cannon Lake PCH-H support
3072 - intel_th: pci: Add Cannon Lake PCH-LP support
3073 - ath10k: fix memory leak in rx ring buffer allocation
3074 - drm/vgem: Pin our pages for dmabuf exports
3075 - drm/ttm: Fix accounting error when fail to get pages for pool
3076 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
3077 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
3078 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
3079 - iwlwifi: pci: add new PCI ID for 7265D
3080 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
3081 - mwifiex: correct channel stat buffer overflows
3082 - MCB: add support for SC31 to mcb-lpc
3083 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
3084 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
3085 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
3086 - workqueue: Fix flag collision
3087 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
3088 - cs5536: add support for IDE controller variant
3089 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
3090 - scsi: sg: recheck MMAP_IO request length with lock held
3091 - of/device: Prevent buffer overflow in of_device_modalias()
3092 - rtlwifi: Fix memory leak when firmware request fails
3093 - rtlwifi: Fix fallback firmware loading
3094 - Linux 4.13.1
3095
3096 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
3097 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3098
3099 * SRIOV: warning if unload VFs (LP: #1715073)
3100 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
3101
3102 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
3103 - i40e: avoid NVM acquire deadlock during NVM update
3104 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
3105
3106 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
3107 twice when perf stat is done (perf:) (LP: #1714571)
3108 - perf vendor events powerpc: Remove duplicate events
3109
3110 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3111 (LP: #1703339)
3112 - [Config] Include vmd in storage-core-modules udeb
3113
3114 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
3115 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
3116 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
3117 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
3118 offline
3119
3120 * Miscellaneous Ubuntu changes
3121 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
3122 - Revert "UBUNTU: SAUCE: Import aufs driver"
3123 - SAUCE: Import aufs driver
3124
3125 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
59f017d5 3126
e84bd010 3127linux (4.13.0-9.10) artful; urgency=low
02a6b594 3128
e84bd010
SF
3129 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
3130
3131 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
3132 - [Config] CONFIG_EDAC_GHES=n
3133
3134 * Miscellaneous Ubuntu changes
3135 - ubuntu: vbox -- update to 5.1.26-dfsg-2
02a6b594 3136
02391f60
SF
3137 [ Upstream Kernel Changes ]
3138
3139 * Rebase to v4.13
3140
e84bd010 3141 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
02a6b594 3142
d497f5f6 3143linux (4.13.0-8.9) artful; urgency=low
e4542c7b 3144
d497f5f6
SF
3145 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
3146 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
e4542c7b 3147
d497f5f6
SF
3148 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
3149 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
3150
3151 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
3152 Harrisonville SDP (LP: #1709257)
3153 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
3154 - EDAC, pnd2: Mask off the lower four bits of a BAR
3155 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
3156 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
3157 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
3158 reading BAR
3159
3160 * Miscellaneous Ubuntu changes
3161 - Revert "UBUNTU: SAUCE: Import aufs driver"
3162 - SAUCE: Import aufs driver
3163 - SAUCE: selftests/powerpc: Disable some ptrace selftests
3164 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
3165 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
3166 - [Config] Disable CONFIG_MDIO_* options for s390x
3167 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
3168 - [Config] Update annotations for 4.13
3169
3170 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
e4542c7b 3171
bf00b6c2 3172linux (4.13.0-7.8) artful; urgency=low
7a1e59ca 3173
bf00b6c2
SF
3174 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
3175 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
3176 paths
3177
3178 * Miscellaneous Ubuntu changes
3179 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
3180
3181 * Miscellaneous upstream changes
3182 - seccomp: Provide matching filter for introspection
