]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.13.0-36.40
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-36.40) artful; urgency=medium
2
3 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
4
5 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
6
7 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 12:49:24 -0500
8
9 linux (4.13.0-35.39) artful; urgency=medium
10
11 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
12
13 * CVE-2017-5715 (Spectre v2 Intel)
14 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
15 - SAUCE: turn off IBRS when full retpoline is present
16 - [Packaging] retpoline files must be sorted
17 - [Packaging] pull in retpoline files
18
19 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
20
21 linux (4.13.0-34.37) artful; urgency=medium
22
23 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
24
25 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
26 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
27
28 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
29 (LP: #1747090)
30 - KVM: s390: wire up bpb feature
31
32 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
33 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
34 online"
35
36 * CVE-2017-5715 (Spectre v2 Intel)
37 - x86/feature: Enable the x86 feature to control Speculation
38 - x86/feature: Report presence of IBPB and IBRS control
39 - x86/enter: MACROS to set/clear IBRS and set IBPB
40 - x86/enter: Use IBRS on syscall and interrupts
41 - x86/idle: Disable IBRS entering idle and enable it on wakeup
42 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
43 - x86/mm: Set IBPB upon context switch
44 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
45 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
46 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
47 - x86/kvm: Set IBPB when switching VM
48 - x86/kvm: Toggle IBRS on VM entry and exit
49 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
50 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
51 - x86/cpu/AMD: Add speculative control support for AMD
52 - x86/microcode: Extend post microcode reload to support IBPB feature
53 - KVM: SVM: Do not intercept new speculative control MSRs
54 - x86/svm: Set IBRS value on VM entry and exit
55 - x86/svm: Set IBPB when running a different VCPU
56 - KVM: x86: Add speculative control CPUID support for guests
57 - SAUCE: turn off IBPB when full retpoline is present
58
59 * Artful 4.13 fixes for tun (LP: #1748846)
60 - tun: call dev_get_valid_name() before register_netdevice()
61 - tun: allow positive return values on dev_get_valid_name() call
62 - tun/tap: sanitize TUNSETSNDBUF input
63
64 * boot failure on AMD Raven + WestonXT (LP: #1742759)
65 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
66
67 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
68
69 linux (4.13.0-33.36) artful; urgency=low
70
71 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
72
73 [ Stefan Bader ]
74 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
75 (Spectre v2 retpoline)
76 - x86/retpoline: Fill RSB on context switch for affected CPUs
77 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
78 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
79 - x86/retpoline: Remove the esp/rsp thunk
80 - x86/retpoline: Simplify vmexit_fill_RSB()
81
82 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
83 (LP: #1743638)
84 - [d-i] Add qede to nic-modules udeb
85
86 * hisi_sas: driver robustness fixes (LP: #1739807)
87 - scsi: hisi_sas: fix reset and port ID refresh issues
88 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
89 - scsi: hisi_sas: fix v2 hw underflow residual value
90 - scsi: hisi_sas: add v2 hw DFX feature
91 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
92 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
93 - scsi: hisi_sas: fix internal abort slot timeout bug
94 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
95 - scsi: hisi_sas: fix NULL check in SMP abort task path
96 - scsi: hisi_sas: fix the risk of freeing slot twice
97 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
98 - scsi: hisi_sas: complete all tasklets prior to host reset
99
100 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
101 - ACPI: APEI: fix the wrong iteration of generic error status block
102 - ACPI / APEI: clear error status before acknowledging the error
103
104 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
105 boot (LP: #1732804)
106 - vfio/pci: Virtualize Maximum Payload Size
107 - vfio/pci: Virtualize Maximum Read Request Size
108
109 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
110 - scsi: hisi_sas: support zone management commands
111
112 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
113 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
114 - i2c: xlp9xx: Get clock frequency with clk API
115 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
116
117 * Falkor erratum 1041 needs workaround (LP: #1738497)
118 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
119 - arm64: Add software workaround for Falkor erratum 1041
120
121 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
122 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
123 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
124
