]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
UBUNTU: Start new release
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-45.50) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Stefan Bader <stefan.bader@canonical.com> Mon, 28 May 2018 16:10:36 +0200
8
9 linux (4.13.0-44.49) artful; urgency=medium
10
11 * linux: 4.13.0-44.49 -proposed tracker (LP: #1772951)
12
13 * CVE-2018-3639 (x86)
14 - x86/cpu: Make alternative_msr_write work for 32-bit code
15 - x86/cpu/AMD: Fix erratum 1076 (CPB bit)
16 - x86/bugs: Fix the parameters alignment and missing void
17 - KVM: SVM: Move spec control call after restore of GS
18 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
19 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
20 - x86/cpufeatures: Disentangle SSBD enumeration
21 - x86/cpufeatures: Add FEATURE_ZEN
22 - x86/speculation: Handle HT correctly on AMD
23 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
24 - x86/speculation: Add virtualized speculative store bypass disable support
25 - x86/speculation: Rework speculative_store_bypass_update()
26 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
27 - x86/bugs: Expose x86_spec_ctrl_base directly
28 - x86/bugs: Remove x86_spec_ctrl_set()
29 - x86/bugs: Rework spec_ctrl base and mask logic
30 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
31 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
32 - x86/bugs: Rename SSBD_NO to SSB_NO
33 - bpf: Prevent memory disambiguation attack
34 - KVM: VMX: Expose SSBD properly to guests.
35
36 * [Ubuntu 16.04] kernel: fix rwlock implementation (LP: #1761674)
37 - SAUCE: (no-up) s390: fix rwlock implementation
38
39 * CVE-2018-7492
40 - rds: Fix NULL pointer dereference in __rds_rdma_map
41
42 * CVE-2018-8781
43 - drm: udl: Properly check framebuffer mmap offsets
44
45 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
46 - fsnotify: Fix fsnotify_mark_connector race
47
48 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
49 - x86/xen: Reset VCPU0 info pointer after shared_info remap
50
51 * Suspend to idle: Open lid didn't resume (LP: #1771542)
52 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
53
54 * CVE-2018-1092
55 - ext4: fail ext4_iget for root directory if unallocated
56
57 * [SRU][Artful] using vfio-pci on a combination of cn8xxx and some PCI devices
58 results in a kernel panic. (LP: #1770254)
59 - PCI: Avoid bus reset if bridge itself is broken
60 - PCI: Mark Cavium CN8xxx to avoid bus reset
61 - PCI: Avoid slot reset if bridge itself is broken
62
63 * Battery drains when laptop is off (shutdown) (LP: #1745646)
64 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
65
66 * perf record crash: refcount_inc assertion failed (LP: #1769027)
67 - perf cgroup: Fix refcount usage
68 - perf xyarray: Fix wrong processing when closing evsel fd
69
70 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
71 (LP: #1764194)
72 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
73
74 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
75 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
76
77 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
78 - init: fix false positives in W+X checking
79
80 * CVE-2018-1068
81 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
82
83 * CVE-2018-8087
84 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
85
86 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
87 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
88 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
89
90 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
91 (LP: #1746474)
92 - ipv4: convert dst_metrics.refcnt from atomic_t to refcount_t
93 - xfrm: reuse uncached_list to track xdsts
94
95 * Acer Swift sf314-52 power button not managed (LP: #1766054)
96 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
97
98 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
99 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
100
101 * Change the location for one of two front mics on a lenovo thinkcentre
102 machine (LP: #1766477)
103 - ALSA: hda/realtek - adjust the location of one mic
104
105 -- Stefan Bader <stefan.bader@canonical.com> Thu, 24 May 2018 10:31:54 +0200
106
107 linux (4.13.0-43.48) artful; urgency=medium
108
109 * CVE-2018-3639 (powerpc)
110 - SAUCE: rfi-flush: update H_CPU_* macro names to upstream
111 - SAUCE: rfi-flush: update plpar_get_cpu_characteristics() signature to
112 upstream
113 - SAUCE: update pseries_setup_rfi_flush() capitalization to upstream
114 - powerpc/pseries: Support firmware disable of RFI flush
115 - powerpc/powernv: Support firmware disable of RFI flush
116 - powerpc/64s: Allow control of RFI flush via debugfs
117 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
118 - powerpc/rfi-flush: Always enable fallback flush on pseries
119 - powerpc/rfi-flush: Differentiate enabled and patched flush types
120 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
121 - powerpc: Add security feature flags for Spectre/Meltdown
122 - powerpc/powernv: Set or clear security feature flags
123 - powerpc/pseries: Set or clear security feature flags
124 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
125 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
126 - powerpc/pseries: Fix clearing of security feature flags
127 - powerpc: Move default security feature flags
128 - powerpc/pseries: Restore default security feature flags on setup
129 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
130
131 * CVE-2018-3639 (x86)
132 - SAUCE: Add X86_FEATURE_ARCH_CAPABILITIES
133 - SAUCE: x86: Add alternative_msr_write
134 - x86/nospec: Simplify alternative_msr_write()
135 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
136 - x86/bugs: Concentrate bug detection into a separate function
137 - x86/bugs: Concentrate bug reporting into a separate function
138 - x86/msr: Add definitions for new speculation control MSRs
139 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
140 - x86/bugs, KVM: Support the combination of guest and host IBRS
141 - x86/bugs: Expose /sys/../spec_store_bypass
142 - x86/cpufeatures: Add X86_FEATURE_RDS
143 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
144 mitigation
145 - x86/bugs/intel: Set proper CPU features and setup RDS
146 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
147 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
148 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
149 - x86/speculation: Create spec-ctrl.h to avoid include hell
150 - prctl: Add speculation control prctls
151 - x86/process: Allow runtime control of Speculative Store Bypass
152 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
153 - nospec: Allow getting/setting on non-current task
154 - proc: Provide details on speculation flaw mitigations
155 - seccomp: Enable speculation flaw mitigations
156 - SAUCE: x86/bugs: Honour SPEC_CTRL default
157 - x86/bugs: Make boot modes __ro_after_init
158 - prctl: Add force disable speculation
159 - seccomp: Use PR_SPEC_FORCE_DISABLE
160 - seccomp: Add filter flag to opt-out of SSB mitigation
161 - seccomp: Move speculation migitation control to arch code
162 - x86/speculation: Make "seccomp" the default mode for Speculative Store
163 Bypass
164 - x86/bugs: Rename _RDS to _SSBD
165 - proc: Use underscores for SSBD in 'status'
166 - Documentation/spec_ctrl: Do some minor cleanups
167 - x86/bugs: Fix __ssb_select_mitigation() return type
168 - x86/bugs: Make cpu_show_common() static
169
170 * LSM Stacking prctl values should be redefined as to not collide with
171 upstream prctls (LP: #1769263) // CVE-2018-3639
172 - SAUCE: LSM stacking: adjust prctl values
173
174 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:39:26 +0200
175
176 linux (4.13.0-42.47) artful; urgency=medium
177
178 * linux: 4.13.0-42.47 -proposed tracker (LP: #1769993)
179
180 * arm64: fix CONFIG_DEBUG_WX address reporting (LP: #1765850)
181 - arm64: fix CONFIG_DEBUG_WX address reporting
182
183 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
184 - net: hns: Avoid action name truncation
185
186 * CVE-2017-18208
187 - mm/madvise.c: fix madvise() infinite loop under special circumstances
188
189 * CVE-2018-8822
190 - staging: ncpfs: memory corruption in ncp_read_kernel()
191
192 * CVE-2017-18203
193 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
194
195 * CVE-2017-17449
196 - netlink: Add netns check on taps
197
198 * CVE-2017-17975
199 - media: usbtv: prevent double free in error case
200
201 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
202 - drm/i915/edp: Allow alternate fixed mode for eDP if available.
203 - drm/i915/dp: rename intel_dp_is_edp to intel_dp_is_port_edp
204 - drm/i915/dp: make is_edp non-static and rename to intel_dp_is_edp
205 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
206
207 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
208 from sleep (88E8055) (LP: #1758507)
209 - sky2: Increase D3 delay to sky2 stops working after suspend
210
211 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
212 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
213
214 * No network with e1000e driver on 4.13.0-38-generic (LP: #1762693)
215 - e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
216
217 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
218 - i2c: xlp9xx: return ENXIO on slave address NACK
219 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
220 - i2c: xlp9xx: Check for Bus state before every transfer
221 - i2c: xlp9xx: Handle NACK on DATA properly
222
223 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
224 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
225
226 * fix regression in mm/hotplug, allows NVIDIA driver to work (LP: #1761104)
227 - SAUCE: Fix revert "mm, memory_hotplug: do not associate hotadded memory to
228 zones until online"
229
230 * ibrs/ibpb fixes result in excessive kernel logging (LP: #1755627)
231 - SAUCE: remove ibrs_dump sysctl interface
232
233 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 07 May 2018 15:06:58 +0200
234
235 linux (4.13.0-41.46) artful; urgency=medium
236
237 * CVE-2018-8897
238 - x86/entry/64: Don't use IST entry for #BP stack
239
240 * CVE-2018-1087
241 - kvm/x86: fix icebp instruction handling
242
243 * CVE-2018-1000199
244 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
245
246 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 02 May 2018 11:58:49 +0200
247
248 linux (4.13.0-39.44) artful; urgency=medium
249
250 * linux: 4.13.0-39.44 -proposed tracker (LP: #1761456)
251
252 * intel-microcode 3.20180312.0 causes lockup at login screen(w/ linux-
253 image-4.13.0-37-generic) (LP: #1759920) // CVE-2017-5715 (Spectre v2
254 Intel) // CVE-2017-5754
255 - x86/mm: Reinitialize TLB state on hotplug and resume
256
257 * intel-microcode 3.20180312.0 causes lockup at login screen(w/ linux-
258 image-4.13.0-37-generic) (LP: #1759920) // CVE-2017-5715 (Spectre v2 Intel)
259 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
260 thread"
261 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
262
263 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
264 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
265 - [Packaging] include the retpoline extractor in the headers
266
267 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
268 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
269 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
270 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32bit
271 - x86/paravirt, objtool: Annotate indirect calls
272 - [Packaging] retpoline -- add safe usage hint support
273 - [Packaging] retpoline-check -- only report additions
274 - [Packaging] retpoline -- widen indirect call/jmp detection
275 - [Packaging] retpoline -- elide %rip relative indirections
276 - [Packaging] retpoline -- clear hint information from packages
277 - KVM: x86: Make indirect calls in emulator speculation safe
278 - KVM: VMX: Make indirect call speculation safe
279 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
280 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
281 code
282 - SAUCE: vga_set_mode -- avoid jump tables
283 - [Config] retpoline -- switch to new format
284 - [Packaging] retpoline hints -- handle missing files when RETPOLINE not
285 enabled
286 - [Packaging] final-checks -- remove check for empty retpoline files
287
288 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
289 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
290
291 * zfs system process hung on container stop/delete (LP: #1754584)
292 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
293
294 * zfs-linux 0.6.5.11-1ubuntu5 ADT test failure with linux 4.15.0-1.2
295 (LP: #1737761)
296 - SAUCE: (noup) Update zfs to 0.6.5.11-1ubuntu3.2
297
298 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
299 (LP: #1759312)
300 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
301
302 * btrfs and tar sparse truncate archives (LP: #1757565)
303 - Btrfs: move definition of the function btrfs_find_new_delalloc_bytes
304 - Btrfs: fix reported number of inode blocks after buffered append writes
305
306 * efifb broken on ThunderX-based Gigabyte nodes (LP: #1758375)
307 - drivers/fbdev/efifb: Allow BAR to be moved instead of claiming it
308
309 * Intel i40e PF reset due to incorrect MDD detection (continues...)
310 (LP: #1723127)
311 - i40e/i40evf: Account for frags split over multiple descriptors in check
312 linearize
313
314 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
315 (LP: #1759511)
316 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
317
318 * [8086:3e92] display becomes blank after S3 (LP: #1759188)
319 - drm/i915: Apply Display WA #1183 on skl, kbl, and cfl
320
321 * add audio kernel patches for Raven (LP: #1758364)
322 - ALSA: hda: Add Raven PCI ID
323 - ALSA: hda/realtek - Fix ALC700 family no sound issue
324
325 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
326 (LP: #1755979)
327 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
328
329 * Kernel panic on a nfsroot system (LP: #1734327)
330 - Revert "UBUNTU: SAUCE: LSM stacking: add stacking support to apparmor
331 network hooks"
332 - Revert "UBUNTU: SAUCE: LSM stacking: LSM: Infrastructure management of the
333 remaining blobs"
334
335 * can't record sound via front headset port on the Dell Precision 3630
336 (LP: #1759088)
337 - ALSA: hda/realtek - Fix Dell headset Mic can't record
338
339 * speaker can't output sound anymore after system resumes from S3 on a lenovo
340 machine with alc257 (LP: #1758829)
341 - ALSA: hda/realtek - Fix speaker no sound after system resume
342
343 * hda driver initialization takes too much time on the machine with coffeelake
344 audio controller [8086:a348] (LP: #1758800)
345 - ALSA: hda - Force polling mode on CFL for fixing codec communication
346
347 * Let headset-mode initialization be called on Dell Precision 3930
348 (LP: #1757584)
349 - ALSA: hda/realtek - Add headset mode support for Dell laptop
350
351 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
352 (LP: #1755073)
353 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
354
355 * [Hyper-V] include kvp fix for Avoid reading past allocated blocks from KVP
356 file (LP: #1750349)
357 - hv: kvp: Avoid reading past allocated blocks from KVP file
358
359 * IMA policy parsing is broken in 4.13 (LP: #1755804)
360 - ima/policy: fix parsing of fsuuid
361
362 * external mic not work on Dell OptiPlex 7460 AIO (LP: #1755954)
363 - ALSA: hda/realtek - Add headset mode support for Dell laptop
364
365 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
366 - watchdog: sbsa: use 32-bit read for WCV
367
368 * CVE-2018-8043
369 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
370 unimac_mdio_probe()
371
372 -- Stefan Bader <stefan.bader@canonical.com> Thu, 05 Apr 2018 14:47:00 +0200
373
374 linux (4.13.0-38.43) artful; urgency=medium
375
376 * linux: 4.13.0-38.43 -proposed tracker (LP: #1755762)
377
378 * Servers going OOM after updating kernel from 4.10 to 4.13 (LP: #1748408)
379 - i40e: Fix memory leak related filter programming status
380 - i40e: Add programming descriptors to cleaned_count
381
382 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
383 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
384
385 * fails to dump with latest kpti fixes (LP: #1750021)
386 - kdump: write correct address of mem_section into vmcoreinfo
387
388 * headset mic can't be detected on two Dell machines (LP: #1748807)
389 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
390 - ALSA: hda - Fix headset mic detection problem for two Dell machines
391 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
392
393 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
394 - CIFS: make IPC a regular tcon
395 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
396 - CIFS: dump IPC tcon in debug proc file
397
398 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
399 - i2c: octeon: Prevent error message on bus error
400
401 * hisi_sas: Add disk LED support (LP: #1752695)
402 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
403
404 * EDAC, sb_edac: Backport 1 patch to Ubuntu 17.10 (Fix missing DIMM sysfs
405 entries with KNL SNC2/SNC4 mode) (LP: #1743856)
406 - EDAC, sb_edac: Fix missing DIMM sysfs entries with KNL SNC2/SNC4 mode
407
408 * [regression] Colour banding and artefacts appear system-wide on an Asus
409 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420)
410 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
411
412 * DVB Card with SAA7146 chipset not working (LP: #1742316)
413 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
414
415 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
416 being charged (LP: #1661876) // AC adapter status not detected on Asus
417 ZenBook UX410UAK (LP: #1745032)
418 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
419
420 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
421 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
422
423 * support thunderx2 vendor pmu events (LP: #1747523)
424 - perf pmu: Extract function to get JSON alias map
425 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
426 - perf tools arm64: Add support for get_cpuid_str function.