3183 - seccomp: Sysctl to display available actions
3184 - seccomp: Operation for checking if an action is available
3185 - seccomp: Sysctl to configure actions that are allowed to be logged
3186 - seccomp: Selftest for detection of filter flag support
3187 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
3188 - seccomp: Action to log before allowing
7a1e59ca 3189
07a6fbe1
SF
3190 [ Upstream Kernel Changes ]
3191
3192 * Rebase to v4.13-rc7
3193
bf00b6c2 3194 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
7a1e59ca 3195
a395a1aa 3196linux (4.13.0-6.7) artful; urgency=low
53a1293e 3197
a395a1aa
SF
3198 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
3199 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
3200
3201 * sort ABI files with C.UTF-8 locale (LP: #1712345)
3202 - [Packaging] sort ABI files with C.UTF-8 locale
3203
3204 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
3205 - SAUCE: igb: add support for using Broadcom 54616 as PHY
3206
3207 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
3208 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
3209 - powerpc/mm/radix: Improve TLB/PWC flushes
3210 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
3211
3212 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
3213 properly enrolled keys (LP: #1712168)
3214 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
3215
3216 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
3217 - [Config] CONFIG_BLK_DEV_NVME=m for s390
3218
3219 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
3220 (LP: #1711298)
3221 - [Config] CONFIG_INTEL_ATOMISP=n
3222
3223 * Miscellaneous Ubuntu changes
3224 - SAUCE: apparmor: af_unix mediation
3225
3226 * Miscellaneous upstream changes
3227 - apparmor: Fix shadowed local variable in unpack_trans_table()
3228 - apparmor: Fix logical error in verify_header()
3229 - apparmor: Fix an error code in aafs_create()
3230 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
3231 - apparmor: add the ability to mediate signals
3232 - apparmor: add mount mediation
3233 - apparmor: cleanup conditional check for label in label_print
3234 - apparmor: add support for absolute root view based labels
3235 - apparmor: make policy_unpack able to audit different info messages
3236 - apparmor: add more debug asserts to apparmorfs
3237 - apparmor: add base infastructure for socket mediation
3238 - apparmor: move new_null_profile to after profile lookup fns()
3239 - apparmor: fix race condition in null profile creation
3240 - apparmor: ensure unconfined profiles have dfas initialized
3241 - apparmor: fix incorrect type assignment when freeing proxies
53a1293e 3242
d471af9a
SF
3243 [ Upstream Kernel Changes ]
3244
3245 * Rebase to v4.13-rc6
3246
a395a1aa 3247 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
53a1293e 3248
936ee93c 3249linux (4.13.0-5.6) artful; urgency=low
a36bcd96 3250
936ee93c
SF
3251 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
3252 - perf pmu-events: Support additional POWER8+ PVR in mapfile
3253 - perf vendor events: Add POWER9 PMU events
3254 - perf vendor events: Add POWER9 PVRs to mapfile
3255 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
3256 - SAUCE: perf vendor events powerpc: Update POWER9 events
3257
3258 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
3259 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
3260
3261 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
3262 kernels able to boot without initramfs (LP: #1700972)
3263 - [Debian] Don't depend on initramfs-tools
3264
3265 * Miscellaneous Ubuntu changes
3266 - SAUCE: Import aufs driver
3267 - SAUCE: aufs -- Add missing argument to loop_switch() call
3268 - [Config] Enable aufs
3269 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
3270 - Enable zfs build
3271 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
3272 - [Packaging] switch up to debhelper 9
a36bcd96 3273
545f3791
SF
3274 [ Upstream Kernel Changes ]
3275
3276 * Rebase to v4.13-rc5
3277
936ee93c 3278 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
a36bcd96 3279
cb044a55 3280linux (4.13.0-4.5) artful; urgency=low
5f9f1d1e 3281
cb044a55
SF
3282 * Lenovo Yoga 910 Sensors (LP: #1708120)
3283 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
3284
3285 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3286 (LP: #1703339)
3287 - [Config] Add vmd driver to generic inclusion list
3288
3289 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
3290 - [Config] CONFIG_SATA_HIGHBANK=y
3291
3292 * Miscellaneous Ubuntu changes
3293 - ubuntu: vbox -- update to 5.1.26-dfsg-1
3294 - SAUCE: hio: Build fixes for 4.13
3295 - Enable hio build
3296 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