125 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
126 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
127 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
128
129 * arm64: Unfair rwlock can stall the system (LP: #1732238)
130 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
131 - locking/atomic: Add atomic_cond_read_acquire()
132 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
133 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
134 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
135
136 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
137 - scsi: libiscsi: Allow sd_shutdown on bad transport
138
139 * bt_iter() crash due to NULL pointer (LP: #1744300)
140 - blk-mq-tag: check for NULL rq when iterating tags
141
142 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
143 callback") (LP: #1738334)
144 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
145
146 * CVE-2017-5754 ARM64 KPTI fixes
147 - arm64: Add ASM_BUG()
148 - arm64: consistently use bl for C exception entry
149 - arm64: syscallno is secretly an int, make it official
150 - arm64: Abstract syscallno manipulation
151 - arm64: move non-entry code out of .entry.text
152 - arm64: unwind: avoid percpu indirection for irq stack
153 - arm64: unwind: disregard frame.sp when validating frame pointer
154 - arm64: mm: Fix set_memory_valid() declaration
155 - arm64: Convert __inval_cache_range() to area-based
156 - arm64: Expose DC CVAP to userspace
157 - arm64: Handle trapped DC CVAP
158 - arm64: Implement pmem API support
159 - arm64: uaccess: Implement *_flushcache variants
160 - arm64/vdso: Support mremap() for vDSO
161 - arm64: unwind: reference pt_regs via embedded stack frame
162 - arm64: unwind: remove sp from struct stackframe
163 - arm64: uaccess: Add the uaccess_flushcache.c file
164 - arm64: fix pmem interface definition
165 - arm64: compat: Remove leftover variable declaration
166 - fork: allow arch-override of VMAP stack alignment
167 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
168 - arm64: factor out PAGE_* and CONT_* definitions
169 - arm64: clean up THREAD_* definitions
170 - arm64: clean up irq stack definitions
171 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
172 - efi/arm64: add EFI_KIMG_ALIGN
173 - arm64: factor out entry stack manipulation
174 - arm64: assembler: allow adr_this_cpu to use the stack pointer
175 - arm64: use an irq stack pointer
176 - arm64: add basic VMAP_STACK support
177 - arm64: add on_accessible_stack()
178 - arm64: add VMAP_STACK overflow detection
179 - arm64: Convert pte handling from inline asm to using (cmp)xchg
180 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
181 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
182 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
183 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
184 - arm64: introduce separated bits for mm_context_t flags
185 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
186 - KVM: arm/arm64: Fix guest external abort matching
187 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
188 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
189 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
190 - KVM: arm/arm64: Support uaccess of GICC_APRn
191 - arm64: move TASK_* definitions to <asm/processor.h>
192 - arm64: Use larger stacks when KASAN is selected
193 - arm64: sysreg: Move SPE registers and PSB into common header files
194 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
195 - arm64: Update fault_info table with new exception types
196 - arm64: Use existing defines for mdscr
197 - arm64: Fix single stepping in kernel traps
198 - arm64: asm-bug: Renumber macro local labels to avoid clashes
199 - arm64: Implement arch-specific pte_access_permitted()
200 - arm64: explicitly mask all exceptions
201 - arm64: introduce an order for exceptions
202 - arm64: Move the async/fiq helpers to explicitly set process context flags
203 - arm64: Mask all exceptions during kernel_exit
204 - arm64: entry.S: Remove disable_dbg
205 - arm64: entry.S: convert el1_sync
206 - arm64: entry.S convert el0_sync
207 - arm64: entry.S: convert elX_irq
208 - arm64: entry.S: move SError handling into a C function for future expansion
209 - arm64: pgd: Mark pgd_cache as __ro_after_init
210 - arm64: cpu_ops: Add missing 'const' qualifiers
211 - arm64: context: Fix comments and remove pointless smp_wmb()
212 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
213 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
214 - arm64: Expose support for optional ARMv8-A features
215 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
216 - arm64: mm: Use non-global mappings for kernel space
217 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
218 - arm64: mm: Move ASID from TTBR0 to TTBR1
219 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
220 - arm64: mm: Rename post_ttbr0_update_workaround
221 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
222 - arm64: mm: Allocate ASIDs in pairs
223 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
224 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
225 - arm64: entry: Add exception trampoline page for exceptions from EL0
226 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
227 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