427 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
428 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
429 events
430 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
431
432 * lpfc.ko module doesn't work (LP: #1746970)
433 - scsi: lpfc: Fix loop mode target discovery
434
435 * Ubuntu 17.10 crashes on vmalloc.c (LP: #1739498)
436 - powerpc/mm/book3s64: Make KERN_IO_START a variable
437 - powerpc/mm/slb: Move comment next to the code it's referring to
438 - powerpc/mm/hash64: Make vmalloc 56T on hash
439
440 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
441 - net: hns: add ACPI mode support for ethtool -p
442
443 * CVE-2017-17807
444 - KEYS: add missing permission check for request_key() destination
445
446 * [Artful SRU] Fix capsule update regression (LP: #1746019)
447 - efi/capsule-loader: Reinstate virtual capsule mapping
448
449 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
450 - Ubuntu: [Config] enable EDAC_GHES for ARM64
451
452 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
453 - SAUCE: tools -- add ability to disable libbfd
454 - [Packaging] correct disablement of libbfd
455
456 * Cherry pick c96f5471ce7d for delayacct fix (LP: #1747769)
457 - delayacct: Account blkio completion on the correct task
458
459 * Error in CPU frequency reporting when nominal and min pstates are same
460 (cpufreq) (LP: #1746174)
461 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
462
463 * retpoline abi files are empty on i386 (LP: #1751021)
464 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
465 - [Packaging] final-checks -- sanity checking ABI contents
466 - [Packaging] final-checks -- check for empty retpoline files
467
468 * [P9,Power NV][WSP][Ubuntu 1804] : "Kernel access of bad area " when grouping
469 different pmu events using perf fuzzer . (perf:) (LP: #1746225)
470 - powerpc/perf: Fix oops when grouping different pmu events
471
472 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
473 CVE-2018-1000026
474 - net: create skb_gso_validate_mac_len()
475 - bnx2x: disable GSO where gso_size is too big for hardware
476
477 * Ubuntu16.04.03: ISAv3 initialize MMU registers before setting partition
478 table (LP: #1736145)
479 - powerpc/64s: Initialize ISAv3 MMU registers before setting partition table
480
481 * powerpc/powernv: Flush console before platform error reboot (LP: #1735159)
482 - powerpc/powernv: Flush console before platform error reboot
483
484 * Touchpad stops working after a few seconds in Lenovo ideapad 320
485 (LP: #1732056)
486 - pinctrl/amd: fix masking of GPIO interrupts
487
488 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
489 (LP: #1736393)
490 - SAUCE: drm/i915:Don't set chip specific data
491 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
492
493 * ppc64el: Do not call ibm,os-term on panic (LP: #1736954)
494 - powerpc: Do not call ppc_md.panic in fadump panic notifier
495
496 * Artful update to 4.13.16 stable release (LP: #1744213)
497 - tcp_nv: fix division by zero in tcpnv_acked()
498 - net: vrf: correct FRA_L3MDEV encode type
499 - tcp: do not mangle skb->cb[] in tcp_make_synack()
500 - net: systemport: Correct IPG length settings
501 - netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed
502 - l2tp: don't use l2tp_tunnel_find() in l2tp_ip and l2tp_ip6
503 - bonding: discard lowest hash bit for 802.3ad layer3+4
504 - net: cdc_ether: fix divide by 0 on bad descriptors
505 - net: qmi_wwan: fix divide by 0 on bad descriptors
506 - qmi_wwan: Add missing skb_reset_mac_header-call
507 - net: usb: asix: fill null-ptr-deref in asix_suspend
508 - tcp: gso: avoid refcount_t warning from tcp_gso_segment()
509 - tcp: fix tcp_fastretrans_alert warning
510 - vlan: fix a use-after-free in vlan_device_event()
511 - net/mlx5: Cancel health poll before sending panic teardown command
512 - net/mlx5e: Set page to null in case dma mapping fails
513 - af_netlink: ensure that NLMSG_DONE never fails in dumps
514 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
515 - net: cdc_ncm: GetNtbFormat endian fix
516 - fealnx: Fix building error on MIPS
517 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
518 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
519 - serial: omap: Fix EFR write on RTS deassertion
520 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
521 - tpm-dev-common: Reject too short writes
522 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
523 - ocfs2: fix cluster hang after a node dies
524 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
525 - ipmi: fix unsigned long underflow
526 - mm/page_alloc.c: broken deferred calculation
527 - mm/page_ext.c: check if page_ext is not prepared
528 - x86/cpu/amd: Derive L3 shared_cpu_map from cpu_llc_shared_mask
529 - coda: fix 'kernel memory exposure attempt' in fsync
530 - Linux 4.13.16
531
532 * Artful update to 4.13.15 stable release (LP: #1744212)
533 - media: imon: Fix null-ptr-deref in imon_probe
534 - media: dib0700: fix invalid dvb_detach argument
535 - crypto: dh - Fix double free of ctx->p
536 - crypto: dh - Don't permit 'p' to be 0
537 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
538 - USB: early: Use new USB product ID and strings for DbC device
539 - USB: usbfs: compute urb->actual_length for isochronous
540 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
541 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
542 - USB: serial: metro-usb: stop I/O after failed open
543 - USB: serial: Change DbC debug device binding ID
544 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
545 - USB: serial: garmin_gps: fix I/O after failed probe and remove
546 - USB: serial: garmin_gps: fix memory leak on probe errors
547 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
548 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
549 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
550 - HID: cp2112: add HIDRAW dependency
551 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
552 - staging: wilc1000: Fix bssid buffer offset in Txq
553 - staging: ccree: fix 64 bit scatter/gather DMA ops
554 - staging: greybus: spilib: fix use-after-free after deregistration
555 - staging: vboxvideo: Fix reporting invalid suggested-offset-properties
556 - staging: rtl8188eu: Revert 4 commits breaking ARP
557 - Linux 4.13.15
558
559 * time drifting on linux-hwe kernels (LP: #1744988)
560 - x86/tsc: Future-proof native_calibrate_tsc()
561 - x86/tsc: Fix erroneous TSC rate on Skylake Xeon
562 - x86/tsc: Print tsc_khz, when it differs from cpu_khz
563
564 * Please backport vmd suspend/resume patches to 16.04 hwe (LP: #1745508)
565 - PCI: vmd: Free up IRQs on suspend path
566
567 * CVE-2017-17448
568 - netfilter: nfnetlink_cthelper: Add missing permission checks
569
570 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
571 (LP: #1744712)
572 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
573 version
574
575 * [SRU] TrackPoint: middle button doesn't work on TrackPoint-compatible
576 device. (LP: #1746002)
577 - Input: trackpoint - force 3 buttons if 0 button is reported
578
579 * TB16 dock ethernet corrupts data with hw checksum silently failing
580 (LP: #1729674)
581 - r8152: disable RX aggregation on Dell TB16 dock
582
583 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
584 (LP: #1744058)
585 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
586 WYSE"
587 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
588 - ALSA: hda/realtek - update ALC225 depop optimize
589
590 * [A] skb leak in vhost_net / tun / tap (LP: #1738975)
591 - vhost: fix skb leak in handle_rx()
592 - tap: free skb if flags error
593 - tun: free skb in early errors
594
595 * Commit d9018976cdb6 missing in Kernels <4.14.x preventing lasting fix of
596 Intel SPI bug on certain serial flash (LP: #1742696)
597 - mfd: lpc_ich: Do not touch SPI-NOR write protection bit on Haswell/Broadwell
598 - spi-nor: intel-spi: Fix broken software sequencing codes
599
600 * CVE-2018-5332
601 - RDS: Heap OOB write in rds_message_alloc_sgs()
602
603 * [A] KVM Windows BSOD on 4.13.x (LP: #1738972)
604 - KVM: x86: fix APIC page invalidation
605
606 * elantech touchpad of Lenovo L480/580 failed to detect hw_version
607 (LP: #1733605)
608 - Input: elantech - add new icbody type 15
609
610 * [SRU] External HDMI monitor failed to show screen on Lenovo X1 series
611 (LP: #1738523)
612 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
613
614 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
615 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
616
617 * Disabling zfs does not always disable module checks for the zfs modules
618 (LP: #1737176)
619 - [Packaging] disable zfs module checks when zfs is disabled
620
621 * CVE-2017-17806
622 - crypto: hmac - require that the underlying hash algorithm is unkeyed
623
624 * CVE-2017-17805
625 - crypto: salsa20 - fix blkcipher_walk API usage
626
627 * CVE-2017-16994
628 - mm/pagewalk.c: report holes in hugetlb ranges
629
630 * CVE-2017-17450
631 - netfilter: xt_osf: Add missing permission checks
632
633 * apparmor profile load in stacked policy container fails (LP: #1746463)
634 - SAUCE: apparmor: fix display of .ns_name for containers
635
636 * CVE-2017-15129
637 - net: Fix double free and memory corruption in get_net_ns_by_id()
638
639 * CVE-2018-5344
640 - loop: fix concurrent lo_open/lo_release
641
642 * CVE-2017-1000407
643 - KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
644
645 * CVE-2017-0861
646 - ALSA: pcm: prevent UAF in snd_pcm_info
647
648 * perf stat segfaults on uncore events w/o -a (LP: #1745246)
649 - perf xyarray: Save max_x, max_y
650 - perf evsel: Fix buffer overflow while freeing events
651
652 * Support cppc-cpufreq driver on ThunderX2 systems (LP: #1745007)
653 - mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file
654 - ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs
655 - ACPI / CPPC: Fix KASAN global out of bounds warning
656 - ACPI: CPPC: remove initial assignment of pcc_ss_data
657
658 * P-state not working in kernel 4.13 (LP: #1743269)
659 - x86 / CPU: Avoid unnecessary IPIs in arch_freq_get_on_cpu()
660 - x86 / CPU: Always show current CPU frequency in /proc/cpuinfo
661
662 * Regression: KVM no longer supports Intel CPUs without Virtual NMI
663 (LP: #1741655)
664 - kvm: vmx: Reinstate support for CPUs without virtual NMI
665
666 * System hang with Linux kernel due to mainline commit 24247aeeabe
667 (LP: #1733662)
668 - x86/intel_rdt/cqm: Prevent use after free
669
670 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
671 (LP: #1744077)
672 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
673
674 * the wifi driver is always hard blocked on a lenovo laptop (LP: #1743672)
675 - ACPI: EC: Fix possible issues related to EC initialization order
676
677 * text VTs are unavailable on desktop after upgrade to Ubuntu 17.10
678 (LP: #1724911)
679 - drm/i915/fbdev: Always forward hotplug events
680
681 * Samsung SSD 960 EVO 500GB refused to change power state (LP: #1705748)
682 - nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A
683
684 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
685 - Bluetooth: btusb: Add support for 0cf3:e010
686
687 * CVE-2017-17741
688 - KVM: Fix stack-out-of-bounds read in write_mmio
689
690 * CVE-2018-5333
691 - RDS: null pointer dereference in rds_atomic_free_op
692
693 * [800 G3 SFF] [800 G3 DM]External microphone of headset(3-ring) is working,
694 2-ring mic not working, both not shown in sound settings (LP: #1740974)
695 - ALSA: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines
696
697 * Two front mics can't work on a lenovo machine (LP: #1740973)
698 - ALSA: hda - change the location for one mic on a Lenovo machine
699
700 * No external microphone be detected via headset jack on a dell machine
701 (LP: #1740972)
702 - ALSA: hda - fix headset mic detection issue on a Dell machine
703
704 * Can't detect external headset via line-out jack on some Dell machines
705 (LP: #1740971)
706 - ALSA: hda/realtek - Fix Dell AIO LineOut issue
707
708 * Support realtek new codec alc257 in the alsa hda driver (LP: #1738911)
709 - ALSA: hda/realtek - New codec support for ALC257
710
711 * Add support for 16g huge pages on Ubuntu 16.04.2 PowerNV (LP: #1706247)
712 - powerpc/mm/hugetlb: Allow runtime allocation of 16G.
713 - powerpc/mm/hugetlb: Add support for reserving gigantic huge pages via kernel
714 command line
715 - mm/hugetlb: Allow arch to override and call the weak function
716
717 * the kernel is blackholing IPv6 packets to linkdown nexthops (LP: #1738219)
718 - ipv6: Do not consider linkdown nexthops during multipath
719
720 * e1000e in 4.4.0-97-generic breaks 82574L under heavy load. (LP: #1730550)
721 - e1000e: Avoid receiver overrun interrupt bursts
722 - e1000e: Separate signaling for link check/link up
723
724 * Ubuntu 17.10: Include patch "crypto: vmx - Use skcipher for ctr fallback"
725 (LP: #1732978)
726 - crypto: vmx - Use skcipher for ctr fallback
727
728 * QCA Rome bluetooth can not wakeup after USB runtime suspended.
729 (LP: #1737890)
730 - Bluetooth: btusb: driver to enable the usb-wakeup feature
731
732 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
733 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
734
735 * Some VMs fail to reboot with "watchdog: BUG: soft lockup - CPU#0 stuck for
736 22s! [systemd:1]" (LP: #1730717)
737 - SAUCE: exec: fix lockup because retry loop may never exit
738
739 * Request to backport cxlflash patches to 16.04 HWE Kernel (LP: #1730515)
740 - scsi: cxlflash: Use derived maximum write same length
741 - scsi: cxlflash: Allow cards without WWPN VPD to configure
742 - scsi: cxlflash: Derive pid through accessors
743
744 * vagrant artful64 box filesystem too small (LP: #1726818)
745 - block: factor out __blkdev_issue_zero_pages()
746 - block: cope with WRITE ZEROES failing in blkdev_issue_zeroout()
747
748 * Artful update to 4.13.14 stable release (LP: #1744121)
749 - ppp: fix race in ppp device destruction
750 - gso: fix payload length when gso_size is zero
751 - ipv4: Fix traffic triggered IPsec connections.
752 - ipv6: Fix traffic triggered IPsec connections.
753 - netlink: do not set cb_running if dump's start() errs
754 - net: call cgroup_sk_alloc() earlier in sk_clone_lock()
755 - macsec: fix memory leaks when skb_to_sgvec fails
756 - l2tp: check ps->sock before running pppol2tp_session_ioctl()
757 - netlink: fix netlink_ack() extack race
758 - sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect
759 - tcp/dccp: fix ireq->opt races
760 - packet: avoid panic in packet_getsockopt()
761 - geneve: Fix function matching VNI and tunnel ID on big-endian
762 - net: bridge: fix returning of vlan range op errors
763 - soreuseport: fix initialization race
764 - ipv6: flowlabel: do not leave opt->tot_len with garbage
765 - sctp: full support for ipv6 ip_nonlocal_bind & IP_FREEBIND
766 - tcp/dccp: fix lockdep splat in inet_csk_route_req()
767 - tcp/dccp: fix other lockdep splats accessing ireq_opt
768 - net: dsa: check master device before put
769 - net/unix: don't show information about sockets from other namespaces
770 - tap: double-free in error path in tap_open()
771 - net/mlx5: Fix health work queue spin lock to IRQ safe
772 - net/mlx5e: Properly deal with encap flows add/del under neigh update
773 - ipip: only increase err_count for some certain type icmp in ipip_err
774 - ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err
775 - ip6_gre: update dst pmtu if dev mtu has been updated by toobig in
776 __gre6_xmit
777 - tcp: refresh tp timestamp before tcp_mtu_probe()
778 - tap: reference to KVA of an unloaded module causes kernel panic
779 - sctp: reset owner sk for data chunks on out queues when migrating a sock
780 - net_sched: avoid matching qdisc with zero handle
781 - l2tp: hold tunnel in pppol2tp_connect()
782 - ipv6: addrconf: increment ifp refcount before ipv6_del_addr()
783 - tcp: fix tcp_mtu_probe() vs highest_sack
784 - mac80211: accept key reinstall without changing anything
785 - mac80211: use constant time comparison with keys
786 - mac80211: don't compare TKIP TX MIC key in reinstall prevention
787 - usb: usbtest: fix NULL pointer dereference
788 - Input: ims-psu - check if CDC union descriptor is sane
789 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
790 - dmaengine: dmatest: warn user when dma test times out
791 - Linux 4.13.14
792
793 -- Stefan Bader <stefan.bader@canonical.com> Wed, 14 Mar 2018 11:38:23 +0100
794
795 linux (4.13.0-37.42) artful; urgency=medium
796
797 * linux: 4.13.0-37.42 -proposed tracker (LP: #1751798)
798
799 * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754
800 - arm64: Add ASM_BUG()
801 - arm64: consistently use bl for C exception entry
802 - arm64: move non-entry code out of .entry.text
803 - arm64: unwind: avoid percpu indirection for irq stack
804 - arm64: unwind: disregard frame.sp when validating frame pointer
805 - arm64: mm: Fix set_memory_valid() declaration
806 - arm64: Convert __inval_cache_range() to area-based
807 - arm64: Expose DC CVAP to userspace
808 - arm64: Handle trapped DC CVAP
809 - arm64: Implement pmem API support
810 - arm64: uaccess: Implement *_flushcache variants
811 - arm64/vdso: Support mremap() for vDSO
812 - arm64: unwind: reference pt_regs via embedded stack frame
813 - arm64: unwind: remove sp from struct stackframe
814 - arm64: uaccess: Add the uaccess_flushcache.c file
815 - arm64: fix pmem interface definition
816 - arm64: compat: Remove leftover variable declaration
817 - fork: allow arch-override of VMAP stack alignment
818 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
819 - arm64: factor out PAGE_* and CONT_* definitions
820 - arm64: clean up THREAD_* definitions
821 - arm64: clean up irq stack definitions
822 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
823 - efi/arm64: add EFI_KIMG_ALIGN
824 - arm64: factor out entry stack manipulation
825 - arm64: assembler: allow adr_this_cpu to use the stack pointer
826 - arm64: use an irq stack pointer
827 - arm64: add basic VMAP_STACK support
828 - arm64: add on_accessible_stack()
829 - arm64: add VMAP_STACK overflow detection
830 - arm64: Convert pte handling from inline asm to using (cmp)xchg
831 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
832 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
833 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
834 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
835 - arm64: introduce separated bits for mm_context_t flags
836 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
837 - KVM: arm/arm64: Fix guest external abort matching
838 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
839 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
840 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
841 - KVM: arm/arm64: Support uaccess of GICC_APRn
842 - arm64: Use larger stacks when KASAN is selected
843 - arm64: Define cputype macros for Falkor CPU
844 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
845 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
846 - x86/syscalls: Check address limit on user-mode return
847 - arm/syscalls: Check address limit on user-mode return
848 - arm64/syscalls: Check address limit on user-mode return
849 - Revert "arm/syscalls: Check address limit on user-mode return"
850 - syscalls: Use CHECK_DATA_CORRUPTION for addr_limit_user_check
851 - arm/syscalls: Optimize address limit check
852 - arm64/syscalls: Move address limit check in loop
853 - futex: Remove duplicated code and fix undefined behaviour
854 - arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
855 - arm64: syscallno is secretly an int, make it official
856 - arm64: move TASK_* definitions to <asm/processor.h>
857 - arm64: mm: Use non-global mappings for kernel space
858 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
859 - arm64: mm: Move ASID from TTBR0 to TTBR1
860 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
861 - arm64: mm: Rename post_ttbr0_update_workaround
862 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
863 - arm64: mm: Allocate ASIDs in pairs
864 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
865 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
866 - arm64: entry: Add exception trampoline page for exceptions from EL0
867 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
868 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
869 - arm64: entry: Hook up entry trampoline to exception vectors
870 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
871 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
872 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
873 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
874 - arm64: kaslr: Put kernel vectors address in separate data page
875 - arm64: use RET instruction for exiting the trampoline
876 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
877 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
878 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
879 - arm64: capabilities: Handle duplicate entries for a capability
880 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
881 - arm64: kpti: Fix the interaction between ASID switching and software PAN
882 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
883 - arm64: Turn on KPTI only on CPUs that need it
884 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
885 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
886 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
887 - arm64: Force KPTI to be disabled on Cavium ThunderX
888 - arm64: entry: Reword comment about post_ttbr_update_workaround
889 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
890 - arm64: barrier: Add CSDB macros to control data-value prediction
891 - arm64: Implement array_index_mask_nospec()
892 - arm64: Make USER_DS an inclusive limit
893 - arm64: Use pointer masking to limit uaccess speculation
894 - arm64: entry: Ensure branch through syscall table is bounded under
895 speculation
896 - arm64: uaccess: Prevent speculative use of the current addr_limit
897 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
898 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
899 - arm64: futex: Mask __user pointers prior to dereference
900 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
901 - arm64: Run enable method for errata work arounds on late CPUs
902 - arm64: cpufeature: Pass capability structure to ->enable callback
903 - drivers/firmware: Expose psci_get_version through psci_ops structure
904 - arm64: Move post_ttbr_update_workaround to C code
905 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
906 - arm64: Move BP hardening to check_and_switch_context
907 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
908 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
909 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
910 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
911 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
912 - arm64: Implement branch predictor hardening for Falkor
913 - arm64: Branch predictor hardening for Cavium ThunderX2
914 - arm64: KVM: Increment PC after handling an SMC trap
915 - arm/arm64: KVM: Consolidate the PSCI include files
916 - arm/arm64: KVM: Add PSCI_VERSION helper
917 - arm/arm64: KVM: Add smccc accessors to PSCI code
918 - arm/arm64: KVM: Implement PSCI 1.0 support
919 - arm/arm64: KVM: Advertise SMCCC v1.1
920 - arm64: KVM: Make PSCI_VERSION a fast path
921 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
922 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
923 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
924 - firmware/psci: Expose PSCI conduit
925 - firmware/psci: Expose SMCCC version through psci_ops
926 - arm/arm64: smccc: Make function identifiers an unsigned quantity
927 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
928 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
929 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
930 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
931 - SAUCE: arm64: __idmap_cpu_set_reserved_ttbr1: fix !ARM64_PA_BITS_52 logic
932 - arm64: Add missing Falkor part number for branch predictor hardening
933 - arm64: mm: fix thinko in non-global page table attribute check
934
935 * linux-image-4.13.0-26-generic / linux-image-extra-4.13.0-26-generic fail to
936 boot (LP: #1742721)
937 - staging: sm750fb: Fix parameter mistake in poke32
938
939 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 07 Mar 2018 12:20:00 +0100
940
941 linux (4.13.0-36.40) artful; urgency=medium
942
943 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
944
945 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
946
947 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 12:49:24 -0500
948
949 linux (4.13.0-35.39) artful; urgency=medium
950
951 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
952
953 * CVE-2017-5715 (Spectre v2 Intel)
954 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
955 - SAUCE: turn off IBRS when full retpoline is present
956 - [Packaging] retpoline files must be sorted
957 - [Packaging] pull in retpoline files
958
959 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
960
961 linux (4.13.0-34.37) artful; urgency=medium
962
963 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
964
965 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
966 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
967
968 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
969 (LP: #1747090)
970 - KVM: s390: wire up bpb feature
971
972 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