3297 - [debian] use all rather than amd64 dkms debs for sync
5f9f1d1e 3298
a59efebc
SF
3299 [ Upstream Kernel Changes ]
3300
3301 * Rebase to v4.13-rc4
3302
cb044a55 3303 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
5f9f1d1e 3304
17f46b19 3305linux (4.13.0-3.4) artful; urgency=low
0d88ae24 3306
17f46b19
SF
3307 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
3308 - [Packaging] tests -- reduce rebuild test to one flavour
3309 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
3310
3311 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
3312 - SAUCE: virtio_net: Revert mergeable buffer handling rework
0d88ae24 3313
29e66935
SF
3314 [ Upstream Kernel Changes ]
3315
3316 * Rebase to v4.13-rc3
3317
17f46b19 3318 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
0d88ae24 3319
1313bc19 3320linux (4.13.0-2.3) artful; urgency=low
8cc80cf4 3321
1313bc19
SF
3322 * Change CONFIG_IBMVETH to module (LP: #1704479)
3323 - [Config] CONFIG_IBMVETH=m
8cc80cf4 3324
ec21a42b
SF
3325 [ Upstream Kernel Changes ]
3326
3327 * Rebase to v4.13-rc2
3328
1313bc19 3329 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
8cc80cf4 3330
de46943a 3331linux (4.13.0-1.2) artful; urgency=low
d9969bce 3332
de46943a
SF
3333 * Miscellaneous Ubuntu changes
3334 - [Debian] Support sphinx-based kernel documentation
d9969bce 3335
de46943a 3336 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
d9969bce 3337
b92dc169 3338linux (4.13.0-0.1) artful; urgency=low
de1604e6 3339
b92dc169
SF
3340 * Miscellaneous Ubuntu changes
3341 - Disable hio
3342 - Disable zfs build
3343 - ubuntu: vbox -- update to 5.1.24-dfsg-1
de1604e6 3344
f2dfe78b
SF
3345 [ Upstream Kernel Changes ]
3346
3347 * Rebase to v4.13-rc1
3348
b92dc169 3349 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
de1604e6 3350
d067a903
TG
3351linux (4.12.0-7.8) artful; urgency=low
3352
3353 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
3354 (LP: #1673564)
3355 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
3356 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
3357 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
3358 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
3359 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
3360 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
3361 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
3362 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
3363 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
3364 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
3365 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
3366 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
3367 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
3368 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
3369 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
3370 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
3371 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
3372 - arm64: Add MIDR values for Cavium cn83XX SoCs
3373 - arm64: Add workaround for Cavium Thunder erratum 30115
3374 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
3375 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
3376 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
3377 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
3378 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
3379 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
3380 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
3381 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
3382
3383 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
3384 - net: hns: Bugfix for Tx timeout handling in hns driver
3385
3386 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
3387 - iommu/arm-smmu: Plumb in new ACPI identifiers
3388
3389 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
3390 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
3391
3392 * Artful update to v4.12.1 stable release (LP: #1703858)
3393 - driver core: platform: fix race condition with driver_override
3394 - RDMA/uverbs: Check port number supplied by user verbs cmds
3395 - usb: dwc3: replace %p with %pK
3396 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
3397 - usb: usbip: set buffer pointers to NULL after free
3398 - Add USB quirk for HVR-950q to avoid intermittent device resets
3399 - usb: Fix typo in the definition of Endpoint[out]Request
3400 - USB: core: fix device node leak
3401 - USB: serial: option: add two Longcheer device ids
3402 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
3403 - xhci: Limit USB2 port wake support for AMD Promontory hosts
3404 - gfs2: Fix glock rhashtable rcu bug
3405 - Add "shutdown" to "struct class".