228 - arm64: entry: Hook up entry trampoline to exception vectors
229 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
230 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
231 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
232 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
233 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
234 - arm64: kaslr: Put kernel vectors address in separate data page
235 - arm64: use RET instruction for exiting the trampoline
236 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
237 - arm64: Fix the feature type for ID register fields
238 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
239 - arm64: cpufeature: Pass capability structure to ->enable callback
240 - drivers/firmware: Expose psci_get_version through psci_ops structure
241 - arm64: Move post_ttbr_update_workaround to C code
242 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
243 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
244 - arm64: KVM: Make PSCI_VERSION a fast path
245 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
246 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
247 - arm64: Define cputype macros for Falkor CPU
248 - arm64: Implement branch predictor hardening for Falkor
249 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
250 - bpf: inline map in map lookup functions for array and htab
251 - bpf: perf event change needed for subsequent bpf helpers
252 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
253 - arm64: Branch predictor hardening for Cavium ThunderX2
254 - arm64: capabilities: Handle duplicate entries for a capability
255 - arm64: kpti: Fix the interaction between ASID switching and software PAN
256 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
257 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
258 Cortex A8, A9, A12 and A17
259 - SAUCE: arm: KVM: Invalidate BTB on guest exit
260 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
261 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
262 Cortex-A15
263 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
264 - SAUCE: asm-generic/barrier: add generic nospec helpers
265 - SAUCE: Documentation: document nospec helpers
266 - SAUCE: arm64: implement nospec_{load,ptr}()
267 - SAUCE: arm: implement nospec_ptr()
268 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
269 - SAUCE: arm64: Implement branch predictor hardening for Falkor
270 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
271 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
272
273 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
274 (LP: #1747263)
275 - x86/unwind: Fix dereference of untrusted pointer
276
277 * CVE-2017-5753 (Spectre v1 Intel)
278 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
279 - SAUCE: reinstate MFENCE_RDTSC feature definition
280 - locking/barriers: introduce new observable speculation barrier
281 - bpf: prevent speculative execution in eBPF interpreter
282 - x86, bpf, jit: prevent speculative execution when JIT is enabled
283 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
284 - uvcvideo: prevent speculative execution
285 - carl9170: prevent speculative execution
286 - p54: prevent speculative execution
287 - qla2xxx: prevent speculative execution
288 - cw1200: prevent speculative execution
289 - Thermal/int340x: prevent speculative execution
290 - ipv4: prevent speculative execution
291 - ipv6: prevent speculative execution
292 - fs: prevent speculative execution
293 - net: mpls: prevent speculative execution
294 - udf: prevent speculative execution
295 - userns: prevent speculative execution
296 - SAUCE: powerpc: add osb barrier
297 - SAUCE: s390/spinlock: add osb memory barrier
298 - SAUCE: claim mitigation via observable speculation barrier
299
300 * CVE-2017-5715 (Spectre v2 retpoline)
301 - x86/asm: Fix inline asm call constraints for Clang
302 - kvm: vmx: Scrub hardware GPRs at VM-exit
303 - sysfs/cpu: Add vulnerability folder
304 - x86/cpu: Implement CPU vulnerabilites sysfs functions
305 - x86/tboot: Unbreak tboot with PTI enabled
306 - objtool: Detect jumps to retpoline thunks
307 - objtool: Allow alternatives to be ignored
308 - x86/retpoline: Add initial retpoline support
309 - x86/spectre: Add boot time option to select Spectre v2 mitigation
310 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
311 - x86/retpoline/entry: Convert entry assembler indirect jumps
312 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
313 - x86/retpoline/hyperv: Convert assembler indirect jumps
314 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
315 - x86/retpoline/checksum32: Convert assembler indirect jumps
316 - x86/retpoline/irq32: Convert assembler indirect jumps
317 - x86/retpoline: Fill return stack buffer on vmexit
318 - selftests/x86: Add test_vsyscall
319 - x86/pti: Fix !PCID and sanitize defines
320 - security/Kconfig: Correct the Documentation reference for PTI
321 - x86,perf: Disable intel_bts when PTI
322 - x86/retpoline: Remove compile time warning
323 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
324 - [Config] enable CONFIG_RETPOLINE
325 - [Packaging] retpoline -- add call site validation
326 - [Config] disable retpoline checks for first upload
327
328 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