973 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
974 online"
975
976 * CVE-2017-5715 (Spectre v2 Intel)
977 - x86/feature: Enable the x86 feature to control Speculation
978 - x86/feature: Report presence of IBPB and IBRS control
979 - x86/enter: MACROS to set/clear IBRS and set IBPB
980 - x86/enter: Use IBRS on syscall and interrupts
981 - x86/idle: Disable IBRS entering idle and enable it on wakeup
982 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
983 - x86/mm: Set IBPB upon context switch
984 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
985 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
986 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
987 - x86/kvm: Set IBPB when switching VM
988 - x86/kvm: Toggle IBRS on VM entry and exit
989 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
990 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
991 - x86/cpu/AMD: Add speculative control support for AMD
992 - x86/microcode: Extend post microcode reload to support IBPB feature
993 - KVM: SVM: Do not intercept new speculative control MSRs
994 - x86/svm: Set IBRS value on VM entry and exit
995 - x86/svm: Set IBPB when running a different VCPU
996 - KVM: x86: Add speculative control CPUID support for guests
997 - SAUCE: turn off IBPB when full retpoline is present
998
999 * Artful 4.13 fixes for tun (LP: #1748846)
1000 - tun: call dev_get_valid_name() before register_netdevice()
1001 - tun: allow positive return values on dev_get_valid_name() call
1002 - tun/tap: sanitize TUNSETSNDBUF input
1003
1004 * boot failure on AMD Raven + WestonXT (LP: #1742759)
1005 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
1006
1007 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
1008
1009 linux (4.13.0-33.36) artful; urgency=low
1010
1011 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
1012
1013 [ Stefan Bader ]
1014 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
1015 (Spectre v2 retpoline)
1016 - x86/retpoline: Fill RSB on context switch for affected CPUs
1017 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
1018 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
1019 - x86/retpoline: Remove the esp/rsp thunk
1020 - x86/retpoline: Simplify vmexit_fill_RSB()
1021
1022 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
1023 (LP: #1743638)
1024 - [d-i] Add qede to nic-modules udeb
1025
1026 * hisi_sas: driver robustness fixes (LP: #1739807)
1027 - scsi: hisi_sas: fix reset and port ID refresh issues
1028 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
1029 - scsi: hisi_sas: fix v2 hw underflow residual value
1030 - scsi: hisi_sas: add v2 hw DFX feature
1031 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
1032 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
1033 - scsi: hisi_sas: fix internal abort slot timeout bug
1034 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
1035 - scsi: hisi_sas: fix NULL check in SMP abort task path
1036 - scsi: hisi_sas: fix the risk of freeing slot twice
1037 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
1038 - scsi: hisi_sas: complete all tasklets prior to host reset
1039
1040 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
1041 - ACPI: APEI: fix the wrong iteration of generic error status block
1042 - ACPI / APEI: clear error status before acknowledging the error
1043
1044 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
1045 boot (LP: #1732804)
1046 - vfio/pci: Virtualize Maximum Payload Size
1047 - vfio/pci: Virtualize Maximum Read Request Size
1048
1049 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
1050 - scsi: hisi_sas: support zone management commands
1051
1052 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
1053 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
1054 - i2c: xlp9xx: Get clock frequency with clk API
1055 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
1056
1057 * Falkor erratum 1041 needs workaround (LP: #1738497)
1058 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
1059 - arm64: Add software workaround for Falkor erratum 1041
1060
1061 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
1062 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
1063 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
1064
1065 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
1066 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
1067 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
1068
1069 * arm64: Unfair rwlock can stall the system (LP: #1732238)
1070 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
1071 - locking/atomic: Add atomic_cond_read_acquire()
1072 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
1073 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
1074 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
1075
1076 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
1077 - scsi: libiscsi: Allow sd_shutdown on bad transport
1078
1079 * bt_iter() crash due to NULL pointer (LP: #1744300)
1080 - blk-mq-tag: check for NULL rq when iterating tags
1081
1082 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
1083 callback") (LP: #1738334)
1084 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
1085
1086 * CVE-2017-5754 ARM64 KPTI fixes
1087 - arm64: Add ASM_BUG()
1088 - arm64: consistently use bl for C exception entry
1089 - arm64: syscallno is secretly an int, make it official
1090 - arm64: Abstract syscallno manipulation
1091 - arm64: move non-entry code out of .entry.text
1092 - arm64: unwind: avoid percpu indirection for irq stack
1093 - arm64: unwind: disregard frame.sp when validating frame pointer
1094 - arm64: mm: Fix set_memory_valid() declaration
1095 - arm64: Convert __inval_cache_range() to area-based
1096 - arm64: Expose DC CVAP to userspace
1097 - arm64: Handle trapped DC CVAP
1098 - arm64: Implement pmem API support
1099 - arm64: uaccess: Implement *_flushcache variants
1100 - arm64/vdso: Support mremap() for vDSO
1101 - arm64: unwind: reference pt_regs via embedded stack frame
1102 - arm64: unwind: remove sp from struct stackframe
1103 - arm64: uaccess: Add the uaccess_flushcache.c file
1104 - arm64: fix pmem interface definition
1105 - arm64: compat: Remove leftover variable declaration
1106 - fork: allow arch-override of VMAP stack alignment
1107 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
1108 - arm64: factor out PAGE_* and CONT_* definitions
1109 - arm64: clean up THREAD_* definitions
1110 - arm64: clean up irq stack definitions
1111 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
1112 - efi/arm64: add EFI_KIMG_ALIGN
1113 - arm64: factor out entry stack manipulation
1114 - arm64: assembler: allow adr_this_cpu to use the stack pointer
1115 - arm64: use an irq stack pointer
1116 - arm64: add basic VMAP_STACK support
1117 - arm64: add on_accessible_stack()
1118 - arm64: add VMAP_STACK overflow detection
1119 - arm64: Convert pte handling from inline asm to using (cmp)xchg
1120 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
1121 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
1122 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
1123 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
1124 - arm64: introduce separated bits for mm_context_t flags
1125 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
1126 - KVM: arm/arm64: Fix guest external abort matching
1127 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
1128 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
1129 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
1130 - KVM: arm/arm64: Support uaccess of GICC_APRn
1131 - arm64: move TASK_* definitions to <asm/processor.h>
1132 - arm64: Use larger stacks when KASAN is selected
1133 - arm64: sysreg: Move SPE registers and PSB into common header files
1134 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
1135 - arm64: Update fault_info table with new exception types
1136 - arm64: Use existing defines for mdscr
1137 - arm64: Fix single stepping in kernel traps
1138 - arm64: asm-bug: Renumber macro local labels to avoid clashes
1139 - arm64: Implement arch-specific pte_access_permitted()
1140 - arm64: explicitly mask all exceptions
1141 - arm64: introduce an order for exceptions
1142 - arm64: Move the async/fiq helpers to explicitly set process context flags
1143 - arm64: Mask all exceptions during kernel_exit
1144 - arm64: entry.S: Remove disable_dbg
1145 - arm64: entry.S: convert el1_sync
1146 - arm64: entry.S convert el0_sync
1147 - arm64: entry.S: convert elX_irq
1148 - arm64: entry.S: move SError handling into a C function for future expansion
1149 - arm64: pgd: Mark pgd_cache as __ro_after_init
1150 - arm64: cpu_ops: Add missing 'const' qualifiers
1151 - arm64: context: Fix comments and remove pointless smp_wmb()
1152 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
1153 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
1154 - arm64: Expose support for optional ARMv8-A features
1155 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
1156 - arm64: mm: Use non-global mappings for kernel space
1157 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
1158 - arm64: mm: Move ASID from TTBR0 to TTBR1
1159 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
1160 - arm64: mm: Rename post_ttbr0_update_workaround
1161 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
1162 - arm64: mm: Allocate ASIDs in pairs
1163 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
1164 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
1165 - arm64: entry: Add exception trampoline page for exceptions from EL0
1166 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
1167 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
1168 - arm64: entry: Hook up entry trampoline to exception vectors
1169 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
1170 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
1171 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
1172 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
1173 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
1174 - arm64: kaslr: Put kernel vectors address in separate data page
1175 - arm64: use RET instruction for exiting the trampoline
1176 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
1177 - arm64: Fix the feature type for ID register fields
1178 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
1179 - arm64: cpufeature: Pass capability structure to ->enable callback
1180 - drivers/firmware: Expose psci_get_version through psci_ops structure
1181 - arm64: Move post_ttbr_update_workaround to C code
1182 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
1183 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
1184 - arm64: KVM: Make PSCI_VERSION a fast path
1185 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
1186 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
1187 - arm64: Define cputype macros for Falkor CPU
1188 - arm64: Implement branch predictor hardening for Falkor
1189 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
1190 - bpf: inline map in map lookup functions for array and htab
1191 - bpf: perf event change needed for subsequent bpf helpers
1192 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
1193 - arm64: Branch predictor hardening for Cavium ThunderX2
1194 - arm64: capabilities: Handle duplicate entries for a capability
1195 - arm64: kpti: Fix the interaction between ASID switching and software PAN
1196 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
1197 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
1198 Cortex A8, A9, A12 and A17
1199 - SAUCE: arm: KVM: Invalidate BTB on guest exit
1200 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
1201 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
1202 Cortex-A15
1203 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
1204 - SAUCE: asm-generic/barrier: add generic nospec helpers
1205 - SAUCE: Documentation: document nospec helpers
1206 - SAUCE: arm64: implement nospec_{load,ptr}()
1207 - SAUCE: arm: implement nospec_ptr()
1208 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
1209 - SAUCE: arm64: Implement branch predictor hardening for Falkor
1210 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
1211 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
1212
1213 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
1214 (LP: #1747263)
1215 - x86/unwind: Fix dereference of untrusted pointer
1216
1217 * CVE-2017-5753 (Spectre v1 Intel)
1218 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1219 - SAUCE: reinstate MFENCE_RDTSC feature definition
1220 - locking/barriers: introduce new observable speculation barrier
1221 - bpf: prevent speculative execution in eBPF interpreter
1222 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1223 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
1224 - uvcvideo: prevent speculative execution
1225 - carl9170: prevent speculative execution
1226 - p54: prevent speculative execution
1227 - qla2xxx: prevent speculative execution
1228 - cw1200: prevent speculative execution
1229 - Thermal/int340x: prevent speculative execution
1230 - ipv4: prevent speculative execution
1231 - ipv6: prevent speculative execution
1232 - fs: prevent speculative execution
1233 - net: mpls: prevent speculative execution
1234 - udf: prevent speculative execution
1235 - userns: prevent speculative execution
1236 - SAUCE: powerpc: add osb barrier
1237 - SAUCE: s390/spinlock: add osb memory barrier
1238 - SAUCE: claim mitigation via observable speculation barrier
1239
1240 * CVE-2017-5715 (Spectre v2 retpoline)
1241 - x86/asm: Fix inline asm call constraints for Clang
1242 - kvm: vmx: Scrub hardware GPRs at VM-exit
1243 - sysfs/cpu: Add vulnerability folder
1244 - x86/cpu: Implement CPU vulnerabilites sysfs functions
1245 - x86/tboot: Unbreak tboot with PTI enabled
1246 - objtool: Detect jumps to retpoline thunks
1247 - objtool: Allow alternatives to be ignored
1248 - x86/retpoline: Add initial retpoline support
1249 - x86/spectre: Add boot time option to select Spectre v2 mitigation
1250 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
1251 - x86/retpoline/entry: Convert entry assembler indirect jumps
1252 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
1253 - x86/retpoline/hyperv: Convert assembler indirect jumps
1254 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
1255 - x86/retpoline/checksum32: Convert assembler indirect jumps
1256 - x86/retpoline/irq32: Convert assembler indirect jumps
1257 - x86/retpoline: Fill return stack buffer on vmexit
1258 - selftests/x86: Add test_vsyscall
1259 - x86/pti: Fix !PCID and sanitize defines
1260 - security/Kconfig: Correct the Documentation reference for PTI
1261 - x86,perf: Disable intel_bts when PTI
1262 - x86/retpoline: Remove compile time warning
1263 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
1264 - [Config] enable CONFIG_RETPOLINE
1265 - [Packaging] retpoline -- add call site validation
1266 - [Config] disable retpoline checks for first upload
1267
1268 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
1269 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
1270 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
1271 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
1272 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
1273 support IBPB feature -- repair missmerge"
1274 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
1275 - Revert "s390/spinlock: add gmb memory barrier"
1276 - Revert "powerpc: add gmb barrier"
1277 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
1278 - Revert "x86/svm: Add code to clear registers on VM exit"
1279 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
1280 - Revert "KVM: x86: Add speculative control CPUID support for guests"
1281 - Revert "x86/svm: Set IBPB when running a different VCPU"
1282 - Revert "x86/svm: Set IBRS value on VM entry and exit"
1283 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
1284 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
1285 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
1286 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
1287 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
1288 syscall entrance"
1289 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
1290 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
1291 control"
1292 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
1293 - Revert "x86/kvm: Pad RSB on VM transition"
1294 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
1295 - Revert "x86/kvm: Set IBPB when switching VM"
1296 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
1297 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
1298 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
1299 thread"
1300 - Revert "x86/mm: Set IBPB upon context switch"
1301 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
1302 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
1303 - Revert "x86/enter: Use IBRS on syscall and interrupts"
1304 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
1305 - Revert "x86/feature: Report presence of IBPB and IBRS control"
1306 - Revert "x86/feature: Enable the x86 feature to control Speculation"
1307 - Revert "udf: prevent speculative execution"
1308 - Revert "net: mpls: prevent speculative execution"
1309 - Revert "fs: prevent speculative execution"
1310 - Revert "ipv6: prevent speculative execution"
1311 - Revert "userns: prevent speculative execution"
1312 - Revert "Thermal/int340x: prevent speculative execution"
1313 - Revert "cw1200: prevent speculative execution"
1314 - Revert "qla2xxx: prevent speculative execution"
1315 - Revert "p54: prevent speculative execution"
1316 - Revert "carl9170: prevent speculative execution"
1317 - Revert "uvcvideo: prevent speculative execution"
1318 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
1319 - Revert "bpf: prevent speculative execution in eBPF interpreter"
1320 - Revert "locking/barriers: introduce new memory barrier gmb()"
1321
1322 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
1323 / Artful (LP: #1745118)
1324 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
1325
1326 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
1327 - ip_gre: remove the incorrect mtu limit for ipgre tap
1328
1329 * CVE-2017-17712
1330 - net: ipv4: fix for a race condition in raw_sendmsg
1331
1332 * upload urgency should be medium by default (LP: #1745338)
1333 - [Packaging] update urgency to medium by default
1334
1335 * CVE-2017-15115
1336 - sctp: do not peel off an assoc from one netns to another one
1337
1338 * CVE-2017-8824
1339 - dccp: CVE-2017-8824: use-after-free in DCCP code
1340
1341 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
1342
1343 linux (4.13.0-32.35) artful; urgency=low
1344
1345 * CVE-2017-5715 // CVE-2017-5753
1346 - SAUCE: x86/entry: Fix up retpoline assembler labels
1347
1348 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
1349
1350 linux (4.13.0-31.34) artful; urgency=low
1351
1352 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
1353
1354 [ Stefan Bader ]
1355 * CVE-2017-5715 // CVE-2017-5753
1356 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
1357 - SAUCE: s390: print messages for gmb and nobp
1358 - [Config] KERNEL_NOBP=y
1359
1360 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
1361
1362 linux (4.13.0-30.33) artful; urgency=low
1363
1364 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
1365
1366 * Do not duplicate changelog entries assigned to more than one bug or CVE
1367 (LP: #1743383)
1368 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
1369
1370 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
1371 (LP: #1726519)
1372 - Revert "scsi: libsas: allow async aborts"
1373
1374 * CVE-2017-5715 // CVE-2017-5753
1375 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
1376 -- repair missmerge
1377 - Revert "x86/svm: Add code to clear registers on VM exit"
1378 - kvm: vmx: Scrub hardware GPRs at VM-exit
1379
1380 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
1381
1382 linux (4.13.0-29.32) artful; urgency=low
1383
1384 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
1385
1386 * CVE-2017-5754
1387 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
1388 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
1389 - Revert "sysfs/cpu: Add vulnerability folder"
1390 - Revert "UBUNTU: [Config] updateconfigs to enable
1391 GENERIC_CPU_VULNERABILITIES"
1392
1393 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
1394
1395 linux (4.13.0-28.31) artful; urgency=low
1396
1397 * CVE-2017-5753
1398 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
1399
1400 * CVE-2017-5715
1401 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
1402
1403 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
1404
1405 linux (4.13.0-27.30) artful; urgency=low
1406
1407 [ Andy Whitcroft ]
1408 * CVE-2017-5753
1409 - locking/barriers: introduce new memory barrier gmb()
1410 - bpf: prevent speculative execution in eBPF interpreter
1411 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1412 - uvcvideo: prevent speculative execution
1413 - carl9170: prevent speculative execution
1414 - p54: prevent speculative execution
1415 - qla2xxx: prevent speculative execution
1416 - cw1200: prevent speculative execution
1417 - Thermal/int340x: prevent speculative execution
1418 - userns: prevent speculative execution
1419 - ipv6: prevent speculative execution
1420 - fs: prevent speculative execution
1421 - net: mpls: prevent speculative execution
1422 - udf: prevent speculative execution
1423 - x86/feature: Enable the x86 feature to control Speculation
1424 - x86/feature: Report presence of IBPB and IBRS control
1425 - x86/enter: MACROS to set/clear IBRS and set IBPB
1426 - x86/enter: Use IBRS on syscall and interrupts
1427 - x86/idle: Disable IBRS entering idle and enable it on wakeup
1428 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
1429 - x86/mm: Set IBPB upon context switch
1430 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
1431 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
1432 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
1433 - x86/kvm: Set IBPB when switching VM
1434 - x86/kvm: Toggle IBRS on VM entry and exit
1435 - x86/kvm: Pad RSB on VM transition
1436 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
1437 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
1438 - x86/syscall: Clear unused extra registers on syscall entrance
1439 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
1440 entrance
1441 - x86/entry: Use retpoline for syscall's indirect calls
1442 - x86/cpu/AMD: Add speculative control support for AMD
1443 - x86/microcode: Extend post microcode reload to support IBPB feature
1444 - KVM: SVM: Do not intercept new speculative control MSRs
1445 - x86/svm: Set IBRS value on VM entry and exit
1446 - x86/svm: Set IBPB when running a different VCPU
1447 - KVM: x86: Add speculative control CPUID support for guests
1448 - x86/svm: Add code to clobber the RSB on VM exit
1449 - x86/svm: Add code to clear registers on VM exit
1450 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1451 - powerpc: add gmb barrier
1452 - s390/spinlock: add gmb memory barrier
1453 - x86/microcode/AMD: Add support for fam17h microcode loading
1454
1455 * CVE-2017-5715
1456 - locking/barriers: introduce new memory barrier gmb()
1457 - bpf: prevent speculative execution in eBPF interpreter
1458 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1459 - uvcvideo: prevent speculative execution
1460 - carl9170: prevent speculative execution
1461 - p54: prevent speculative execution
1462 - qla2xxx: prevent speculative execution
1463 - cw1200: prevent speculative execution
1464 - Thermal/int340x: prevent speculative execution
1465 - userns: prevent speculative execution
1466 - ipv6: prevent speculative execution
1467 - fs: prevent speculative execution
1468 - net: mpls: prevent speculative execution
1469 - udf: prevent speculative execution
1470 - x86/feature: Enable the x86 feature to control Speculation
1471 - x86/feature: Report presence of IBPB and IBRS control
1472 - x86/enter: MACROS to set/clear IBRS and set IBPB
1473 - x86/enter: Use IBRS on syscall and interrupts
1474 - x86/idle: Disable IBRS entering idle and enable it on wakeup
1475 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
1476 - x86/mm: Set IBPB upon context switch
1477 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
1478 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
1479 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
1480 - x86/kvm: Set IBPB when switching VM
1481 - x86/kvm: Toggle IBRS on VM entry and exit
1482 - x86/kvm: Pad RSB on VM transition
1483 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
1484 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
1485 - x86/syscall: Clear unused extra registers on syscall entrance
1486 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
1487 entrance
1488 - x86/entry: Use retpoline for syscall's indirect calls
1489 - x86/cpu/AMD: Add speculative control support for AMD
1490 - x86/microcode: Extend post microcode reload to support IBPB feature
1491 - KVM: SVM: Do not intercept new speculative control MSRs
1492 - x86/svm: Set IBRS value on VM entry and exit
1493 - x86/svm: Set IBPB when running a different VCPU
1494 - KVM: x86: Add speculative control CPUID support for guests
1495 - x86/svm: Add code to clobber the RSB on VM exit
1496 - x86/svm: Add code to clear registers on VM exit
1497 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1498 - powerpc: add gmb barrier