3406 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
3407 - tpm: fix a kernel memory leak in tpm-sysfs.c
3408 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
3409 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
3410 - sched/fair, cpumask: Export for_each_cpu_wrap()
3411 - sched/core: Implement new approach to scale select_idle_cpu()
3412 - sched/numa: Use down_read_trylock() for the mmap_sem
3413 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
3414 - sched/fair: Simplify wake_affine() for the single socket case
3415 - sched/numa: Implement NUMA node level wake_affine()
3416 - sched/fair: Remove effective_load()
3417 - sched/numa: Hide numa_wake_affine() from UP build
3418 - xen: avoid deadlock in xenbus driver
3419 - crypto: drbg - Fixes panic in wait_for_completion call
3420 - Linux 4.12.1
3421
3422 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
3423 - scsi: cxlflash: Combine the send queue locks
3424 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
3425 - scsi: cxlflash: Reset hardware queue context via specified register
3426 - scsi: cxlflash: Schedule asynchronous reset of the host
3427 - scsi: cxlflash: Handle AFU sync failures
3428 - scsi: cxlflash: Track pending scsi commands in each hardware queue
3429 - scsi: cxlflash: Flush pending commands in cleanup path
3430 - scsi: cxlflash: Add scsi command abort handler
3431 - scsi: cxlflash: Create character device to provide host management interface
3432 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
3433 specifics
3434 - scsi: cxlflash: Introduce host ioctl support
3435 - scsi: cxlflash: Refactor AFU capability checking
3436 - scsi: cxlflash: Support LUN provisioning
3437 - scsi: cxlflash: Support AFU debug
3438 - scsi: cxlflash: Support WS16 unmap
3439 - scsi: cxlflash: Remove zeroing of private command data
3440 - scsi: cxlflash: Update TMF command processing
3441 - scsi: cxlflash: Avoid double free of character device
3442 - scsi: cxlflash: Update send_tmf() parameters
3443 - scsi: cxlflash: Update debug prints in reset handlers
3444
3445 * make snap-pkg support (LP: #1700747)
3446 - make snap-pkg support
3447
3448 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
3449 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
3450
3451 * arm64: fix crash reading /proc/kcore (LP: #1702749)
3452 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
3453 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
3454
3455 * Opal and POWER9 DD2 (LP: #1702159)
3456 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
3457
3458 * Data corruption with hio driver (LP: #1701316)
3459 - SAUCE: hio: Fix incorrect use of enum req_opf values
3460
3461 * Miscellaneous Ubuntu changes
3462 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
3463 - snapcraft.yaml: Sync with xenial
3464 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
3465
3466 * Miscellaneous upstream changes
3467 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
3468 MokSBState"
3469
3470 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
3471
3472linux (4.12.0-6.7) artful; urgency=low
3473
3474 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
3475 - net: ena: change return value for unsupported features unsupported return
3476 value
3477 - net: ena: add hardware hints capability to the driver
3478 - net: ena: change sizeof() argument to be the type pointer
3479 - net: ena: add reset reason for each device FLR
3480 - net: ena: add support for out of order rx buffers refill
3481 - net: ena: allow the driver to work with small number of msix vectors
3482 - net: ena: use napi_schedule_irqoff when possible
3483 - net: ena: separate skb allocation to dedicated function
3484 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
3485 - net: ena: update driver's rx drop statistics
3486 - net: ena: update ena driver to version 1.2.0
3487
3488 * APST gets enabled against explicit kernel option (LP: #1699004)
3489 - nvme: explicitly disable APST on quirked devices
3490
3491 * Miscellaneous Ubuntu changes
3492 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
3493 - SAUCE: hio updates for 4.12
3494 - SAUCE: Enable hio build
3495
3496 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
3497
3498linux (4.12.0-5.6) artful; urgency=low
3499
3500 * ERAT invalidate on context switch removal (LP: #1700819)
3501 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
3502
3503 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
3504 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
3505
3506 * Miscellaneous Ubuntu changes
3507 - d-i: Move qcom-emac from arm64 to shared nic-modules
3508
3509 [ Upstream Kernel Changes ]
3510