329 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
330 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
331 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
332 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
333 support IBPB feature -- repair missmerge"
334 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
335 - Revert "s390/spinlock: add gmb memory barrier"
336 - Revert "powerpc: add gmb barrier"
337 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
338 - Revert "x86/svm: Add code to clear registers on VM exit"
339 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
340 - Revert "KVM: x86: Add speculative control CPUID support for guests"
341 - Revert "x86/svm: Set IBPB when running a different VCPU"
342 - Revert "x86/svm: Set IBRS value on VM entry and exit"
343 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
344 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
345 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
346 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
347 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
348 syscall entrance"
349 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
350 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
351 control"
352 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
353 - Revert "x86/kvm: Pad RSB on VM transition"
354 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
355 - Revert "x86/kvm: Set IBPB when switching VM"
356 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
357 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
358 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
359 thread"
360 - Revert "x86/mm: Set IBPB upon context switch"
361 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
362 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
363 - Revert "x86/enter: Use IBRS on syscall and interrupts"
364 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
365 - Revert "x86/feature: Report presence of IBPB and IBRS control"
366 - Revert "x86/feature: Enable the x86 feature to control Speculation"
367 - Revert "udf: prevent speculative execution"
368 - Revert "net: mpls: prevent speculative execution"
369 - Revert "fs: prevent speculative execution"
370 - Revert "ipv6: prevent speculative execution"
371 - Revert "userns: prevent speculative execution"
372 - Revert "Thermal/int340x: prevent speculative execution"
373 - Revert "cw1200: prevent speculative execution"
374 - Revert "qla2xxx: prevent speculative execution"
375 - Revert "p54: prevent speculative execution"
376 - Revert "carl9170: prevent speculative execution"
377 - Revert "uvcvideo: prevent speculative execution"
378 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
379 - Revert "bpf: prevent speculative execution in eBPF interpreter"
380 - Revert "locking/barriers: introduce new memory barrier gmb()"
381
382 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
383 / Artful (LP: #1745118)
384 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
385
386 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
387 - ip_gre: remove the incorrect mtu limit for ipgre tap
388
389 * CVE-2017-17712
390 - net: ipv4: fix for a race condition in raw_sendmsg
391
392 * upload urgency should be medium by default (LP: #1745338)
393 - [Packaging] update urgency to medium by default
394
395 * CVE-2017-15115
396 - sctp: do not peel off an assoc from one netns to another one
397
398 * CVE-2017-8824
399 - dccp: CVE-2017-8824: use-after-free in DCCP code
400
401 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
402
403 linux (4.13.0-32.35) artful; urgency=low
404
405 * CVE-2017-5715 // CVE-2017-5753
406 - SAUCE: x86/entry: Fix up retpoline assembler labels
407
408 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
409
410 linux (4.13.0-31.34) artful; urgency=low
411
412 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
413
414 [ Stefan Bader ]
415 * CVE-2017-5715 // CVE-2017-5753
416 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
417 - SAUCE: s390: print messages for gmb and nobp
418 - [Config] KERNEL_NOBP=y
419
420 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
421
422 linux (4.13.0-30.33) artful; urgency=low
423
424 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
425
426 * Do not duplicate changelog entries assigned to more than one bug or CVE
427 (LP: #1743383)
428 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
429
430 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
431 (LP: #1726519)
432 - Revert "scsi: libsas: allow async aborts"
433
434 * CVE-2017-5715 // CVE-2017-5753
435 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
436 -- repair missmerge
437 - Revert "x86/svm: Add code to clear registers on VM exit"
438 - kvm: vmx: Scrub hardware GPRs at VM-exit
439
440 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
441
442 linux (4.13.0-29.32) artful; urgency=low
443
444 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
445
446 * CVE-2017-5754
447 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
448 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
449 - Revert "sysfs/cpu: Add vulnerability folder"
450 - Revert "UBUNTU: [Config] updateconfigs to enable
451 GENERIC_CPU_VULNERABILITIES"
452
453 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