1499 - s390/spinlock: add gmb memory barrier
1500 - x86/microcode/AMD: Add support for fam17h microcode loading
1501
1502 * CVE-2017-5754
1503 - x86/pti: Enable PTI by default
1504 - x86/pti: Make sure the user/kernel PTEs match
1505 - x86/dumpstack: Fix partial register dumps
1506 - x86/dumpstack: Print registers for first stack frame
1507 - x86/process: Define cpu_tss_rw in same section as declaration
1508 - x86/mm: Set MODULES_END to 0xffffffffff000000
1509 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
1510 - x86/kaslr: Fix the vaddr_end mess
1511 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
1512 buffers
1513 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
1514 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
1515 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
1516 - x86/pti: Unbreak EFI old_memmap
1517 - x86/Documentation: Add PTI description
1518 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
1519 - sysfs/cpu: Add vulnerability folder
1520 - x86/cpu: Implement CPU vulnerabilites sysfs functions
1521 - x86/tboot: Unbreak tboot with PTI enabled
1522 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
1523 - x86/cpu/AMD: Make LFENCE a serializing instruction
1524 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
1525 - sysfs/cpu: Fix typos in vulnerability documentation
1526 - x86/alternatives: Fix optimize_nops() checking
1527 - x86/pti: Make unpoison of pgd for trusted boot work for real
1528 - s390: introduce CPU alternatives
1529 - s390: add ppa to kernel entry / exit
1530 - SAUCE: powerpc: Secure memory rfi flush
1531 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
1532 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
1533 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
1534 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
1535 - SAUCE: rfi-flush: Implement congruence-first fallback flush
1536 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
1537 - SAUCE: rfi-flush: Push the instruction selection down to the patching
1538 routine
1539 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
1540 - SAUCE: rfi-flush: Support more than one flush type at once
1541 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
1542 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
1543 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
1544 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
1545 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
1546 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
1547 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
1548 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
1549 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
1550 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
1551 - SAUCE: rfi-flush: Use rfi-flush in printks
1552 - SAUCE: rfi-flush: Fallback flush add load dependency
1553 - SAUCE: rfi-flush: Fix the 32-bit KVM build
1554 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
1555 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
1556 - [Config] Disable CONFIG_PPC_DEBUG_RFI
1557 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
1558
1559 * powerpc: flush L1D on return to use (LP: #1742772)
1560 - SAUCE: powerpc: Secure memory rfi flush
1561 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
1562 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
1563 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
1564 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
1565 - SAUCE: rfi-flush: Implement congruence-first fallback flush
1566 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
1567 - SAUCE: rfi-flush: Push the instruction selection down to the patching
1568 routine
1569 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
1570 - SAUCE: rfi-flush: Support more than one flush type at once
1571 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
1572 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
1573 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
1574 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
1575 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
1576 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
1577 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
1578 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
1579 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
1580 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
1581 - SAUCE: rfi-flush: Use rfi-flush in printks
1582 - SAUCE: rfi-flush: Fallback flush add load dependency
1583 - SAUCE: rfi-flush: Fix the 32-bit KVM build
1584 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
1585 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
1586 - [Config] Disable CONFIG_PPC_DEBUG_RFI
1587
1588 * s390: add ppa to kernel entry/exit (LP: #1742771)
1589 - s390: introduce CPU alternatives
1590 - s390: add ppa to kernel entry / exit
1591
1592 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
1593
1594 linux (4.13.0-25.29) artful; urgency=low
1595
1596 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
1597
1598 * CVE-2017-5754
1599 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
1600 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
1601
1602 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
1603
1604 linux (4.13.0-24.28) artful; urgency=low
1605
1606 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
1607
1608 * CVE-2017-5754
1609 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
1610
1611 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
1612
1613 linux (4.13.0-23.27) artful; urgency=low
1614
1615 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
1616
1617 [ Kleber Sacilotto de Souza ]
1618 * CVE-2017-5754
1619 - x86/mm: Add the 'nopcid' boot option to turn off PCID
1620 - x86/mm: Enable CR4.PCIDE on supported systems
1621 - x86/mm: Document how CR4.PCIDE restore works
1622 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
1623 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
1624 - x86/entry/64: Add unwind hint annotations
1625 - xen/x86: Remove SME feature in PV guests
1626 - x86/xen/64: Rearrange the SYSCALL entries
1627 - irq: Make the irqentry text section unconditional
1628 - x86/xen/64: Fix the reported SS and CS in SYSCALL
1629 - x86/paravirt/xen: Remove xen_patch()
1630 - x86/traps: Simplify pagefault tracing logic
1631 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
1632 - x86/asm: Replace access to desc_struct:a/b fields
1633 - x86/xen: Get rid of paravirt op adjust_exception_frame
1634 - x86/paravirt: Remove no longer used paravirt functions
1635 - x86/entry: Fix idtentry unwind hint
1636 - x86/mm/64: Initialize CR4.PCIDE early
1637 - objtool: Add ORC unwind table generation
1638 - objtool, x86: Add facility for asm code to provide unwind hints
1639 - x86/unwind: Add the ORC unwinder
1640 - x86/kconfig: Consolidate unwinders into multiple choice selection
1641 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
1642 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
1643 - x86/mm: Give each mm TLB flush generation a unique ID
1644 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
1645 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
1646 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
1647 using PCID
1648 - x86/mm: Factor out CR3-building code
1649 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
1650 - x86/mm: Flush more aggressively in lazy TLB mode
1651 - Revert "x86/mm: Stop calling leave_mm() in idle code"
1652 - kprobes/x86: Set up frame pointer in kprobe trampoline
1653 - x86/tracing: Introduce a static key for exception tracing
1654 - x86/boot: Add early cmdline parsing for options with arguments
1655 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
1656 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
1657 - objtool: Don't report end of section error after an empty unwind hint
1658 - x86/head: Remove confusing comment
1659 - x86/head: Remove unused 'bad_address' code
1660 - x86/head: Fix head ELF function annotations
1661 - x86/boot: Annotate verify_cpu() as a callable function
1662 - x86/xen: Fix xen head ELF annotations
1663 - x86/xen: Add unwind hint annotations
1664 - x86/head: Add unwind hint annotations
1665 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
1666 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
1667 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
1668 tracepoints
1669 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
1670 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
1671 - bitops: Add clear/set_bit32() to linux/bitops.h
1672 - x86/cpuid: Add generic table for CPUID dependencies
1673 - x86/fpu: Parse clearcpuid= as early XSAVE argument
1674 - x86/fpu: Make XSAVE check the base CPUID features before enabling
1675 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
1676 - x86/platform/UV: Convert timers to use timer_setup()
1677 - objtool: Print top level commands on incorrect usage
1678 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
1679 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
1680 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
1681 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
1682 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
1683 CONFIG_XEN_PVH=y
1684 - x86/xen: Drop 5-level paging support code from the XEN_PV code
1685 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
1686 - x86/asm: Don't use the confusing '.ifeq' directive
1687 - x86/build: Beautify build log of syscall headers
1688 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
1689 'nr_pages'
1690 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
1691 - x86/mm: Relocate page fault error codes to traps.h
1692 - x86/boot: Relocate definition of the initial state of CR0
1693 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
1694 - x86/entry/64: Remove the restore_c_regs_and_iret label
1695 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
1696 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
1697 - x86/entry/64: Simplify reg restore code in the standard IRET paths
1698 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
1699 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
1700 - x86/entry/64: Merge the fast and slow SYSRET paths
1701 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
1702 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
1703 - xen, x86/entry/64: Add xen NMI trap entry
1704 - x86/entry/64: De-Xen-ify our NMI code
1705 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
1706 native_load_sp0()
1707 - x86/entry/64: Pass SP0 directly to load_sp0()
1708 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
1709 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
1710 - x86/entry/64: Stop initializing TSS.sp0 at boot
1711 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
1712 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
1713 - x86/entry/64: Remove thread_struct::sp0
1714 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
1715 - x86/entry/64: Shorten TEST instructions
1716 - x86/cpuid: Replace set/clear_bit32()
1717 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
1718 linux/bitops.h")
1719 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
1720 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
1721 - x86/cpufeatures: Fix various details in the feature definitions
1722 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
1723 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
1724 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
1725 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
1726 well
1727 - selftests/x86/ldt_get: Add a few additional tests for limits
1728 - ACPI / APEI: Replace ioremap_page_range() with fixmap
1729 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
1730 and 'struct x86_init'
1731 - x86/virt: Add enum for hypervisors to replace x86_hyper
1732 - drivers/misc/intel/pti: Rename the header file to free up the namespace
1733 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
1734 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
1735 - perf/x86: Enable free running PEBS for REGS_USER/INTR
1736 - bpf: fix build issues on um due to mising bpf_perf_event.h
1737 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
1738 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
1739 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
1740 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
1741 - objtool: Move synced files to their original relative locations
1742 - objtool: Move kernel headers/code sync check to a script
1743 - objtool: Fix cross-build
1744 - tools/headers: Sync objtool UAPI header
1745 - objtool: Fix 64-bit build on 32-bit host
1746 - x86/decoder: Fix and update the opcodes map
1747 - x86/decoder: Add new TEST instruction pattern
1748 - x86/insn-eval: Add utility functions to get segment selector
1749 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
1750 - x86/unwinder/orc: Dont bail on stack overflow
1751 - x86/unwinder: Handle stack overflows more gracefully
1752 - x86/irq: Remove an old outdated comment about context tracking races
1753 - x86/irq/64: Print the offending IP in the stack overflow warning
1754 - x86/entry/64: Allocate and enable the SYSENTER stack
1755 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
1756 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
1757 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
1758 cpu_entry_area
1759 - x86/kasan/64: Teach KASAN about the cpu_entry_area
1760 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
1761 - x86/dumpstack: Handle stack overflow on all stacks
1762 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
1763 - x86/entry: Remap the TSS into the CPU entry area
1764 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
1765 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
1766 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
1767 - x86/entry/64: Return to userspace from the trampoline stack
1768 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
1769 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
1770 - x86/entry/64: Remove the SYSENTER stack canary
1771 - x86/entry: Clean up the SYSENTER_stack code
1772 - x86/entry/64: Make cpu_entry_area.tss read-only
1773 - x86/paravirt: Dont patch flush_tlb_single
1774 - x86/paravirt: Provide a way to check for hypervisors
1775 - x86/cpufeatures: Make CPU bugs sticky
1776 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
1777 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
1778 - x86/mm/dump_pagetables: Make the address hints correct and readable
1779 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
1780 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
1781 - arch, mm: Allow arch_dup_mmap() to fail
1782 - x86/ldt: Rework locking
1783 - x86/ldt: Prevent LDT inheritance on exec
1784 - x86/mm/64: Improve the memory map documentation
1785 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
1786 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
1787 - x86/uv: Use the right TLB-flush API
1788 - x86/microcode: Dont abuse the TLB-flush interface
1789 - x86/mm: Use __flush_tlb_one() for kernel memory
1790 - x86/mm: Remove superfluous barriers
1791 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
1792 flush what
1793 - x86/mm: Move the CR3 construction functions to tlbflush.h
1794 - x86/mm: Remove hard-coded ASID limit checks
1795 - x86/mm: Put MMU to hardware ASID translation in one place
1796 - x86/mm: Create asm/invpcid.h
1797 - x86/cpu_entry_area: Move it to a separate unit
1798 - x86/cpu_entry_area: Move it out of the fixmap
1799 - init: Invoke init_espfix_bsp() from mm_init()
1800 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
1801 32bit
1802 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
1803 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
1804 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
1805 - x86/mm/pti: Add infrastructure for page table isolation
1806 - x86/pti: Add the pti= cmdline option and documentation
1807 - x86/mm/pti: Add mapping helper functions
1808 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
1809 - x86/mm/pti: Allocate a separate user PGD
1810 - x86/mm/pti: Populate user PGD
1811 - x86/mm/pti: Add functions to clone kernel PMDs
1812 - x86/mm/pti: Force entry through trampoline when PTI active
1813 - x86/mm/pti: Share cpu_entry_area with user space page tables
1814 - x86/entry: Align entry text section to PMD boundary
1815 - x86/mm/pti: Share entry text PMD
1816 - x86/mm/pti: Map ESPFIX into user space
1817 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
1818 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
1819 - x86/mm/64: Make a full PGD-entry size hole in the memory map
1820 - x86/pti: Put the LDT in its own PGD if PTI is on
1821 - x86/pti: Map the vsyscall page if needed
1822 - x86/mm: Allow flushing for future ASID switches
1823 - x86/mm: Abstract switching CR3
1824 - x86/mm: Use/Fix PCID to optimize user/kernel switches
1825 - x86/mm: Optimize RESTORE_CR3
1826 - x86/mm: Use INVPCID for __native_flush_tlb_single()
1827 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
1828 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
1829 - x86/mm/pti: Add Kconfig
1830 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
1831 hierarchy
1832 - x86/mm/dump_pagetables: Check user space page table for WX pages
1833 - x86/mm/dump_pagetables: Allow dumping current pagetables
1834 - x86/ldt: Make the LDT mapping RO
1835 - x86/smpboot: Remove stale TLB flush invocations
1836 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
1837 - x86/ldt: Plug memory leak in error path
1838 - x86/ldt: Make LDT pgtable free conditional
1839 - [Config] updateconfigs to enable PTI
1840 - kvm: x86: fix RSM when PCID is non-zero
1841 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
1842 - SAUCE: only attempt to use PCID in 64 bit builds
1843 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
1844 cratering
1845 - s390/mm: use generic mm_hooks
1846 - objtool: use sh to invoke sync-check.sh in the Makefile
1847
1848 * CVE-2017-17862
1849 - bpf: fix branch pruning logic
1850
1851 * CVE-2017-17864
1852 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
1853
1854 * CVE-2017-16995
1855 - bpf: fix incorrect sign extension in check_alu_op()
1856
1857 * CVE-2017-17863
1858 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
1859
1860 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
1861
1862 linux (4.13.0-21.24) artful; urgency=low
1863
1864 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
1865
1866 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
1867 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
1868
1869 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
1870
1871 linux (4.13.0-19.22) artful; urgency=low
1872
1873 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
1874
1875 * CVE-2017-1000405
1876 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
1877
1878 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
1879
1880 linux (4.13.0-18.21) artful; urgency=low
1881
1882 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
1883
1884 * NVMe timeout is too short (LP: #1729119)
1885 - nvme: update timeout module parameter type
1886
1887 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
1888 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
1889
1890 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
1891 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
1892
1893 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
1894 - Bluetooth: increase timeout for le auto connections
1895
1896 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
1897 (LP: #1732627)
1898 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
1899
1900 * Plantronics P610 does not support sample rate reading (LP: #1719853)
1901 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
1902
1903 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
1904 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
1905 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
1906
1907 * support GICv3 ITS save/restore & migration (LP: #1710019)
1908 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
1909
1910 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
1911 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
1912
1913 * Artful update to 4.13.13 stable release (LP: #1732726)
1914 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
1915 rhashtable"
1916 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
1917 - workqueue: Fix NULL pointer dereference
1918 - crypto: ccm - preserve the IV buffer
1919 - crypto: x86/sha1-mb - fix panic due to unaligned access
1920 - crypto: x86/sha256-mb - fix panic due to unaligned access
1921 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
1922 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
1923 - ARM: 8720/1: ensure dump_instr() checks addr_limit
1924 - ALSA: timer: Limit max instances per timer
1925 - ALSA: usb-audio: support new Amanero Combo384 firmware version
1926 - ALSA: hda - fix headset mic problem for Dell machines with alc274
1927 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
1928 - ALSA: seq: Avoid invalid lockdep class warning
1929 - MIPS: Fix CM region target definitions
1930 - MIPS: BMIPS: Fix missing cbr address
1931 - MIPS: AR7: Defer registration of GPIO
1932 - MIPS: AR7: Ensure that serial ports are properly set up
1933 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
1934 updates
1935 - Input: elan_i2c - add ELAN060C to the ACPI table
1936 - rbd: use GFP_NOIO for parent stat and data requests
1937 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
1938 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
1939 - can: sun4i: handle overrun in RX FIFO
1940 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
1941 - can: ifi: Fix transmitter delay calculation
1942 - can: c_can: don't indicate triple sampling support for D_CAN
1943 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
1944 - x86/smpboot: Make optimization of delay calibration work correctly
1945 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
1946 - Linux 4.13.13
1947
1948 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1949 install (LP: #1727544)
1950 - Input: elan_i2c - add ELAN060C to the ACPI table
1951
1952 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1953 - powerpc/powernv: Add IMC OPAL APIs
1954 - powerpc/powernv: Detect and create IMC device
1955 - powerpc/perf: Add nest IMC PMU support
1956 - powerpc/perf: Add core IMC PMU support
1957 - powerpc/perf: Add thread IMC PMU support
1958 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1959 - powerpc/perf/imc: Fix nest events on muti socket system
1960 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1961 - powerpc/perf: Fix usage of nest_imc_refc
1962 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1963 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1964 - powerpc/perf: Fix IMC initialization crash
1965
1966 * Artful update to 4.13.12 stable release (LP: #1731971)
1967 - ALSA: timer: Add missing mutex lock for compat ioctls
1968 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1969 - cifs: check MaxPathNameComponentLength != 0 before using it
1970 - KEYS: return full count in keyring_read() if buffer is too small
1971 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1972 - KEYS: fix out-of-bounds read during ASN.1 parsing
1973 - ASoC: adau17x1: Workaround for noise bug in ADC
1974 - virtio_blk: Fix an SG_IO regression
1975 - arm64: ensure __dump_instr() checks addr_limit
1976 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1977 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1978 abort
1979 - arm/arm64: kvm: Disable branch profiling in HYP code
1980 - ARM: dts: mvebu: pl310-cache disable double-linefill
1981 - ARM: 8715/1: add a private asm/unaligned.h
1982 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1983 - drm/amdgpu: allow harvesting check for Polaris VCE
1984 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1985 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1986 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1987 - mm, swap: fix race between swap count continuation operations
1988 - drm/i915: Do not rely on wm preservation for ILK watermarks
1989 - drm/i915/edp: read edp display control registers unconditionally
1990 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1991 symbols"
1992 - MIPS: bpf: Fix a typo in build_one_insn()
1993 - MIPS: smp-cmp: Use right include for task_struct
1994 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1995 - MIPS: SMP: Fix deadlock & online race
1996 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1997 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1998 - powerpc/kprobes: Dereference function pointers only if the address does not
1999 belong to kernel text
2000 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
2001 - perf/cgroup: Fix perf cgroup hierarchy support
2002 - x86/mcelog: Get rid of RCU remnants
2003 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
2004 - Linux 4.13.12
2005
2006 * Artful update to 4.13.11 stable release (LP: #1731961)
2007 - workqueue: replace pool->manager_arb mutex with a flag
2008 - nvme-fc: fix iowait hang
2009 - ALSA: hda/realtek - Add support for ALC236/ALC3204
2010 - ALSA: hda - fix headset mic problem for Dell machines with alc236
2011 - ceph: unlock dangling spinlock in try_flush_caps()
2012 - Fix tracing sample code warning.