3511 * Rebase to v4.12
3512
3513 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
3514
3515linux (4.12.0-4.5) artful; urgency=low
3516
3517 * aacraid driver may return uninitialized stack data to userspace
3518 (LP: #1700077)
3519 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
3520
3521 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
3522 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
3523
3524 * AACRAID for power9 platform (LP: #1689980)
3525 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
3526 - scsi: aacraid: Fix DMAR issues with iommu=pt
3527 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
3528 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
3529 - scsi: aacraid: Remove reset support from check_health
3530 - scsi: aacraid: Change wait time for fib completion
3531 - scsi: aacraid: Log count info of scsi cmds before reset
3532 - scsi: aacraid: Print ctrl status before eh reset
3533 - scsi: aacraid: Using single reset mask for IOP reset
3534 - scsi: aacraid: Rework IOP reset
3535 - scsi: aacraid: Add periodic checks to see IOP reset status
3536 - scsi: aacraid: Rework SOFT reset code
3537 - scsi: aacraid: Rework aac_src_restart
3538 - scsi: aacraid: Use correct function to get ctrl health
3539 - scsi: aacraid: Make sure ioctl returns on controller reset
3540 - scsi: aacraid: Enable ctrl reset for both hba and arc
3541 - scsi: aacraid: Add reset debugging statements
3542 - scsi: aacraid: Remove reference to Series-9
3543 - scsi: aacraid: Update driver version to 50834
3544
3545 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
3546 - SAUCE: drm: hibmc: Use set_busid function from drm core
3547
3548 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
3549 - d-i: Add hibmc-drm to kernel-image udeb
3550
3551 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
3552 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
3553
3554 * Miscellaneous Ubuntu changes
3555 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
3556 - [Config] CONFIG_ATA=n for s390x
3557 - [Config] Update annotations for 4.12
3558
3559 [ Upstream Kernel Changes ]
3560
3561 * Rebase to v4.12-rc7
3562
3563 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
3564
3565linux (4.12.0-3.4) artful; urgency=low
3566
3567 * Miscellaneous upstream changes
3568 - ufs: fix the logics for tail relocation
3569
3570 [ Upstream Kernel Changes ]
3571
3572 * Rebase to v4.12-rc6
3573
3574 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
3575
3576linux (4.12.0-2.3) artful; urgency=low
3577
3578 * CVE-2014-9900
3579 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
3580 ethtool_get_wol()
3581
3582 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
3583 (LP: #1671360)
3584 - pinctrl/amd: Use regular interrupt instead of chained
3585
3586 * extend-diff-ignore should use exact matches (LP: #1693504)
3587 - [Packaging] exact extend-diff-ignore matches
3588
3589 * Miscellaneous Ubuntu changes
3590 - SAUCE: efi: Don't print secure boot state from the efi stub
3591 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
3592 - SAUCE: vbox fixes for 4.12
3593 - Re-enable virtualbox build
3594 - [Config] CONFIG_ORANGEFS_FS=m
3595 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
3596 - Enable zfs build
3597
3598 [ Upstream Kernel Changes ]
3599
3600 * Rebase to v4.12-rc4
3601 * Rebase to v4.12-rc5
3602
3603 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
3604
3605linux (4.12.0-1.2) artful; urgency=low
3606
3607 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
3608 - [Config] Enable CONFIG_DRM_MGAG200 as module
3609
3610 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
3611 - [Config] CONFIG_LIBIO=y on arm64 only
3612 - SAUCE: LIBIO: Introduce a generic PIO mapping method
3613 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
3614 - [Config] CONFIG_HISILICON_LPC=y
3615 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
3616 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
3617 I/O
3618 - SAUCE: LPC: Add the ACPI LPC support
3619 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
3620 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
3621
3622 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
3623 - SAUCE: tty: Fix ldisc crash on reopened tty
3624
3625 * Miscellaneous Ubuntu changes
3626 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
3627 - Rebase to v4.12-rc3
3628
3629 [ Upstream Kernel Changes ]
3630
3631 * Rebase to v4.12-rc3
3632
3633 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
3634
3635linux (4.12.0-0.1) artful; urgency=low
3636
3637 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
3638 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