454
455 linux (4.13.0-28.31) artful; urgency=low
456
457 * CVE-2017-5753
458 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
459
460 * CVE-2017-5715
461 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
462
463 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
464
465 linux (4.13.0-27.30) artful; urgency=low
466
467 [ Andy Whitcroft ]
468 * CVE-2017-5753
469 - locking/barriers: introduce new memory barrier gmb()
470 - bpf: prevent speculative execution in eBPF interpreter
471 - x86, bpf, jit: prevent speculative execution when JIT is enabled
472 - uvcvideo: prevent speculative execution
473 - carl9170: prevent speculative execution
474 - p54: prevent speculative execution
475 - qla2xxx: prevent speculative execution
476 - cw1200: prevent speculative execution
477 - Thermal/int340x: prevent speculative execution
478 - userns: prevent speculative execution
479 - ipv6: prevent speculative execution
480 - fs: prevent speculative execution
481 - net: mpls: prevent speculative execution
482 - udf: prevent speculative execution
483 - x86/feature: Enable the x86 feature to control Speculation
484 - x86/feature: Report presence of IBPB and IBRS control
485 - x86/enter: MACROS to set/clear IBRS and set IBPB
486 - x86/enter: Use IBRS on syscall and interrupts
487 - x86/idle: Disable IBRS entering idle and enable it on wakeup
488 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
489 - x86/mm: Set IBPB upon context switch
490 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
491 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
492 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
493 - x86/kvm: Set IBPB when switching VM
494 - x86/kvm: Toggle IBRS on VM entry and exit
495 - x86/kvm: Pad RSB on VM transition
496 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
497 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
498 - x86/syscall: Clear unused extra registers on syscall entrance
499 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
500 entrance
501 - x86/entry: Use retpoline for syscall's indirect calls
502 - x86/cpu/AMD: Add speculative control support for AMD
503 - x86/microcode: Extend post microcode reload to support IBPB feature
504 - KVM: SVM: Do not intercept new speculative control MSRs
505 - x86/svm: Set IBRS value on VM entry and exit
506 - x86/svm: Set IBPB when running a different VCPU
507 - KVM: x86: Add speculative control CPUID support for guests
508 - x86/svm: Add code to clobber the RSB on VM exit
509 - x86/svm: Add code to clear registers on VM exit
510 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
511 - powerpc: add gmb barrier
512 - s390/spinlock: add gmb memory barrier
513 - x86/microcode/AMD: Add support for fam17h microcode loading
514
515 * CVE-2017-5715
516 - locking/barriers: introduce new memory barrier gmb()
517 - bpf: prevent speculative execution in eBPF interpreter
518 - x86, bpf, jit: prevent speculative execution when JIT is enabled
519 - uvcvideo: prevent speculative execution
520 - carl9170: prevent speculative execution
521 - p54: prevent speculative execution
522 - qla2xxx: prevent speculative execution
523 - cw1200: prevent speculative execution
524 - Thermal/int340x: prevent speculative execution
525 - userns: prevent speculative execution
526 - ipv6: prevent speculative execution
527 - fs: prevent speculative execution
528 - net: mpls: prevent speculative execution
529 - udf: prevent speculative execution
530 - x86/feature: Enable the x86 feature to control Speculation
531 - x86/feature: Report presence of IBPB and IBRS control
532 - x86/enter: MACROS to set/clear IBRS and set IBPB
533 - x86/enter: Use IBRS on syscall and interrupts
534 - x86/idle: Disable IBRS entering idle and enable it on wakeup
535 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
536 - x86/mm: Set IBPB upon context switch
537 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
538 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
539 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
540 - x86/kvm: Set IBPB when switching VM
541 - x86/kvm: Toggle IBRS on VM entry and exit
542 - x86/kvm: Pad RSB on VM transition
543 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
544 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
545 - x86/syscall: Clear unused extra registers on syscall entrance
546 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
547 entrance
548 - x86/entry: Use retpoline for syscall's indirect calls
549 - x86/cpu/AMD: Add speculative control support for AMD
550 - x86/microcode: Extend post microcode reload to support IBPB feature
551 - KVM: SVM: Do not intercept new speculative control MSRs
552 - x86/svm: Set IBRS value on VM entry and exit
553 - x86/svm: Set IBPB when running a different VCPU
554 - KVM: x86: Add speculative control CPUID support for guests
555 - x86/svm: Add code to clobber the RSB on VM exit
556 - x86/svm: Add code to clear registers on VM exit
557 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
558 - powerpc: add gmb barrier
559 - s390/spinlock: add gmb memory barrier
560 - x86/microcode/AMD: Add support for fam17h microcode loading
561
562 * CVE-2017-5754
563 - x86/pti: Enable PTI by default
564 - x86/pti: Make sure the user/kernel PTEs match
565 - x86/dumpstack: Fix partial register dumps