2013 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
2014 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
2015 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
2016 - s390/kvm: fix detection of guest machine checks
2017 - nbd: handle interrupted sendmsg with a sndtimeo set
2018 - spi: uapi: spidev: add missing ioctl header
2019 - spi: a3700: Return correct value on timeout detection
2020 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
2021 - spi: armada-3700: Fix failing commands with quad-SPI
2022 - ovl: add NULL check in ovl_alloc_inode
2023 - ovl: fix EIO from lookup of non-indexed upper
2024 - ovl: handle ENOENT on index lookup
2025 - ovl: do not cleanup unsupported index entries
2026 - fuse: fix READDIRPLUS skipping an entry
2027 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
2028 - xen: fix booting ballooned down hvm guest
2029 - cifs: Select all required crypto modules
2030 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
2031 - Input: elan_i2c - add ELAN0611 to the ACPI table
2032 - Input: gtco - fix potential out-of-bound access
2033 - Fix encryption labels and lengths for SMB3.1.1
2034 - SMB3: Validate negotiate request must always be signed
2035 - assoc_array: Fix a buggy node-splitting case
2036 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
2037 - scsi: aacraid: Fix controller initialization failure
2038 - scsi: qla2xxx: Initialize Work element before requesting IRQs
2039 - scsi: sg: Re-fix off by one in sg_fill_request_table()
2040 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
2041 - drm/amd/powerplay: fix uninitialized variable
2042 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
2043 - can: sun4i: fix loopback mode
2044 - can: kvaser_usb: Correct return value in printout
2045 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
2046 - cfg80211: fix connect/disconnect edge cases
2047 - ipsec: Fix aborted xfrm policy dump crash
2048 - regulator: fan53555: fix I2C device ids
2049 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
2050 - Linux 4.13.11
2051
2052 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
2053 - Input: elan_i2c - add ELAN0611 to the ACPI table
2054
2055 * Artful update to 4.13.10 stable release (LP: #1731951)
2056 - staging: bcm2835-audio: Fix memory corruption
2057 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
2058 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
2059 - USB: serial: metro-usb: add MS7820 device id
2060 - usb: cdc_acm: Add quirk for Elatec TWN3
2061 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
2062 - usb: hub: Allow reset retry for USB2 devices on connect bounce
2063 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
2064 - can: gs_usb: fix busy loop if no more TX context is available
2065 - scsi: qla2xxx: Fix uninitialized work element
2066 - nbd: don't set the device size until we're connected
2067 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
2068 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
2069 - parisc: Fix detection of nonsynchronous cr16 cycle counters
2070 - iio: dummy: events: Add missing break
2071 - usb: musb: sunxi: Explicitly release USB PHY on exit
2072 - USB: musb: fix session-bit runtime-PM quirk
2073 - USB: musb: fix late external abort on suspend
2074 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
2075 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
2076 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
2077 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
2078 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
2079 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
2080 - usb: xhci: Reset halted endpoint if trb is noop
2081 - usb: xhci: Handle error condition in xhci_stop_device()
2082 - can: esd_usb2: Fix can_dlc value for received RTR, frames
2083 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
2084 returning NULL
2085 - can: flexcan: fix state transition regression
2086 - can: flexcan: rename legacy error state quirk
2087 - can: flexcan: implement error passive state quirk
2088 - can: flexcan: fix i.MX6 state transition issue
2089 - can: flexcan: fix i.MX28 state transition issue
2090 - can: flexcan: fix p1010 state transition issue
2091 - KEYS: encrypted: fix dereference of NULL user_key_payload
2092 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
2093 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
2094 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
2095 - drm/nouveau/bsp/g92: disable by default
2096 - drm/nouveau/mmu: flush tlbs before deleting page tables
2097 - media: s5p-cec: add NACK detection support
2098 - media: cec: Respond to unregistered initiators, when applicable
2099 - media: dvb: i2c transfers over usb cannot be done from stack
2100 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
2101 - ALSA: seq: Enable 'use' locking in all configurations
2102 - ALSA: hda: Remove superfluous '-' added by printk conversion
2103 - ALSA: hda: Abort capability probe at invalid register read
2104 - i2c: ismt: Separate I2C block read from SMBus block read
2105 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
2106 - Revert "tools/power turbostat: stop migrating, unless '-m'"
2107 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
2108 - brcmfmac: Add check for short event packets
2109 - brcmsmac: make some local variables 'static const' to reduce stack size
2110 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
2111 - bus: mbus: fix window size calculation for 4GB windows
2112 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
2113 - rtlwifi: rtl8821ae: Fix connection lost problem
2114 - x86/microcode/intel: Disable late loading on model 79
2115 - lib/digsig: fix dereference of NULL user_key_payload
2116 - fscrypt: fix dereference of NULL user_key_payload
2117 - ecryptfs: fix dereference of NULL user_key_payload
2118 - KEYS: Fix race between updating and finding a negative key
2119 - FS-Cache: fix dereference of NULL user_key_payload
2120 - KEYS: don't let add_key() update an uninstantiated key
2121 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
2122 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
2123 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
2124 removal
2125 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
2126 - xfs: don't unconditionally clear the reflink flag on zero-block files
2127 - xfs: evict CoW fork extents when performing finsert/fcollapse
2128 - fs/xfs: Use %pS printk format for direct addresses
2129 - xfs: report zeroed or not correctly in xfs_zero_range()
2130 - xfs: update i_size after unwritten conversion in dio completion
2131 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
2132 - xfs: Capture state of the right inode in xfs_iflush_done
2133 - xfs: always swap the cow forks when swapping extents
2134 - xfs: handle racy AIO in xfs_reflink_end_cow
2135 - xfs: Don't log uninitialised fields in inode structures
2136 - xfs: move more RT specific code under CONFIG_XFS_RT
2137 - xfs: don't change inode mode if ACL update fails
2138 - xfs: reinit btree pointer on attr tree inactivation walk
2139 - xfs: handle error if xfs_btree_get_bufs fails
2140 - xfs: cancel dirty pages on invalidation
2141 - xfs: trim writepage mapping to within eof
2142 - xfs: move two more RT specific functions into CONFIG_XFS_RT
2143 - Linux 4.13.10
2144
2145 * Artful update to 4.13.9 stable release (LP: #1731926)
2146 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
2147 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
2148 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
2149 - Drivers: hv: vmbus: Fix rescind handling issues
2150 - Drivers: hv: vmbus: Fix bugs in rescind handling
2151 - vmbus: simplify hv_ringbuffer_read
2152 - vmbus: refactor hv_signal_on_read
2153 - vmbus: eliminate duplicate cached index
2154 - vmbus: more host signalling avoidance
2155 - Linux 4.13.9
2156
2157 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
2158
2159 linux (4.13.0-17.20) artful; urgency=low
2160
2161 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
2162
2163 [ Seth Forshee ]
2164 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
2165 - SAUCE: ahci: thunderx2: stop engine fix update
2166
2167 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
2168 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
2169
2170 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
2171 (LP: #1709282)
2172 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
2173
2174 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
2175 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
2176 without the feature
2177 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
2178 hypervisors
2179
2180 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
2181 (LP: #1724612)
2182 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
2183
2184 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
2185 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
2186
2187 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
2188 (LP: #1723915)
2189 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
2190
2191 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
2192 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
2193
2194 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
2195 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
2196 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
2197 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
2198
2199 * Artful update to v4.13.8 stable release (LP: #1724669)
2200 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
2201 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
2202 - MIPS: bpf: Fix uninitialised target compiler error
2203 - mei: always use domain runtime pm callbacks.
2204 - dmaengine: edma: Align the memcpy acnt array size with the transfer
2205 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
2206 - NFS: Fix uninitialized rpc_wait_queue
2207 - nfs/filelayout: fix oops when freeing filelayout segment
2208 - HID: usbhid: fix out-of-bounds bug
2209 - crypto: skcipher - Fix crash on zero-length input
2210 - crypto: shash - Fix zero-length shash ahash digest crash
2211 - KVM: MMU: always terminate page walks at level 1
2212 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
2213 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
2214 - pinctrl/amd: Fix build dependency on pinmux code
2215 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
2216 - device property: Track owner device of device property
2217 - Revert "vmalloc: back off when the current task is killed"
2218 - fs/mpage.c: fix mpage_writepage() for pages with buffers
2219 - ALSA: usb-audio: Kill stray URB at exiting
2220 - ALSA: seq: Fix use-after-free at creating a port
2221 - ALSA: seq: Fix copy_from_user() call inside lock
2222 - ALSA: caiaq: Fix stray URB at probe error path
2223 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
2224 - ALSA: line6: Fix missing initialization before error path
2225 - ALSA: line6: Fix leftover URB at error-path during probe
2226 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
2227 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
2228 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
2229 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
2230 channel
2231 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
2232 - usb: gadget: configfs: Fix memory leak of interface directory data
2233 - usb: gadget: composite: Fix use-after-free in
2234 usb_composite_overwrite_options
2235 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
2236 - Revert "PCI: tegra: Do not allocate MSI target memory"
2237 - direct-io: Prevent NULL pointer access in submit_page_section
2238 - fix unbalanced page refcounting in bio_map_user_iov
2239 - more bio_map_user_iov() leak fixes
2240 - bio_copy_user_iov(): don't ignore ->iov_offset
2241 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
2242 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
2243 - genirq/cpuhotplug: Add sanity check for effective affinity mask
2244 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
2245 - USB: serial: cp210x: fix partnum regression
2246 - USB: serial: cp210x: add support for ELV TFD500
2247 - USB: serial: option: add support for TP-Link LTE module
2248 - USB: serial: qcserial: add Dell DW5818, DW5819
2249 - USB: serial: console: fix use-after-free on disconnect
2250 - USB: serial: console: fix use-after-free after failed setup
2251 - RAS/CEC: Use the right length for "cec_disable"
2252 - x86/microcode: Do the family check first
2253 - x86/alternatives: Fix alt_max_short macro to really be a max()
2254 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
2255 - Linux 4.13.8
2256
2257 * Artful update to v4.13.7 stable release (LP: #1724668)
2258 - watchdog: Revert "iTCO_wdt: all versions count down twice"
2259 - Linux 4.13.7
2260
2261 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
2262 - net: set tb->fast_sk_family
2263 - net: use inet6_rcv_saddr to compare sockets
2264 - inet: fix improper empty comparison
2265
2266 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
2267 - powerpc/mce: Move 64-bit machine check code into mce.c
2268 - powerpc/64s: Add workaround for P9 vector CI load issue
2269
2270 * Artful update to v4.13.6 stable release (LP: #1723145)
2271 - imx-media-of: avoid uninitialized variable warning
2272 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
2273 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
2274 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
2275 by sysfs
2276 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
2277 - mlxsw: spectrum: Prevent mirred-related crash on removal
2278 - net: bonding: fix tlb_dynamic_lb default value
2279 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
2280 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
2281 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
2282 - tcp: update skb->skb_mstamp more carefully
2283 - bpf/verifier: reject BPF_ALU64|BPF_END
2284 - tcp: fix data delivery rate
2285 - udpv6: Fix the checksum computation when HW checksum does not apply
2286 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
2287 - net: phy: Fix mask value write on gmii2rgmii converter speed register
2288 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
2289 - net/sched: cls_matchall: fix crash when used with classful qdisc
2290 - 8139too: revisit napi_complete_done() usage
2291 - bpf: do not disable/enable BH in bpf_map_free_id()
2292 - tcp: fastopen: fix on syn-data transmit failure
2293 - net: emac: Fix napi poll list corruption
2294 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
2295 - packet: hold bind lock when rebinding to fanout hook
2296 - bpf: one perf event close won't free bpf program attached by another perf
2297 event
2298 - net: change skb->mac_header when Generic XDP calls adjust_head
2299 - isdn/i4l: fetch the ppp_write buffer in one shot
2300 - net_sched: always reset qdisc backlog in qdisc_reset()
2301 - net: stmmac: Cocci spatch "of_table"
2302 - net: qcom/emac: specify the correct size when mapping a DMA buffer
2303 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
2304 - l2tp: fix race condition in l2tp_tunnel_delete
2305 - tun: bail out from tun_get_user() if the skb is empty
2306 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
2307 - net: dsa: Fix network device registration order
2308 - packet: in packet_do_bind, test fanout with bind_lock held
2309 - packet: only test po->has_vnet_hdr once in packet_snd
2310 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
2311 - net: Set sk_prot_creator when cloning sockets to the right proto
2312 - net/mlx5e: IPoIB, Fix access to invalid memory address
2313 - netlink: do not proceed if dump's start() errs
2314 - ip6_gre: ip6gre_tap device should keep dst
2315 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
2316 - IPv4: early demux can return an error code
2317 - tipc: use only positive error codes in messages
2318 - l2tp: fix l2tp_eth module loading
2319 - socket, bpf: fix possible use after free
2320 - net: rtnetlink: fix info leak in RTM_GETSTATS call
2321 - bpf: fix bpf_tail_call() x64 JIT
2322 - usb: gadget: core: fix ->udc_set_speed() logic
2323 - USB: gadgetfs: Fix crash caused by inadequate synchronization
2324 - USB: gadgetfs: fix copy_to_user while holding spinlock
2325 - usb: gadget: udc: atmel: set vbus irqflags explicitly
2326 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
2327 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
2328 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
2329 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
2330 external drives
2331 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
2332 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
2333 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
2334 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
2335 - usb: pci-quirks.c: Corrected timeout values used in handshake
2336 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
2337 - USB: dummy-hcd: fix connection failures (wrong speed)
2338 - USB: dummy-hcd: fix infinite-loop resubmission bug
2339 - USB: dummy-hcd: Fix erroneous synchronization change
2340 - USB: devio: Prevent integer overflow in proc_do_submiturb()
2341 - USB: devio: Don't corrupt user memory
2342 - USB: g_mass_storage: Fix deadlock when driver is unbound
2343 - USB: uas: fix bug in handling of alternate settings
2344 - USB: core: harden cdc_parse_cdc_header
2345 - usb: Increase quirk delay for USB devices
2346 - USB: fix out-of-bounds in usb_set_configuration
2347 - usb: xhci: Free the right ring in xhci_add_endpoint()
2348 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
2349 - xhci: fix wrong endpoint ESIT value shown in tracing
2350 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
2351 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
2352 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
2353 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
2354 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
2355 of 'twl4030_madc_probe()'
2356 - iio: ad_sigma_delta: Implement a dedicated reset function
2357 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
2358 from stack.