3639
3640 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
3641 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
3642
3643 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
3644 (LP: #1672819)
3645 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
3646
3647 * Miscellaneous Ubuntu changes
3648 - Update find-missing-sauce.sh to compare to artful
3649 - Update dropped.txt
3650 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3651 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3652 kernel image
3653 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3654 mode
3655 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3656 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3657 locked down
3658 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3659 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3660 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3661 reboot
3662 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3663 set
3664 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3665 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3666 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3667 down
3668 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3669 locked down
3670 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3671 down
3672 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3673 is locked down
3674 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3675 locked down
3676 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3677 has been locked down
3678 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3679 locked down
3680 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3681 locked down
3682 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3683 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3684 kernel is locked down
3685 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3686 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3687 down
3688 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3689 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
3690 secondary keyring
3691 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
3692 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
3693 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3694 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
3695 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3696 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3697 MokSBState
3698 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3699 - [Config] Set values for UEFI secure boot lockdown options
3700 - Disable virtualbox build
3701 - Disable hio build
3702 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
3703 - Disable zfs build
3704 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
3705 - SAUCE: Import aufs driver
3706 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3707 - [Config] Enable aufs
3708 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
3709
3710 [ Upstream Kernel Changes ]
3711
3712 * Rebase to v4.12-rc2
3713
3714 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
3715
3716linux (4.11.0-3.8) artful; urgency=low
3717
3718 [ Seth Forshee ]
3719
3720 * Release Tracking Bug
3721 - LP: #1690999
3722
3723 * apparmor_parser hangs indefinitely when called by multiple threads
3724 (LP: #1645037)
3725 - SAUCE: apparmor: fix lock ordering for mkdir
3726
3727 * apparmor leaking securityfs pin count (LP: #1660846)
3728 - SAUCE: apparmor: fix leak on securityfs pin count
3729
3730 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
3731 (LP: #1660845)
3732 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
3733 fails
3734
3735 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
3736 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
3737
3738 * libvirt profile is blocking global setrlimit despite having no rlimit rule
3739 (LP: #1679704)
3740 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
3741 - apparmor: update auditing of rlimit check to provide capability information
3742
3743 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
3744 - SAUCE: apparmor: add policy revision file interface
3745
3746 * apparmor does not make support of query data visible (LP: #1678023)
3747 - SAUCE: apparmor: add label data availability to the feature set
3748
3749 * apparmor query interface does not make supported query info available
3750 (LP: #1678030)
3751 - SAUCE: apparmor: add information about the query inteface to the feature set
3752
3753 * change_profile incorrect when using namespaces with a compound stack
3754 (LP: #1677959)
3755 - SAUCE: apparmor: fix label parse for stacked labels