566 - x86/dumpstack: Print registers for first stack frame
567 - x86/process: Define cpu_tss_rw in same section as declaration
568 - x86/mm: Set MODULES_END to 0xffffffffff000000
569 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
570 - x86/kaslr: Fix the vaddr_end mess
571 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
572 buffers
573 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
574 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
575 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
576 - x86/pti: Unbreak EFI old_memmap
577 - x86/Documentation: Add PTI description
578 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
579 - sysfs/cpu: Add vulnerability folder
580 - x86/cpu: Implement CPU vulnerabilites sysfs functions
581 - x86/tboot: Unbreak tboot with PTI enabled
582 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
583 - x86/cpu/AMD: Make LFENCE a serializing instruction
584 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
585 - sysfs/cpu: Fix typos in vulnerability documentation
586 - x86/alternatives: Fix optimize_nops() checking
587 - x86/pti: Make unpoison of pgd for trusted boot work for real
588 - s390: introduce CPU alternatives
589 - s390: add ppa to kernel entry / exit
590 - SAUCE: powerpc: Secure memory rfi flush
591 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
592 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
593 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
594 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
595 - SAUCE: rfi-flush: Implement congruence-first fallback flush
596 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
597 - SAUCE: rfi-flush: Push the instruction selection down to the patching
598 routine
599 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
600 - SAUCE: rfi-flush: Support more than one flush type at once
601 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
602 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
603 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
604 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
605 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
606 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
607 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
608 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
609 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
610 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
611 - SAUCE: rfi-flush: Use rfi-flush in printks
612 - SAUCE: rfi-flush: Fallback flush add load dependency
613 - SAUCE: rfi-flush: Fix the 32-bit KVM build
614 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
615 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
616 - [Config] Disable CONFIG_PPC_DEBUG_RFI
617 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
618
619 * powerpc: flush L1D on return to use (LP: #1742772)
620 - SAUCE: powerpc: Secure memory rfi flush
621 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
622 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
623 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
624 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
625 - SAUCE: rfi-flush: Implement congruence-first fallback flush
626 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
627 - SAUCE: rfi-flush: Push the instruction selection down to the patching
628 routine
629 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
630 - SAUCE: rfi-flush: Support more than one flush type at once
631 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
632 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
633 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
634 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
635 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
636 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
637 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
638 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
639 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
640 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
641 - SAUCE: rfi-flush: Use rfi-flush in printks
642 - SAUCE: rfi-flush: Fallback flush add load dependency
643 - SAUCE: rfi-flush: Fix the 32-bit KVM build
644 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
645 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
646 - [Config] Disable CONFIG_PPC_DEBUG_RFI
647
648 * s390: add ppa to kernel entry/exit (LP: #1742771)
649 - s390: introduce CPU alternatives
650 - s390: add ppa to kernel entry / exit
651
652 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
653
654 linux (4.13.0-25.29) artful; urgency=low
655
656 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
657
658 * CVE-2017-5754
659 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
660 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
661
662 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
663
664 linux (4.13.0-24.28) artful; urgency=low
665
666 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
667
668 * CVE-2017-5754
669 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
670
671 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
672
673 linux (4.13.0-23.27) artful; urgency=low
674
675 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
676