2359 - iio: core: Return error for failed read_reg
2360 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
2361 - iio: trigger: stm32-timer: preset shouldn't be buffered
2362 - iio: trigger: stm32-timer: fix a corner case to write preset
2363 - iio: ad7793: Fix the serial interface reset
2364 - iio: adc: stm32: fix bad error check on max_channels
2365 - iio: adc: mcp320x: Fix readout of negative voltages
2366 - iio: adc: mcp320x: Fix oops on module unload
2367 - uwb: properly check kthread_run return value
2368 - uwb: ensure that endpoint is interrupt
2369 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
2370 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
2371 - mm, hugetlb, soft_offline: save compound page order before page migration
2372 - mm, oom_reaper: skip mm structs with mmu notifiers
2373 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
2374 - mm: avoid marking swap cached page as lazyfree
2375 - mm: fix data corruption caused by lazyfree page
2376 - userfaultfd: non-cooperative: fix fork use after free
2377 - lib/ratelimit.c: use deferred printk() version
2378 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
2379 - ALSA: compress: Remove unused variable
2380 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
2381 members and total number of members"
2382 - ALSA: usx2y: Suppress kernel warning at page allocation failures
2383 - powerpc/powernv: Increase memory block size to 1GB on radix
2384 - powerpc: Fix action argument for cpufeatures-based TLB flush
2385 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
2386 - powerpc/tm: Fix illegal TM state in signal handler
2387 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
2388 - intel_th: pci: Add Lewisburg PCH support
2389 - driver core: platform: Don't read past the end of "driver_override" buffer
2390 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
2391 returns
2392 - Drivers: hv: fcopy: restore correct transfer length
2393 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
2394 - stm class: Fix a use-after-free
2395 - auxdisplay: charlcd: properly restore atomic counter on error path
2396 - ftrace: Fix kmemleak in unregister_ftrace_graph
2397 - ovl: fix error value printed in ovl_lookup_index()
2398 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
2399 - ovl: fix dentry leak in ovl_indexdir_cleanup()
2400 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
2401 - ovl: fix regression caused by exclusive upper/work dir protection
2402 - arm64: dt marvell: Fix AP806 system controller size
2403 - arm64: Ensure the instruction emulation is ready for userspace
2404 - HID: rmi: Make sure the HID device is opened on resume
2405 - HID: i2c-hid: allocate hid buffers for real worst case
2406 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
2407 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
2408 - HID: wacom: Correct coordinate system of touchring and pen twist
2409 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
2410 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
2411 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
2412 - HID: wacom: bits shifted too much for 9th and 10th buttons
2413 - btrfs: avoid overflow when sector_t is 32 bit
2414 - Btrfs: fix overlap of fs_info::flags values
2415 - rocker: fix rocker_tlv_put_* functions for KASAN
2416 - netlink: fix nla_put_{u8,u16,u32} for KASAN
2417 - dm crypt: reject sector_size feature if device length is not aligned to it
2418 - dm ioctl: fix alignment of event number in the device list
2419 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
2420 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
2421 - kvm/x86: Avoid async PF preempting the kernel incorrectly
2422 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
2423 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
2424 - scsi: sd: Do not override max_sectors_kb sysfs setting
2425 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
2426 - brcmfmac: setup passive scan if requested by user-space
2427 - drm/i915: always update ELD connector type after get modes
2428 - drm/i915/bios: ignore HDMI on port A
2429 - bsg-lib: fix use-after-free under memory-pressure
2430 - nvme-pci: Use PCI bus address for data/queues in CMB
2431 - mmc: core: add driver strength selection when selecting hs400es
2432 - nl80211: Define policy for packet pattern attributes
2433 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
2434 - udp: perform source validation for mcast early demux
2435 - udp: fix bcast packet reception
2436 - base: arch_topology: fix section mismatch build warnings
2437 - Linux 4.13.6
2438
2439 * Artful update to v4.13.5 stable release (LP: #1721777)
2440 - cifs: check rsp for NULL before dereferencing in SMB2_open
2441 - cifs: release cifs root_cred after exit_cifs
2442 - cifs: release auth_key.response for reconnect.
2443 - nvme-pci: fix host memory buffer allocation fallback
2444 - nvme-pci: use appropriate initial chunk size for HMB allocation
2445 - nvme-pci: propagate (some) errors from host memory buffer setup
2446 - dax: remove the pmem_dax_ops->flush abstraction
2447 - dm integrity: do not check integrity for failed read operations
2448 - mmc: block: Fix incorrectly initialized requests
2449 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
2450 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
2451 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
2452 - mac80211: fix VLAN handling with TXQs
2453 - mac80211_hwsim: Use proper TX power
2454 - mac80211: flush hw_roc_start work before cancelling the ROC
2455 - mac80211: fix deadlock in driver-managed RX BA session start
2456 - genirq: Make sparse_irq_lock protect what it should protect
2457 - genirq/msi: Fix populating multiple interrupts
2458 - genirq: Fix cpumask check in __irq_startup_managed()
2459 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
2460 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
2461 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
2462 - tracing: Fix trace_pipe behavior for instance traces
2463 - tracing: Erase irqsoff trace with empty write
2464 - tracing: Remove RCU work arounds from stack tracer
2465 - md/raid5: fix a race condition in stripe batch
2466 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
2467 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
2468 nlmsg properly
2469 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
2470 - scsi: aacraid: Add a small delay after IOP reset
2471 - drm/exynos: Fix locking in the suspend/resume paths
2472 - drm/i915/gvt: Fix incorrect PCI BARs reporting
2473 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
2474 - drm/amdgpu: revert tile table update for oland
2475 - drm/radeon: disable hard reset in hibernate for APUs
2476 - crypto: drbg - fix freeing of resources
2477 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
2478 - crypto: talitos - fix sha224
2479 - crypto: talitos - fix hashing
2480 - security/keys: properly zero out sensitive key material in big_key
2481 - security/keys: rewrite all of big_key crypto
2482 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
2483 - KEYS: prevent creating a different user's keyrings
2484 - KEYS: prevent KEYCTL_READ on negative key
2485 - libnvdimm, namespace: fix btt claim class crash
2486 - powerpc/eeh: Create PHB PEs after EEH is initialized
2487 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
2488 - powerpc/tm: Flush TM only if CPU has TM feature
2489 - MIPS: Fix perf event init
2490 - s390/perf: fix bug when creating per-thread event
2491 - s390/mm: make pmdp_invalidate() do invalidation only
2492 - s390/mm: fix write access check in gup_huge_pmd()
2493 - PM: core: Fix device_pm_check_callbacks()
2494 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
2495 0"
2496 - Fix SMB3.1.1 guest authentication to Samba
2497 - SMB3: Fix endian warning
2498 - SMB3: Warn user if trying to sign connection that authenticated as guest
2499 - SMB: Validate negotiate (to protect against downgrade) even if signing off
2500 - SMB3: handle new statx fields
2501 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
2502 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
2503 - libceph: don't allow bidirectional swap of pg-upmap-items
2504 - nl80211: check for the required netlink attributes presence
2505 - brd: fix overflow in __brd_direct_access
2506 - gfs2: Fix debugfs glocks dump
2507 - bsg-lib: don't free job in bsg_prepare_job
2508 - iw_cxgb4: drop listen destroy replies if no ep found
2509 - iw_cxgb4: remove the stid on listen create failure
2510 - iw_cxgb4: put ep reference in pass_accept_req()
2511 - rcu: Allow for page faults in NMI handlers
2512 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
2513 - extable: Consolidate *kernel_text_address() functions
2514 - extable: Enable RCU if it is not watching in kernel_text_address()
2515 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
2516 - arm64: Make sure SPsel is always set
2517 - arm64: fault: Route pte translation faults via do_translation_fault
2518 - KVM: VMX: extract __pi_post_block
2519 - KVM: VMX: avoid double list add with VT-d posted interrupts
2520 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
2521 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
2522 - kvm/x86: Handle async PF in RCU read-side critical sections
2523 - kvm: nVMX: Don't allow L2 to access the hardware CR8
2524 - xfs: validate bdev support for DAX inode flag
2525 - fix infoleak in waitid(2)
2526 - sched/sysctl: Check user input value of sysctl_sched_time_avg
2527 - irq/generic-chip: Don't replace domain's name
2528 - mtd: Fix partition alignment check on multi-erasesize devices
2529 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
2530 - etnaviv: fix submit error path
2531 - etnaviv: fix gem object list corruption
2532 - futex: Fix pi_state->owner serialization
2533 - md: fix a race condition for flush request handling
2534 - md: separate request handling
2535 - PCI: Fix race condition with driver_override
2536 - btrfs: fix NULL pointer dereference from free_reloc_roots()
2537 - btrfs: clear ordered flag on cleaning up ordered extents
2538 - btrfs: finish ordered extent cleaning if no progress is found
2539 - btrfs: propagate error to btrfs_cmp_data_prepare caller
2540 - btrfs: prevent to set invalid default subvolid
2541 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
2542 - PM / OPP: Call notifier without holding opp_table->lock
2543 - x86/mm: Fix fault error path using unsafe vma pointer
2544 - x86/fpu: Don't let userspace set bogus xcomp_bv
2545 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
2546 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
2547 - KVM: VMX: use cmpxchg64
2548 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
2549 - Linux 4.13.5
2550 - [Config] Update configs for v4.13.5
2551
2552 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
2553
2554 linux (4.13.0-16.19) artful; urgency=low
2555
2556 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
2557 graphics driver (LP: #1711358)
2558 - qxl: fix framebuffer unpinning
2559
2560 * [Bug] USB controller failed to respond on Denverton after loading
2561 intel_th_pci module (LP: #1715833)
2562 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
2563
2564 * CVE-2017-5123
2565 - waitid(): Add missing access_ok() checks
2566
2567 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
2568
2569 linux (4.13.0-15.16) artful; urgency=low
2570
2571 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
2572
2573 * Boot regression on POWER9 (LP: #1721391)
2574 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
2575 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
2576 - Revert "crypto/nx: Use kzalloc for workmem allocation"
2577 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
2578 - Revert "crypto/nx: Create nx842_delete_coprocs function"
2579 - Revert "crypto/nx: Create nx842_configure_crb function"
2580 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
2581 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
2582 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
2583 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
2584 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
2585 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
2586 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
2587 - Revert "powerpc/powernv/vas: Define helpers to init window context"
2588 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
2589 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
2590 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
2591 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
2592 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
2593 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
2594 - Revert "powerpc/powernv: Add support for powercap framework"
2595 - Revert "powerpc/perf: Add nest IMC PMU support"
2596 - Revert "powerpc/powernv: Detect and create IMC device"
2597 - Revert "powerpc/powernv: Add IMC OPAL APIs"
2598
2599 * smartpqi patches for Artful (LP: #1721381)
2600 - scsi: smartpqi: add pqi reset quiesce support
2601 - scsi: smartpqi: enhance BMIC cache flush
2602 - scsi: smartpqi: update pqi passthru ioctl
2603 - scsi: smartpqi: cleanup doorbell register usage.
2604 - scsi: smartpqi: update kexec and power down support
2605 - scsi: smartpqi: add in new controller ids
2606 - scsi: smartpqi: change driver version to 1.1.2-125
2607
2608 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
2609 17.10 (kernel 4.13) (LP: #1719290)
2610 - SAUCE: s390: update zfcpdump_defconfig
2611
2612 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
2613 - d-i: Add hfi1 to nic-modules
2614
2615 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
2616 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
2617
2618 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
2619
2620 linux (4.13.0-14.15) artful; urgency=low
2621
2622 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
2623
2624 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
2625 address (LP: #1721067)
2626 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
2627
2628 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
2629 - SAUCE: LSM stacking: check for invalid zero sized writes
2630
2631 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
2632 - d-i: Add bnxt_en to nic-modules.
2633
2634 * Miscellaneous Ubuntu changes
2635 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
2636
2637 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
2638
2639 linux (4.13.0-13.14) artful; urgency=low
2640
2641 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
2642
2643 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
2644 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
2645
2646 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
2647 Monitoring (CQM) (LP: #1591609)
2648 - x86/perf/cqm: Wipe out perf based cqm
2649 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
2650 - x86/intel_rdt: Introduce a common compile option for RDT
2651 - x86/intel_rdt: Change file names to accommodate RDT monitor code
2652 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
2653 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
2654 - x86/intel_rdt: Make rdt_resources_all more readable
2655 - x86/intel_rdt/cqm: Add RDT monitoring initialization
2656 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
2657 - x86/intel_rdt: Simplify info and base file lists
2658 - x86/intel_rdt/cqm: Add info files for RDT monitoring
2659 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
2660 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
2661 - x86/intel_rdt: Change closid type from int to u32
2662 - x86/intel_rdt/cqm: Add tasks file support
2663 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
2664 - x86/intel_rdt/cqm: Add cpus file support
2665 - x86/intel_rdt: Prepare for RDT monitor data support
2666 - x86/intel_rdt/cqm: Add mon_data
2667 - x86/intel_rdt: Separate the ctrl bits from rmdir
2668 - x86/intel_rdt/cqm: Add rmdir support
2669 - x86/intel_rdt/cqm: Add mount,umount support
2670 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
2671 - x86/intel_rdt/cqm: Add sched_in support
2672 - x86/intel_rdt/cqm: Add CPU hotplug support
2673 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
2674 - x86/intel_rdt/mbm: Add mbm counter initialization
2675 - x86/intel_rdt/mbm: Handle counter overflow
2676 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
2677 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
2678 - x86/intel_rdt: Modify the intel_pqr_state for better performance
2679 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
2680 - x86/intel_rdt/cqm: Improve limbo list processing
2681 - x86/intel_rdt: Remove redundant ternary operator on return
2682 - [Config] CONFIG_INTEL_RDT=y
2683
2684 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
2685 - x86/intel_rdt: Move special case code for Haswell to a quirk function
2686 - x86/intel_rdt: Add command line options for resource director technology
2687 - x86/intel_rdt: Turn off most RDT features on Skylake
2688
2689 * CVE-2017-1000252
2690 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
2691
2692 * POWER9: NX842 module changes (LP: #1718292)
2693 - crypto/nx: Rename nx842_powernv_function as icswx function
2694 - crypto/nx: Create nx842_configure_crb function
2695 - crypto/nx: Create nx842_delete_coprocs function
2696 - crypto/nx: Add nx842_add_coprocs_list function
2697 - crypto/nx: Use kzalloc for workmem allocation
2698 - crypto/nx: Add P9 NX specific error codes for 842 engine
2699 - crypto/nx: Add P9 NX support for 842 compression engine
2700
2701 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
2702 Switchboard) support in kernel (LP: #1718293)
2703 - powerpc/powernv: Add IMC OPAL APIs
2704 - powerpc/powernv: Detect and create IMC device
2705 - powerpc/perf: Add nest IMC PMU support
2706 - powerpc/powernv: Add support for powercap framework
2707 - powerpc/powernv: Add support to set power-shifting-ratio
2708 - powerpc/powernv: Enable PCI peer-to-peer
2709 - powerpc/powernv/vas: Define macros, register fields and structures
2710 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
2711 - powerpc/powernv/vas: Define vas_init() and vas_exit()
2712 - powerpc/powernv/vas: Define helpers to access MMIO regions
2713 - powerpc/powernv/vas: Define helpers to init window context
2714 - powerpc/powernv/vas: Define helpers to alloc/free windows
2715 - powerpc/powernv/vas: Define vas_rx_win_open() interface
2716 - powerpc/powernv/vas: Define vas_win_close() interface
2717 - powerpc/powernv/vas: Define vas_tx_win_open()
2718 - powerpc/powernv/vas: Define copy/paste interfaces
2719 - [Config] CONFIG_PPC_VAS=y
2720
2721 * Artful update to v4.13.4 stable release (LP: #1720154)
2722 - orangefs: Don't clear SGID when inheriting ACLs
2723 - <linux/uaccess.h>: Fix copy_in_user() declaration
2724 - IB/hfi1: Revert egress pkey check enforcement
2725 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
2726 - IB/mlx5: Fix cached MR allocation flow
2727 - srcu: Provide ordering for CPU not involved in grace period
2728 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
2729 - Input: xpad - validate USB endpoint type during probe
2730 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
2731 - tty: improve tty_insert_flip_char() fast path
2732 - tty: improve tty_insert_flip_char() slow path
2733 - tty: fix __tty_insert_flip_char regression
2734 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
2735 interrupts
2736 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
2737 S3C24xx
2738 - pinctrl/amd: save pin registers over suspend/resume
2739 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
2740 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
2741 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
2742 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
2743 signs
2744 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
2745 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
2746 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
2747 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
2748 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
2749 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
2750 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
2751 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
2752 - docs: disable KASLR when debugging kernel
2753 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
2754 - crypto: scompress - don't sleep with preemption disabled
2755 - crypto: caam/qi - fix typo in authenc alg driver name
2756 - crypto: caam/qi - properly set IV after {en,de}crypt
2757 - crypto: AF_ALG - remove SGL terminator indicator when chaining
2758 - regulator: cpcap: Fix standby mode
2759 - wcn36xx: Introduce mutual exclusion of fw configuration
2760 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
2761 - ext4: fix incorrect quotaoff if the quota feature is enabled
2762 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
2763 - cxl: Fix driver use count
2764 - powerpc/powernv/npu: Move tlb flush before launching ATSD
2765 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
2766 assigned lmbs
2767 - powerpc: Fix DAR reporting when alignment handler faults
2768 - block: Relax a check in blk_start_queue()
2769 - block: directly insert blk-mq request from blk_insert_cloned_request()
2770 - md/bitmap: copy correct data for bitmap super
2771 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
2772 - skd: Avoid that module unloading triggers a use-after-free
2773 - skd: Submit requests to firmware before triggering the doorbell
2774 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
2775 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
2776 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
2777 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
2778 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
2779 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
2780 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
2781 response
2782 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
2783 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
2784 - scsi: aacraid: Fix command send race condition
2785 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
2786 in MFI MPT pass through command
2787 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
2788 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
2789 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
2790 MFI_STAT_WRONG_STATE in case adapter is dead
2791 - scsi: storvsc: fix memory leak on ring buffer busy
2792 - scsi: sg: factor out sg_fill_request_table()
2793 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
2794 - scsi: qla2xxx: Update fw_started flags at qpair creation.