3756
3757 * Regression in 4.4.0-65-generic causes very frequent system crashes
3758 (LP: #1669611)
3759 - apparmor: sync of apparmor 3.6+ (17.04)
3760
3761 * Artful update to 4.11.1 stable release (LP: #1690814)
3762 - dm ioctl: prevent stack leak in dm ioctl call
3763 - drm/sti: fix GDP size to support up to UHD resolution
3764 - power: supply: lp8788: prevent out of bounds array access
3765 - brcmfmac: Ensure pointer correctly set if skb data location changes
3766 - brcmfmac: Make skb header writable before use
3767 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
3768 - refcount: change EXPORT_SYMBOL markings
3769 - net: macb: fix phy interrupt parsing
3770 - tcp: fix access to sk->sk_state in tcp_poll()
3771 - geneve: fix incorrect setting of UDP checksum flag
3772 - bpf: enhance verifier to understand stack pointer arithmetic
3773 - bpf, arm64: fix jit branch offset related to ldimm64
3774 - tcp: fix wraparound issue in tcp_lp
3775 - net: ipv6: Do not duplicate DAD on link up
3776 - net: usb: qmi_wwan: add Telit ME910 support
3777 - tcp: do not inherit fastopen_req from parent
3778 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
3779 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
3780 - ipv6: initialize route null entry in addrconf_init()
3781 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
3782 - tcp: randomize timestamps on syncookies
3783 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
3784 - bpf: don't let ldimm64 leak map addresses on unprivileged
3785 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
3786 - f2fs: sanity check segment count
3787 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
3788 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
3789 - block: get rid of blk_integrity_revalidate()
3790 - Linux 4.11.1
3791
3792 * Module signing exclusion for staging drivers does not work properly
3793 (LP: #1690908)
3794 - SAUCE: Fix module signing exclusion in package builds
3795
3796 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
3797 - [Config] CONFIG_QCOM_L3_PMU=y
3798 - perf: qcom: Add L3 cache PMU driver
3799
3800 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
3801 - drivers/perf: arm_pmu: rework per-cpu allocation
3802 - drivers/perf: arm_pmu: manage interrupts per-cpu
3803 - drivers/perf: arm_pmu: split irq request from enable
3804 - drivers/perf: arm_pmu: remove pointless PMU disabling
3805 - drivers/perf: arm_pmu: define armpmu_init_fn
3806 - drivers/perf: arm_pmu: fold init into alloc
3807 - drivers/perf: arm_pmu: factor out pmu registration
3808 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
3809 - drivers/perf: arm_pmu: handle no platform_device
3810 - drivers/perf: arm_pmu: rename irq request/free functions
3811 - drivers/perf: arm_pmu: split cpu-local irq request/free
3812 - drivers/perf: arm_pmu: move irq request/free into probe
3813 - drivers/perf: arm_pmu: split out platform device probe logic
3814 - arm64: add function to get a cpu's MADT GICC table
3815 - [Config] CONFIG_ARM_PMU_ACPI=y
3816 - drivers/perf: arm_pmu: add ACPI framework
3817 - arm64: pmuv3: handle !PMUv3 when probing
3818 - arm64: pmuv3: use arm_pmu ACPI framework
3819
3820 * Fix NVLINK2 TCE route (LP: #1690155)
3821 - powerpc/powernv: Fix TCE kill on NVLink2
3822
3823 * CVE-2017-0605
3824 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
3825
3826 * Miscellaneous Ubuntu changes
3827 - [Config] Restore powerpc arch to annotations file
3828 - [Config] Disable runtime testing modules
3829 - [Config] Disable drivers not needed on s390x
3830 - [Config] Update annotations for 4.11
3831 - [Config] updateconfigs after apparmor updates
3832
3833 * Miscellaneous upstream changes
3834 - apparmor: use SHASH_DESC_ON_STACK
3835 - apparmor: fix invalid reference to index variable of iterator line 836
3836 - apparmor: fix parameters so that the permission test is bypassed at boot
3837 - apparmor: Make path_max parameter readonly
3838 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
3839 - apparmorfs: Use seq_putc() in two functions
3840 - apparmor: provide information about path buffer size at boot
3841 - apparmor: add/use fns to print hash string hex value
3842
3843 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
3844
3845linux (4.11.0-2.7) artful; urgency=low
3846
3847 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
3848 (LP: #1688259)
3849 - Remove squashfs-modules files from d-i
3850 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
3851
3852 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
3853 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
3854 - d-i: initrd needs qcom_emac on amberwing platform.