677 [ Kleber Sacilotto de Souza ]
678 * CVE-2017-5754
679 - x86/mm: Add the 'nopcid' boot option to turn off PCID
680 - x86/mm: Enable CR4.PCIDE on supported systems
681 - x86/mm: Document how CR4.PCIDE restore works
682 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
683 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
684 - x86/entry/64: Add unwind hint annotations
685 - xen/x86: Remove SME feature in PV guests
686 - x86/xen/64: Rearrange the SYSCALL entries
687 - irq: Make the irqentry text section unconditional
688 - x86/xen/64: Fix the reported SS and CS in SYSCALL
689 - x86/paravirt/xen: Remove xen_patch()
690 - x86/traps: Simplify pagefault tracing logic
691 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
692 - x86/asm: Replace access to desc_struct:a/b fields
693 - x86/xen: Get rid of paravirt op adjust_exception_frame
694 - x86/paravirt: Remove no longer used paravirt functions
695 - x86/entry: Fix idtentry unwind hint
696 - x86/mm/64: Initialize CR4.PCIDE early
697 - objtool: Add ORC unwind table generation
698 - objtool, x86: Add facility for asm code to provide unwind hints
699 - x86/unwind: Add the ORC unwinder
700 - x86/kconfig: Consolidate unwinders into multiple choice selection
701 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
702 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
703 - x86/mm: Give each mm TLB flush generation a unique ID
704 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
705 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
706 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
707 using PCID
708 - x86/mm: Factor out CR3-building code
709 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
710 - x86/mm: Flush more aggressively in lazy TLB mode
711 - Revert "x86/mm: Stop calling leave_mm() in idle code"
712 - kprobes/x86: Set up frame pointer in kprobe trampoline
713 - x86/tracing: Introduce a static key for exception tracing
714 - x86/boot: Add early cmdline parsing for options with arguments
715 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
716 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
717 - objtool: Don't report end of section error after an empty unwind hint
718 - x86/head: Remove confusing comment
719 - x86/head: Remove unused 'bad_address' code
720 - x86/head: Fix head ELF function annotations
721 - x86/boot: Annotate verify_cpu() as a callable function
722 - x86/xen: Fix xen head ELF annotations
723 - x86/xen: Add unwind hint annotations
724 - x86/head: Add unwind hint annotations
725 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
726 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
727 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
728 tracepoints
729 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
730 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
731 - bitops: Add clear/set_bit32() to linux/bitops.h
732 - x86/cpuid: Add generic table for CPUID dependencies
733 - x86/fpu: Parse clearcpuid= as early XSAVE argument
734 - x86/fpu: Make XSAVE check the base CPUID features before enabling
735 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
736 - x86/platform/UV: Convert timers to use timer_setup()
737 - objtool: Print top level commands on incorrect usage
738 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
739 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
740 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
741 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
742 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
743 CONFIG_XEN_PVH=y
744 - x86/xen: Drop 5-level paging support code from the XEN_PV code
745 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
746 - x86/asm: Don't use the confusing '.ifeq' directive
747 - x86/build: Beautify build log of syscall headers
748 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
749 'nr_pages'
750 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
751 - x86/mm: Relocate page fault error codes to traps.h
752 - x86/boot: Relocate definition of the initial state of CR0
753 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
754 - x86/entry/64: Remove the restore_c_regs_and_iret label
755 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
756 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
757 - x86/entry/64: Simplify reg restore code in the standard IRET paths
758 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
759 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
760 - x86/entry/64: Merge the fast and slow SYSRET paths
761 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
762 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
763 - xen, x86/entry/64: Add xen NMI trap entry
764 - x86/entry/64: De-Xen-ify our NMI code
765 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
766 native_load_sp0()
767 - x86/entry/64: Pass SP0 directly to load_sp0()
768 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
769 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
770 - x86/entry/64: Stop initializing TSS.sp0 at boot
771 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
772 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
773 - x86/entry/64: Remove thread_struct::sp0
774 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
775 - x86/entry/64: Shorten TEST instructions