2795 - scsi: qla2xxx: Correction to vha->vref_count timeout
2796 - scsi: qla2xxx: Fix target multiqueue configuration
2797 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
2798 - scsi: qla2xxx: Use fabric name for Get Port Speed command
2799 - scsi: qla2xxx: Fix an integer overflow in sysfs code
2800 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
2801 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
2802 - ftrace: Fix selftest goto location on error
2803 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
2804 - tracing: Add barrier to trace_printk() buffer nesting modification
2805 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
2806 - tracing: Apply trace_clock changes to instance max buffer
2807 - ARC: Re-enable MMU upon Machine Check exception
2808 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
2809 - PCI: pciehp: Report power fault only once until we clear it
2810 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
2811 - media: v4l2-compat-ioctl32: Fix timespec conversion
2812 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
2813 - media: venus: fix copy/paste error in return_buf_error
2814 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
2815 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
2816 - PM / devfreq: Fix memory leak when fail to register device
2817 - ALSA: seq: Cancel pending autoload work at unbinding device
2818 - bcache: initialize dirty stripes in flash_dev_run()
2819 - bcache: Fix leak of bdev reference
2820 - bcache: do not subtract sectors_to_gc for bypassed IO
2821 - bcache: correct cache_dirty_target in __update_writeback_rate()
2822 - bcache: Correct return value for sysfs attach errors
2823 - bcache: fix sequential large write IO bypass
2824 - bcache: fix for gc and write-back race
2825 - bcache: fix bch_hprint crash and improve output
2826 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
2827 - iwlwifi: add workaround to disable wide channels in 5GHz
2828 - Linux 4.13.4
2829
2830 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
2831 - KVM: s390: Support Configuration z/Architecture Mode
2832
2833 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
2834 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
2835 - SAUCE: ahci: thunderx2: stop engine fix update
2836
2837 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
2838 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
2839
2840 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
2841 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
2842
2843 * Miscellaneous Ubuntu changes
2844 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
2845 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
2846 - SAUCE: LSM stacking: LSM: manage credential security blobs
2847 - SAUCE: LSM stacking: LSM: Manage file security blobs
2848 - SAUCE: LSM stacking: LSM: manage task security blobs
2849 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
2850 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
2851 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
2852 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
2853 - SAUCE: LSM stacking: fixup initialize task->security
2854 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
2855 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
2856 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
2857 - SAUCE: LSM stacking: fixup apparmor stacking enablement
2858 - SAUCE: LSM stacking: fixup stacking kconfig
2859 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
2860 - SAUCE: LSM stacking: provide prctl interface for setting context
2861 - SAUCE: LSM stacking: inherit current display LSM
2862 - SAUCE: LSM stacking: keep an index for each registered LSM
2863 - SAUCE: LSM stacking: verify display LSM
2864 - SAUCE: LSM stacking: provide a way to specify the default display lsm
2865 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
2866 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
2867 - SAUCE: LSM stacking: add Kconfig to set default display LSM
2868 - SAUCE: LSM stacking: add configs for LSM stacking
2869 - [Config] Run updateconfigs after merging LSM stacking
2870
2871 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
2872
2873 linux (4.13.0-12.13) artful; urgency=low
2874
2875 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
2876
2877 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
2878 (LP: #1591813)
2879 - perf/x86: Move Nehalem PEBS code to flag
2880 - perf/x86: Fix data source decoding for Skylake
2881
2882 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
2883 (LP: #1718679)
2884 - [Config] CONFIG_DRM_VBOXVIDEO=n
2885
2886 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
2887 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
2888
2889 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
2890 - scsi: cxlflash: Fix vlun resize failure in the shrink path
2891
2892 * multipath -ll is not showing the disks which are actually multipath
2893 (LP: #1718397)
2894 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
2895
2896 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
2897 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
2898 - libnvdimm, btt: refactor map entry operations with macros
2899 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
2900 - libnvdimm, btt: cache sector_size in arena_info
2901 - libnvdimm: fix potential deadlock while clearing errors
2902 - libnvdimm, btt: rework error clearing
2903
2904 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
2905 (LP: #1704439)
2906 - mm: add vm_insert_mixed_mkwrite()
2907 - dax: relocate some dax functions
2908 - dax: use common 4k zero page for dax mmap reads
2909 - dax: remove DAX code from page_cache_tree_insert()
2910 - dax: move all DAX radix tree defs to fs/dax.c
2911
2912 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
2913 de/ep/ex, (LP: #1716843)
2914 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
2915
2916 * [featue] GPIO support for Denverton (LP: #1591829)
2917 - pinctrl: intel: Add Intel Denverton pin controller support
2918
2919 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
2920 (LP: #1594214)
2921 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
2922
2923 * autopkgtest profile fails to build on armhf (LP: #1717920)
2924 - [Packaging] autopkgtest -- disable d-i when dropping flavours
2925
2926 * Artful update to v4.13.3 stable release (LP: #1718412)
2927 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
2928 - Revert "net: fix percpu memory leaks"
2929 - gianfar: Fix Tx flow control deactivation
2930 - vhost_net: correctly check tx avail during rx busy polling
2931 - ip6_gre: update mtu properly in ip6gre_err
2932 - udp: drop head states only when all skb references are gone
2933 - ipv6: fix memory leak with multiple tables during netns destruction
2934 - ipv6: fix typo in fib6_net_exit()
2935 - sctp: fix missing wake ups in some situations
2936 - tcp: fix a request socket leak
2937 - ip_tunnel: fix setting ttl and tos value in collect_md mode
2938 - f2fs: let fill_super handle roll-forward errors
2939 - f2fs: check hot_data for roll-forward recovery
2940 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
2941 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
2942 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
2943 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
2944 pages
2945 - ovl: fix false positive ESTALE on lookup
2946 - fuse: allow server to run in different pid_ns
2947 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2948 - libnvdimm, btt: check memory allocation failure
2949 - libnvdimm: fix integer overflow static analysis warning
2950 - xfs: write unmount record for ro mounts
2951 - xfs: toggle readonly state around xfs_log_mount_finish
2952 - xfs: Add infrastructure needed for error propagation during buffer IO
2953 failure
2954 - xfs: Properly retry failed inode items in case of error during buffer
2955 writeback
2956 - xfs: fix recovery failure when log record header wraps log end
2957 - xfs: always verify the log tail during recovery
2958 - xfs: fix log recovery corruption error due to tail overwrite
2959 - xfs: handle -EFSCORRUPTED during head/tail verification
2960 - xfs: stop searching for free slots in an inode chunk when there are none
2961 - xfs: evict all inodes involved with log redo item
2962 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2963 - xfs: open-code xfs_buf_item_dirty()
2964 - xfs: remove unnecessary dirty bli format check for ordered bufs
2965 - xfs: ordered buffer log items are never formatted
2966 - xfs: refactor buffer logging into buffer dirtying helper
2967 - xfs: don't log dirty ranges for ordered buffers
2968 - xfs: skip bmbt block ino validation during owner change
2969 - xfs: move bmbt owner change to last step of extent swap
2970 - xfs: disallow marking previously dirty buffers as ordered
2971 - xfs: relog dirty buffers during swapext bmbt owner change
2972 - xfs: disable per-inode DAX flag
2973 - xfs: fix incorrect log_flushed on fsync
2974 - xfs: don't set v3 xflags for v2 inodes
2975 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2976 - xfs: use kmem_free to free return value of kmem_zalloc
2977 - md/raid1/10: reset bio allocated from mempool
2978 - md/raid5: release/flush io in raid5_do_work()
2979 - xfs: fix compiler warnings
2980 - Linux 4.13.3
2981
2982 * Artful update to v4.13.2 stable release (LP: #1717549)
2983 - mtd: nand: make Samsung SLC NAND usable again
2984 - mtd: nand: hynix: add support for 20nm NAND chips
2985 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2986 - mtd: nand: qcom: fix read failure without complete bootchain
2987 - mtd: nand: qcom: fix config error for BCH
2988 - nvme-fabrics: generate spec-compliant UUID NQNs
2989 - btrfs: resume qgroup rescan on rw remount
2990 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2991 - rtlwifi: btcoexist: Fix antenna selection code
2992 - radix-tree: must check __radix_tree_preload() return value
2993 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2994 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2995 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2996 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2997 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2998 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2999 - mm/sparse.c: fix typo in online_mem_sections
3000 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
3001 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
3002 - Revert "firmware: add sanity check on shutdown/suspend"
3003 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
3004 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
3005 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
3006 - NFS: Fix 2 use after free issues in the I/O code
3007 - NFS: Sync the correct byte range during synchronous writes
3008 - NFSv4: Fix up mirror allocation
3009 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
3010 - Linux 4.13.2
3011
3012 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
3013 is handled (LP: #1717430)
3014 - thunderbolt: Remove superfluous check
3015 - thunderbolt: Make key root-only accessible
3016 - thunderbolt: Allow clearing the key
3017
3018 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
3019 w.r.t. PCI enumeration (LP: #1717431)
3020 - ACPICA: Dispatch active GPEs at init time
3021 - ACPICA: Make it possible to enable runtime GPEs earlier
3022 - ACPI / scan: Enable GPEs before scanning the namespace
3023
3024 * Miscellaneous Ubuntu changes
3025 - ubuntu: vbox -- update to 5.1.28-dfsg-1
3026 - [Config] CONFIG_PINCTRL_DENVERTON=m
3027 - [Config] CONFIG_I2C_XLP9XX=m
3028
3029 * Miscellaneous upstream changes
3030 - Introduce v3 namespaced file capabilities
3031
3032 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
3033
3034 linux (4.13.0-11.12) artful; urgency=low
3035
3036 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
3037
3038 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
3039 - s390/mm: fix local TLB flushing vs. detach of an mm address space
3040 - s390/mm: fix race on mm->context.flush_mm
3041
3042 * CVE-2017-1000251
3043 - Bluetooth: Properly check L2CAP config option output buffer length
3044
3045 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
3046
3047 linux (4.13.0-10.11) artful; urgency=low
3048
3049 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
3050
3051 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
3052 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
3053
3054 * Artful update to v4.13.1 stable release (LP: #1716284)
3055 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3056 - USB: serial: option: add support for D-Link DWM-157 C1
3057 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
3058 - usb:xhci:Fix regression when ATI chipsets detected
3059 - USB: musb: fix external abort on suspend
3060 - ANDROID: binder: add padding to binder_fd_array_object.
3061 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
3062 - USB: core: Avoid race of async_completed() w/ usbdev_release()
3063 - staging/rts5208: fix incorrect shift to extract upper nybble
3064 - staging: ccree: save ciphertext for CTS IV
3065 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
3066 - iio: adc: ti-ads1015: fix incorrect data rate setting update
3067 - iio: adc: ti-ads1015: fix scale information for ADS1115
3068 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
3069 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
3070 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
3071 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
3072 - driver core: bus: Fix a potential double free
3073 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
3074 - binder: free memory on error
3075 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
3076 - crypto: caam/qi - fix compilation with DEBUG enabled
3077 - thunderbolt: Fix reset response_type
3078 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
3079 - intel_th: pci: Add Cannon Lake PCH-H support
3080 - intel_th: pci: Add Cannon Lake PCH-LP support
3081 - ath10k: fix memory leak in rx ring buffer allocation
3082 - drm/vgem: Pin our pages for dmabuf exports
3083 - drm/ttm: Fix accounting error when fail to get pages for pool
3084 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
3085 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
3086 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
3087 - iwlwifi: pci: add new PCI ID for 7265D
3088 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
3089 - mwifiex: correct channel stat buffer overflows
3090 - MCB: add support for SC31 to mcb-lpc
3091 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
3092 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
3093 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
3094 - workqueue: Fix flag collision
3095 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
3096 - cs5536: add support for IDE controller variant
3097 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
3098 - scsi: sg: recheck MMAP_IO request length with lock held
3099 - of/device: Prevent buffer overflow in of_device_modalias()
3100 - rtlwifi: Fix memory leak when firmware request fails
3101 - rtlwifi: Fix fallback firmware loading
3102 - Linux 4.13.1
3103
3104 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
3105 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3106
3107 * SRIOV: warning if unload VFs (LP: #1715073)
3108 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
3109
3110 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
3111 - i40e: avoid NVM acquire deadlock during NVM update
3112 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
3113
3114 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
3115 twice when perf stat is done (perf:) (LP: #1714571)
3116 - perf vendor events powerpc: Remove duplicate events
3117
3118 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3119 (LP: #1703339)
3120 - [Config] Include vmd in storage-core-modules udeb
3121
3122 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
3123 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
3124 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
3125 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
3126 offline
3127
3128 * Miscellaneous Ubuntu changes
3129 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
3130 - Revert "UBUNTU: SAUCE: Import aufs driver"
3131 - SAUCE: Import aufs driver
3132
3133 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
3134
3135 linux (4.13.0-9.10) artful; urgency=low
3136
3137 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
3138
3139 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
3140 - [Config] CONFIG_EDAC_GHES=n
3141
3142 * Miscellaneous Ubuntu changes
3143 - ubuntu: vbox -- update to 5.1.26-dfsg-2
3144
3145 [ Upstream Kernel Changes ]
3146
3147 * Rebase to v4.13
3148
3149 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
3150
3151 linux (4.13.0-8.9) artful; urgency=low
3152
3153 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
3154 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
3155
3156 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
3157 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
3158
3159 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
3160 Harrisonville SDP (LP: #1709257)
3161 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
3162 - EDAC, pnd2: Mask off the lower four bits of a BAR
3163 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
3164 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
3165 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
3166 reading BAR
3167
3168 * Miscellaneous Ubuntu changes
3169 - Revert "UBUNTU: SAUCE: Import aufs driver"
3170 - SAUCE: Import aufs driver
3171 - SAUCE: selftests/powerpc: Disable some ptrace selftests
3172 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
3173 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
3174 - [Config] Disable CONFIG_MDIO_* options for s390x
3175 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
3176 - [Config] Update annotations for 4.13
3177
3178 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
3179
3180 linux (4.13.0-7.8) artful; urgency=low
3181
3182 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
3183 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
3184 paths
3185
3186 * Miscellaneous Ubuntu changes
3187 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
3188
3189 * Miscellaneous upstream changes
3190 - seccomp: Provide matching filter for introspection
3191 - seccomp: Sysctl to display available actions
3192 - seccomp: Operation for checking if an action is available
3193 - seccomp: Sysctl to configure actions that are allowed to be logged
3194 - seccomp: Selftest for detection of filter flag support
3195 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
3196 - seccomp: Action to log before allowing
3197
3198 [ Upstream Kernel Changes ]
3199
3200 * Rebase to v4.13-rc7
3201
3202 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
3203
3204 linux (4.13.0-6.7) artful; urgency=low
3205
3206 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
3207 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
3208
3209 * sort ABI files with C.UTF-8 locale (LP: #1712345)
3210 - [Packaging] sort ABI files with C.UTF-8 locale
3211
3212 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
3213 - SAUCE: igb: add support for using Broadcom 54616 as PHY
3214
3215 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
3216 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
3217 - powerpc/mm/radix: Improve TLB/PWC flushes
3218 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
3219
3220 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
3221 properly enrolled keys (LP: #1712168)
3222 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
3223
3224 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
3225 - [Config] CONFIG_BLK_DEV_NVME=m for s390
3226
3227 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
3228 (LP: #1711298)
3229 - [Config] CONFIG_INTEL_ATOMISP=n
3230
3231 * Miscellaneous Ubuntu changes
3232 - SAUCE: apparmor: af_unix mediation
3233
3234 * Miscellaneous upstream changes
3235 - apparmor: Fix shadowed local variable in unpack_trans_table()
3236 - apparmor: Fix logical error in verify_header()
3237 - apparmor: Fix an error code in aafs_create()
3238 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
3239 - apparmor: add the ability to mediate signals
3240 - apparmor: add mount mediation
3241 - apparmor: cleanup conditional check for label in label_print
3242 - apparmor: add support for absolute root view based labels
3243 - apparmor: make policy_unpack able to audit different info messages
3244 - apparmor: add more debug asserts to apparmorfs
3245 - apparmor: add base infastructure for socket mediation
3246 - apparmor: move new_null_profile to after profile lookup fns()
3247 - apparmor: fix race condition in null profile creation
3248 - apparmor: ensure unconfined profiles have dfas initialized
3249 - apparmor: fix incorrect type assignment when freeing proxies
3250
3251 [ Upstream Kernel Changes ]
3252
3253 * Rebase to v4.13-rc6
3254
3255 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
3256
3257 linux (4.13.0-5.6) artful; urgency=low
3258
3259 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
3260 - perf pmu-events: Support additional POWER8+ PVR in mapfile
3261 - perf vendor events: Add POWER9 PMU events
3262 - perf vendor events: Add POWER9 PVRs to mapfile
3263 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
3264 - SAUCE: perf vendor events powerpc: Update POWER9 events
3265
3266 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
3267 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
3268
3269 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
3270 kernels able to boot without initramfs (LP: #1700972)
3271 - [Debian] Don't depend on initramfs-tools
3272
3273 * Miscellaneous Ubuntu changes
3274 - SAUCE: Import aufs driver
3275 - SAUCE: aufs -- Add missing argument to loop_switch() call
3276 - [Config] Enable aufs
3277 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
3278 - Enable zfs build
3279 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
3280 - [Packaging] switch up to debhelper 9
3281
3282 [ Upstream Kernel Changes ]
3283
3284 * Rebase to v4.13-rc5
3285
3286 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
3287
3288 linux (4.13.0-4.5) artful; urgency=low
3289
3290 * Lenovo Yoga 910 Sensors (LP: #1708120)
3291 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
3292
3293 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3294 (LP: #1703339)
3295 - [Config] Add vmd driver to generic inclusion list
3296
3297 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
3298 - [Config] CONFIG_SATA_HIGHBANK=y
3299
3300 * Miscellaneous Ubuntu changes
3301 - ubuntu: vbox -- update to 5.1.26-dfsg-1
3302 - SAUCE: hio: Build fixes for 4.13
3303 - Enable hio build
3304 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
3305 - [debian] use all rather than amd64 dkms debs for sync
3306
3307 [ Upstream Kernel Changes ]
3308
3309 * Rebase to v4.13-rc4
3310
3311 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
3312
3313 linux (4.13.0-3.4) artful; urgency=low
3314
3315 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
3316 - [Packaging] tests -- reduce rebuild test to one flavour
3317 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
3318
3319 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
3320 - SAUCE: virtio_net: Revert mergeable buffer handling rework
3321
3322 [ Upstream Kernel Changes ]
3323
3324 * Rebase to v4.13-rc3
3325
3326 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
3327
3328 linux (4.13.0-2.3) artful; urgency=low
3329
3330 * Change CONFIG_IBMVETH to module (LP: #1704479)
3331 - [Config] CONFIG_IBMVETH=m
3332
3333 [ Upstream Kernel Changes ]
3334
3335 * Rebase to v4.13-rc2
3336
3337 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
3338
3339 linux (4.13.0-1.2) artful; urgency=low
3340
3341 * Miscellaneous Ubuntu changes
3342 - [Debian] Support sphinx-based kernel documentation
3343
3344 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
3345
3346 linux (4.13.0-0.1) artful; urgency=low
3347
3348 * Miscellaneous Ubuntu changes
3349 - Disable hio
3350 - Disable zfs build
3351 - ubuntu: vbox -- update to 5.1.24-dfsg-1
3352
3353 [ Upstream Kernel Changes ]
3354
3355 * Rebase to v4.13-rc1
3356
3357 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
3358
3359 linux (4.12.0-7.8) artful; urgency=low
3360
3361 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
3362 (LP: #1673564)
3363 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
3364 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
3365 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
3366 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
3367 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
3368 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
3369 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
3370 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
3371 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
3372 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
3373 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
3374 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
3375 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
3376 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
3377 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
3378 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
3379 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
3380 - arm64: Add MIDR values for Cavium cn83XX SoCs
3381 - arm64: Add workaround for Cavium Thunder erratum 30115
3382 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
3383 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
3384 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
3385 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
3386 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
3387 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
3388 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
3389 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
3390
3391 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
3392 - net: hns: Bugfix for Tx timeout handling in hns driver
3393
3394 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
3395 - iommu/arm-smmu: Plumb in new ACPI identifiers
3396
3397 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
3398 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
3399
3400 * Artful update to v4.12.1 stable release (LP: #1703858)
3401 - driver core: platform: fix race condition with driver_override
3402 - RDMA/uverbs: Check port number supplied by user verbs cmds
3403 - usb: dwc3: replace %p with %pK
3404 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
3405 - usb: usbip: set buffer pointers to NULL after free
3406 - Add USB quirk for HVR-950q to avoid intermittent device resets
3407 - usb: Fix typo in the definition of Endpoint[out]Request
3408 - USB: core: fix device node leak
3409 - USB: serial: option: add two Longcheer device ids
3410 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
3411 - xhci: Limit USB2 port wake support for AMD Promontory hosts
3412 - gfs2: Fix glock rhashtable rcu bug
3413 - Add "shutdown" to "struct class".