3855
3856 * update for V3 kernel bits and improved multiple fan slice support
3857 (LP: #1470091)
3858 - SAUCE: fan: tunnel multiple mapping mode (v3)
3859
3860 * Miscellaneous Ubuntu changes
3861 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
3862 - Enable zfs
3863 - SAUCE: fan: add VXLAN implementation
3864 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3865 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3866 kernel image
3867 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3868 mode
3869 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3870 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3871 locked down
3872 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3873 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3874 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3875 reboot
3876 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3877 set
3878 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3879 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3880 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3881 down
3882 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3883 locked down
3884 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3885 down
3886 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3887 is locked down
3888 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3889 locked down
3890 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3891 has been locked down
3892 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3893 locked down
3894 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3895 locked down
3896 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3897 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3898 kernel is locked down
3899 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3900 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3901 down
3902 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3903 - SAUCE: (efi-lockdown) Add EFI signature data types
3904 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
3905 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
3906 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3907 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
3908 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
3909 disabled
3910 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3911 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3912 MokSBState
3913 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3914 - [Config] Set values for UEFI secure boot lockdown options
3915 - Update dropped.txt
3916
3917 [ Upstream Kernel Changes ]
3918
3919 * rebase to v4.11
3920
3921 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
3922
3923linux (4.11.0-1.6) artful; urgency=low
3924
3925 * Miscellaneous Ubuntu changes
3926 - [Debian] Use default compression for all packages
3927 - SAUCE: (namespace) block_dev: Support checking inode permissions in
3928 lookup_bdev()
3929 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
3930 when mounting
3931 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3932 when mounting
3933 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3934 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3935 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3936 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3937 security.* xattrs
3938 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3939 filesystems
3940 - SAUCE: (namespace) fuse: Add support for pid namespaces
3941 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3942 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3943 or a descendant
3944 - SAUCE: (namespace) fuse: Allow user namespace mounts
3945 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3946 namespaces
3947 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3948 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3949 mounts
3950 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3951 opened for writing
3952
3953 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3954
3955linux (4.11.0-0.5) artful; urgency=low
3956
3957 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3958 (LP: #1684971)
3959 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3960
3961 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3962 (LP: #1470250)
3963 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3964
3965 * Enable virtual scsi server driver for Power (LP: #1615665)
3966 - SAUCE: Return TCMU-generated sense data to fabric module
3967
3968 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3969 (LP: #1630990)
3970 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3971 CONFIG_SECURITYFS=n
3972
3973 * Miscellaneous Ubuntu changes
3974 - SAUCE: Import aufs driver
3975 - [Config] Enable aufs
3976 - [Debian] Add script to update virtualbox
3977 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3978 - Enable vbox
3979 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3980
3981 [ Upstream Kernel Changes ]
3982
3983 * rebase to v4.11-rc8
3984
3985 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3986
3987linux (4.11.0-0.4) zesty; urgency=low
3988
3989 * POWER9: Improve performance on memory management (LP: #1681429)
3990 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3991 flush
3992 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3993
3994 * Miscellaneous Ubuntu changes
3995 - find-missing-sauce.sh
3996
3997 [ Upstream Kernel Changes ]
3998
3999 * rebase to v4.11-rc7
4000
4001 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
4002
4003linux (4.11.0-0.3) zesty; urgency=low
4004
4005 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
4006 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
4007
4008 * smartpqi driver needed in initram disk and installer (LP: #1680156)
4009 - [Config] Add smartpqi to d-i
4010
4011 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
4012 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
4013
4014 * Miscellaneous Ubuntu changes
4015 - [Config] flash-kernel should be a Breaks
4016 - [Config] drop the info directory
4017 - [Config] drop NOTES as obsolete
4018 - [Config] drop changelog.historical as obsolete
4019 - rebase to v4.11-rc6
4020
4021 [ Upstream Kernel Changes ]
4022
4023 * rebase to v4.11-rc6
4024
4025 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
4026
4027linux (4.11.0-0.2) zesty; urgency=low
4028
4029 [ Upstream Kernel Changes ]
4030
4031 * rebase to v4.11-rc5
4032
4033 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
4034
4035linux (4.11.0-0.1) zesty; urgency=low
4036
4037 [ Upstream Kernel Changes ]
4038
4039 * rebase to v4.11-rc4
4040 - LP: #1591053
4041
4042 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
4043
4044linux (4.11.0-0.0) zesty; urgency=low
4045
4046 * dummy entry
4047
4048 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600