3414 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
3415 - tpm: fix a kernel memory leak in tpm-sysfs.c
3416 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
3417 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
3418 - sched/fair, cpumask: Export for_each_cpu_wrap()
3419 - sched/core: Implement new approach to scale select_idle_cpu()
3420 - sched/numa: Use down_read_trylock() for the mmap_sem
3421 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
3422 - sched/fair: Simplify wake_affine() for the single socket case
3423 - sched/numa: Implement NUMA node level wake_affine()
3424 - sched/fair: Remove effective_load()
3425 - sched/numa: Hide numa_wake_affine() from UP build
3426 - xen: avoid deadlock in xenbus driver
3427 - crypto: drbg - Fixes panic in wait_for_completion call
3428 - Linux 4.12.1
3429
3430 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
3431 - scsi: cxlflash: Combine the send queue locks
3432 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
3433 - scsi: cxlflash: Reset hardware queue context via specified register
3434 - scsi: cxlflash: Schedule asynchronous reset of the host
3435 - scsi: cxlflash: Handle AFU sync failures
3436 - scsi: cxlflash: Track pending scsi commands in each hardware queue
3437 - scsi: cxlflash: Flush pending commands in cleanup path
3438 - scsi: cxlflash: Add scsi command abort handler
3439 - scsi: cxlflash: Create character device to provide host management interface
3440 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
3441 specifics
3442 - scsi: cxlflash: Introduce host ioctl support
3443 - scsi: cxlflash: Refactor AFU capability checking
3444 - scsi: cxlflash: Support LUN provisioning
3445 - scsi: cxlflash: Support AFU debug
3446 - scsi: cxlflash: Support WS16 unmap
3447 - scsi: cxlflash: Remove zeroing of private command data
3448 - scsi: cxlflash: Update TMF command processing
3449 - scsi: cxlflash: Avoid double free of character device
3450 - scsi: cxlflash: Update send_tmf() parameters
3451 - scsi: cxlflash: Update debug prints in reset handlers
3452
3453 * make snap-pkg support (LP: #1700747)
3454 - make snap-pkg support
3455
3456 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
3457 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
3458
3459 * arm64: fix crash reading /proc/kcore (LP: #1702749)
3460 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
3461 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
3462
3463 * Opal and POWER9 DD2 (LP: #1702159)
3464 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
3465
3466 * Data corruption with hio driver (LP: #1701316)
3467 - SAUCE: hio: Fix incorrect use of enum req_opf values
3468
3469 * Miscellaneous Ubuntu changes
3470 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
3471 - snapcraft.yaml: Sync with xenial
3472 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
3473
3474 * Miscellaneous upstream changes
3475 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
3476 MokSBState"
3477
3478 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
3479
3480 linux (4.12.0-6.7) artful; urgency=low
3481
3482 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
3483 - net: ena: change return value for unsupported features unsupported return
3484 value
3485 - net: ena: add hardware hints capability to the driver
3486 - net: ena: change sizeof() argument to be the type pointer
3487 - net: ena: add reset reason for each device FLR
3488 - net: ena: add support for out of order rx buffers refill
3489 - net: ena: allow the driver to work with small number of msix vectors
3490 - net: ena: use napi_schedule_irqoff when possible
3491 - net: ena: separate skb allocation to dedicated function
3492 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
3493 - net: ena: update driver's rx drop statistics
3494 - net: ena: update ena driver to version 1.2.0
3495
3496 * APST gets enabled against explicit kernel option (LP: #1699004)
3497 - nvme: explicitly disable APST on quirked devices
3498
3499 * Miscellaneous Ubuntu changes
3500 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
3501 - SAUCE: hio updates for 4.12
3502 - SAUCE: Enable hio build
3503
3504 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
3505
3506 linux (4.12.0-5.6) artful; urgency=low
3507
3508 * ERAT invalidate on context switch removal (LP: #1700819)
3509 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
3510
3511 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
3512 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
3513
3514 * Miscellaneous Ubuntu changes
3515 - d-i: Move qcom-emac from arm64 to shared nic-modules
3516
3517 [ Upstream Kernel Changes ]
3518
3519 * Rebase to v4.12
3520
3521 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
3522
3523 linux (4.12.0-4.5) artful; urgency=low
3524
3525 * aacraid driver may return uninitialized stack data to userspace
3526 (LP: #1700077)
3527 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
3528
3529 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
3530 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
3531
3532 * AACRAID for power9 platform (LP: #1689980)
3533 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
3534 - scsi: aacraid: Fix DMAR issues with iommu=pt
3535 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
3536 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
3537 - scsi: aacraid: Remove reset support from check_health
3538 - scsi: aacraid: Change wait time for fib completion
3539 - scsi: aacraid: Log count info of scsi cmds before reset
3540 - scsi: aacraid: Print ctrl status before eh reset
3541 - scsi: aacraid: Using single reset mask for IOP reset
3542 - scsi: aacraid: Rework IOP reset
3543 - scsi: aacraid: Add periodic checks to see IOP reset status
3544 - scsi: aacraid: Rework SOFT reset code
3545 - scsi: aacraid: Rework aac_src_restart
3546 - scsi: aacraid: Use correct function to get ctrl health
3547 - scsi: aacraid: Make sure ioctl returns on controller reset
3548 - scsi: aacraid: Enable ctrl reset for both hba and arc
3549 - scsi: aacraid: Add reset debugging statements
3550 - scsi: aacraid: Remove reference to Series-9
3551 - scsi: aacraid: Update driver version to 50834
3552
3553 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
3554 - SAUCE: drm: hibmc: Use set_busid function from drm core
3555
3556 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
3557 - d-i: Add hibmc-drm to kernel-image udeb
3558
3559 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
3560 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
3561
3562 * Miscellaneous Ubuntu changes
3563 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
3564 - [Config] CONFIG_ATA=n for s390x
3565 - [Config] Update annotations for 4.12
3566
3567 [ Upstream Kernel Changes ]
3568
3569 * Rebase to v4.12-rc7
3570
3571 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
3572
3573 linux (4.12.0-3.4) artful; urgency=low
3574
3575 * Miscellaneous upstream changes
3576 - ufs: fix the logics for tail relocation
3577
3578 [ Upstream Kernel Changes ]
3579
3580 * Rebase to v4.12-rc6
3581
3582 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
3583
3584 linux (4.12.0-2.3) artful; urgency=low
3585
3586 * CVE-2014-9900
3587 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
3588 ethtool_get_wol()
3589
3590 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
3591 (LP: #1671360)
3592 - pinctrl/amd: Use regular interrupt instead of chained
3593
3594 * extend-diff-ignore should use exact matches (LP: #1693504)
3595 - [Packaging] exact extend-diff-ignore matches
3596
3597 * Miscellaneous Ubuntu changes
3598 - SAUCE: efi: Don't print secure boot state from the efi stub
3599 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
3600 - SAUCE: vbox fixes for 4.12
3601 - Re-enable virtualbox build
3602 - [Config] CONFIG_ORANGEFS_FS=m
3603 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
3604 - Enable zfs build
3605
3606 [ Upstream Kernel Changes ]
3607
3608 * Rebase to v4.12-rc4
3609 * Rebase to v4.12-rc5
3610
3611 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
3612
3613 linux (4.12.0-1.2) artful; urgency=low
3614
3615 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
3616 - [Config] Enable CONFIG_DRM_MGAG200 as module
3617
3618 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
3619 - [Config] CONFIG_LIBIO=y on arm64 only
3620 - SAUCE: LIBIO: Introduce a generic PIO mapping method
3621 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
3622 - [Config] CONFIG_HISILICON_LPC=y
3623 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
3624 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
3625 I/O
3626 - SAUCE: LPC: Add the ACPI LPC support
3627 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
3628 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
3629
3630 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
3631 - SAUCE: tty: Fix ldisc crash on reopened tty
3632
3633 * Miscellaneous Ubuntu changes
3634 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
3635 - Rebase to v4.12-rc3
3636
3637 [ Upstream Kernel Changes ]
3638
3639 * Rebase to v4.12-rc3
3640
3641 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
3642
3643 linux (4.12.0-0.1) artful; urgency=low
3644
3645 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
3646 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
3647
3648 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
3649 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
3650
3651 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
3652 (LP: #1672819)
3653 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
3654
3655 * Miscellaneous Ubuntu changes
3656 - Update find-missing-sauce.sh to compare to artful
3657 - Update dropped.txt
3658 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3659 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3660 kernel image
3661 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3662 mode
3663 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3664 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3665 locked down
3666 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3667 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3668 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3669 reboot
3670 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3671 set
3672 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3673 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3674 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3675 down
3676 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3677 locked down
3678 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3679 down
3680 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3681 is locked down
3682 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3683 locked down
3684 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3685 has been locked down
3686 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3687 locked down
3688 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3689 locked down
3690 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3691 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3692 kernel is locked down
3693 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3694 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3695 down
3696 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3697 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
3698 secondary keyring
3699 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
3700 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
3701 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3702 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
3703 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3704 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3705 MokSBState
3706 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3707 - [Config] Set values for UEFI secure boot lockdown options
3708 - Disable virtualbox build
3709 - Disable hio build
3710 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
3711 - Disable zfs build
3712 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
3713 - SAUCE: Import aufs driver
3714 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3715 - [Config] Enable aufs
3716 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
3717
3718 [ Upstream Kernel Changes ]
3719
3720 * Rebase to v4.12-rc2
3721
3722 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
3723
3724 linux (4.11.0-3.8) artful; urgency=low
3725
3726 [ Seth Forshee ]
3727
3728 * Release Tracking Bug
3729 - LP: #1690999
3730
3731 * apparmor_parser hangs indefinitely when called by multiple threads
3732 (LP: #1645037)
3733 - SAUCE: apparmor: fix lock ordering for mkdir
3734
3735 * apparmor leaking securityfs pin count (LP: #1660846)
3736 - SAUCE: apparmor: fix leak on securityfs pin count
3737
3738 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
3739 (LP: #1660845)
3740 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
3741 fails
3742
3743 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
3744 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
3745
3746 * libvirt profile is blocking global setrlimit despite having no rlimit rule
3747 (LP: #1679704)
3748 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
3749 - apparmor: update auditing of rlimit check to provide capability information
3750
3751 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
3752 - SAUCE: apparmor: add policy revision file interface
3753
3754 * apparmor does not make support of query data visible (LP: #1678023)
3755 - SAUCE: apparmor: add label data availability to the feature set
3756
3757 * apparmor query interface does not make supported query info available
3758 (LP: #1678030)
3759 - SAUCE: apparmor: add information about the query inteface to the feature set
3760
3761 * change_profile incorrect when using namespaces with a compound stack
3762 (LP: #1677959)
3763 - SAUCE: apparmor: fix label parse for stacked labels
3764
3765 * Regression in 4.4.0-65-generic causes very frequent system crashes
3766 (LP: #1669611)
3767 - apparmor: sync of apparmor 3.6+ (17.04)
3768
3769 * Artful update to 4.11.1 stable release (LP: #1690814)
3770 - dm ioctl: prevent stack leak in dm ioctl call
3771 - drm/sti: fix GDP size to support up to UHD resolution
3772 - power: supply: lp8788: prevent out of bounds array access
3773 - brcmfmac: Ensure pointer correctly set if skb data location changes
3774 - brcmfmac: Make skb header writable before use
3775 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
3776 - refcount: change EXPORT_SYMBOL markings
3777 - net: macb: fix phy interrupt parsing
3778 - tcp: fix access to sk->sk_state in tcp_poll()
3779 - geneve: fix incorrect setting of UDP checksum flag
3780 - bpf: enhance verifier to understand stack pointer arithmetic
3781 - bpf, arm64: fix jit branch offset related to ldimm64
3782 - tcp: fix wraparound issue in tcp_lp
3783 - net: ipv6: Do not duplicate DAD on link up
3784 - net: usb: qmi_wwan: add Telit ME910 support
3785 - tcp: do not inherit fastopen_req from parent
3786 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
3787 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
3788 - ipv6: initialize route null entry in addrconf_init()
3789 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
3790 - tcp: randomize timestamps on syncookies
3791 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
3792 - bpf: don't let ldimm64 leak map addresses on unprivileged
3793 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
3794 - f2fs: sanity check segment count
3795 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
3796 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
3797 - block: get rid of blk_integrity_revalidate()
3798 - Linux 4.11.1
3799
3800 * Module signing exclusion for staging drivers does not work properly
3801 (LP: #1690908)
3802 - SAUCE: Fix module signing exclusion in package builds
3803
3804 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
3805 - [Config] CONFIG_QCOM_L3_PMU=y
3806 - perf: qcom: Add L3 cache PMU driver
3807
3808 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
3809 - drivers/perf: arm_pmu: rework per-cpu allocation
3810 - drivers/perf: arm_pmu: manage interrupts per-cpu
3811 - drivers/perf: arm_pmu: split irq request from enable
3812 - drivers/perf: arm_pmu: remove pointless PMU disabling
3813 - drivers/perf: arm_pmu: define armpmu_init_fn
3814 - drivers/perf: arm_pmu: fold init into alloc
3815 - drivers/perf: arm_pmu: factor out pmu registration
3816 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
3817 - drivers/perf: arm_pmu: handle no platform_device
3818 - drivers/perf: arm_pmu: rename irq request/free functions
3819 - drivers/perf: arm_pmu: split cpu-local irq request/free
3820 - drivers/perf: arm_pmu: move irq request/free into probe
3821 - drivers/perf: arm_pmu: split out platform device probe logic
3822 - arm64: add function to get a cpu's MADT GICC table
3823 - [Config] CONFIG_ARM_PMU_ACPI=y
3824 - drivers/perf: arm_pmu: add ACPI framework
3825 - arm64: pmuv3: handle !PMUv3 when probing
3826 - arm64: pmuv3: use arm_pmu ACPI framework
3827
3828 * Fix NVLINK2 TCE route (LP: #1690155)
3829 - powerpc/powernv: Fix TCE kill on NVLink2
3830
3831 * CVE-2017-0605
3832 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
3833
3834 * Miscellaneous Ubuntu changes
3835 - [Config] Restore powerpc arch to annotations file
3836 - [Config] Disable runtime testing modules
3837 - [Config] Disable drivers not needed on s390x
3838 - [Config] Update annotations for 4.11
3839 - [Config] updateconfigs after apparmor updates
3840
3841 * Miscellaneous upstream changes
3842 - apparmor: use SHASH_DESC_ON_STACK
3843 - apparmor: fix invalid reference to index variable of iterator line 836
3844 - apparmor: fix parameters so that the permission test is bypassed at boot
3845 - apparmor: Make path_max parameter readonly
3846 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
3847 - apparmorfs: Use seq_putc() in two functions
3848 - apparmor: provide information about path buffer size at boot
3849 - apparmor: add/use fns to print hash string hex value
3850
3851 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
3852
3853 linux (4.11.0-2.7) artful; urgency=low
3854
3855 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
3856 (LP: #1688259)
3857 - Remove squashfs-modules files from d-i
3858 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
3859
3860 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
3861 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
3862 - d-i: initrd needs qcom_emac on amberwing platform.
3863
3864 * update for V3 kernel bits and improved multiple fan slice support
3865 (LP: #1470091)
3866 - SAUCE: fan: tunnel multiple mapping mode (v3)
3867
3868 * Miscellaneous Ubuntu changes
3869 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
3870 - Enable zfs
3871 - SAUCE: fan: add VXLAN implementation
3872 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3873 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3874 kernel image
3875 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3876 mode
3877 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3878 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3879 locked down
3880 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3881 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3882 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3883 reboot
3884 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3885 set
3886 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3887 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3888 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3889 down
3890 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3891 locked down
3892 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3893 down
3894 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3895 is locked down
3896 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3897 locked down
3898 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3899 has been locked down
3900 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3901 locked down
3902 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3903 locked down
3904 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3905 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3906 kernel is locked down
3907 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3908 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3909 down
3910 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3911 - SAUCE: (efi-lockdown) Add EFI signature data types
3912 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
3913 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
3914 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3915 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
3916 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
3917 disabled
3918 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3919 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3920 MokSBState
3921 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3922 - [Config] Set values for UEFI secure boot lockdown options
3923 - Update dropped.txt
3924
3925 [ Upstream Kernel Changes ]
3926
3927 * rebase to v4.11
3928
3929 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
3930
3931 linux (4.11.0-1.6) artful; urgency=low
3932
3933 * Miscellaneous Ubuntu changes
3934 - [Debian] Use default compression for all packages
3935 - SAUCE: (namespace) block_dev: Support checking inode permissions in
3936 lookup_bdev()
3937 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
3938 when mounting
3939 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3940 when mounting
3941 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3942 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3943 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3944 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3945 security.* xattrs
3946 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3947 filesystems
3948 - SAUCE: (namespace) fuse: Add support for pid namespaces
3949 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3950 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3951 or a descendant
3952 - SAUCE: (namespace) fuse: Allow user namespace mounts
3953 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3954 namespaces
3955 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3956 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3957 mounts
3958 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3959 opened for writing
3960
3961 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3962
3963 linux (4.11.0-0.5) artful; urgency=low
3964
3965 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3966 (LP: #1684971)
3967 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3968
3969 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3970 (LP: #1470250)
3971 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3972
3973 * Enable virtual scsi server driver for Power (LP: #1615665)
3974 - SAUCE: Return TCMU-generated sense data to fabric module
3975
3976 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3977 (LP: #1630990)
3978 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3979 CONFIG_SECURITYFS=n
3980
3981 * Miscellaneous Ubuntu changes
3982 - SAUCE: Import aufs driver
3983 - [Config] Enable aufs
3984 - [Debian] Add script to update virtualbox
3985 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3986 - Enable vbox
3987 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3988
3989 [ Upstream Kernel Changes ]
3990
3991 * rebase to v4.11-rc8
3992
3993 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3994
3995 linux (4.11.0-0.4) zesty; urgency=low
3996
3997 * POWER9: Improve performance on memory management (LP: #1681429)
3998 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3999 flush
4000 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
4001
4002 * Miscellaneous Ubuntu changes
4003 - find-missing-sauce.sh
4004
4005 [ Upstream Kernel Changes ]
4006
4007 * rebase to v4.11-rc7
4008
4009 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
4010
4011 linux (4.11.0-0.3) zesty; urgency=low
4012
4013 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
4014 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
4015
4016 * smartpqi driver needed in initram disk and installer (LP: #1680156)
4017 - [Config] Add smartpqi to d-i
4018
4019 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
4020 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
4021
4022 * Miscellaneous Ubuntu changes
4023 - [Config] flash-kernel should be a Breaks
4024 - [Config] drop the info directory
4025 - [Config] drop NOTES as obsolete
4026 - [Config] drop changelog.historical as obsolete
4027 - rebase to v4.11-rc6
4028
4029 [ Upstream Kernel Changes ]
4030
4031 * rebase to v4.11-rc6
4032
4033 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
4034
4035 linux (4.11.0-0.2) zesty; urgency=low
4036
4037 [ Upstream Kernel Changes ]
4038
4039 * rebase to v4.11-rc5
4040
4041 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
4042
4043 linux (4.11.0-0.1) zesty; urgency=low
4044
4045 [ Upstream Kernel Changes ]
4046
4047 * rebase to v4.11-rc4
4048 - LP: #1591053
4049
4050 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
4051
4052 linux (4.11.0-0.0) zesty; urgency=low
4053
4054 * dummy entry
4055
4056 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600