776 - x86/cpuid: Replace set/clear_bit32()
777 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
778 linux/bitops.h")
779 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
780 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
781 - x86/cpufeatures: Fix various details in the feature definitions
782 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
783 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
784 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
785 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
786 well
787 - selftests/x86/ldt_get: Add a few additional tests for limits
788 - ACPI / APEI: Replace ioremap_page_range() with fixmap
789 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
790 and 'struct x86_init'
791 - x86/virt: Add enum for hypervisors to replace x86_hyper
792 - drivers/misc/intel/pti: Rename the header file to free up the namespace
793 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
794 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
795 - perf/x86: Enable free running PEBS for REGS_USER/INTR
796 - bpf: fix build issues on um due to mising bpf_perf_event.h
797 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
798 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
799 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
800 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
801 - objtool: Move synced files to their original relative locations
802 - objtool: Move kernel headers/code sync check to a script
803 - objtool: Fix cross-build
804 - tools/headers: Sync objtool UAPI header
805 - objtool: Fix 64-bit build on 32-bit host
806 - x86/decoder: Fix and update the opcodes map
807 - x86/decoder: Add new TEST instruction pattern
808 - x86/insn-eval: Add utility functions to get segment selector
809 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
810 - x86/unwinder/orc: Dont bail on stack overflow
811 - x86/unwinder: Handle stack overflows more gracefully
812 - x86/irq: Remove an old outdated comment about context tracking races
813 - x86/irq/64: Print the offending IP in the stack overflow warning
814 - x86/entry/64: Allocate and enable the SYSENTER stack
815 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
816 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
817 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
818 cpu_entry_area
819 - x86/kasan/64: Teach KASAN about the cpu_entry_area
820 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
821 - x86/dumpstack: Handle stack overflow on all stacks
822 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
823 - x86/entry: Remap the TSS into the CPU entry area
824 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
825 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
826 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
827 - x86/entry/64: Return to userspace from the trampoline stack
828 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
829 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
830 - x86/entry/64: Remove the SYSENTER stack canary
831 - x86/entry: Clean up the SYSENTER_stack code
832 - x86/entry/64: Make cpu_entry_area.tss read-only
833 - x86/paravirt: Dont patch flush_tlb_single
834 - x86/paravirt: Provide a way to check for hypervisors
835 - x86/cpufeatures: Make CPU bugs sticky
836 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
837 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
838 - x86/mm/dump_pagetables: Make the address hints correct and readable
839 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
840 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
841 - arch, mm: Allow arch_dup_mmap() to fail
842 - x86/ldt: Rework locking
843 - x86/ldt: Prevent LDT inheritance on exec
844 - x86/mm/64: Improve the memory map documentation
845 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
846 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
847 - x86/uv: Use the right TLB-flush API
848 - x86/microcode: Dont abuse the TLB-flush interface
849 - x86/mm: Use __flush_tlb_one() for kernel memory
850 - x86/mm: Remove superfluous barriers
851 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
852 flush what
853 - x86/mm: Move the CR3 construction functions to tlbflush.h
854 - x86/mm: Remove hard-coded ASID limit checks
855 - x86/mm: Put MMU to hardware ASID translation in one place
856 - x86/mm: Create asm/invpcid.h
857 - x86/cpu_entry_area: Move it to a separate unit
858 - x86/cpu_entry_area: Move it out of the fixmap
859 - init: Invoke init_espfix_bsp() from mm_init()
860 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
861 32bit
862 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
863 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
864 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
865 - x86/mm/pti: Add infrastructure for page table isolation
866 - x86/pti: Add the pti= cmdline option and documentation
867 - x86/mm/pti: Add mapping helper functions
868 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
869 - x86/mm/pti: Allocate a separate user PGD
870 - x86/mm/pti: Populate user PGD
871 - x86/mm/pti: Add functions to clone kernel PMDs
872 - x86/mm/pti: Force entry through trampoline when PTI active
873 - x86/mm/pti: Share cpu_entry_area with user space page tables
874 - x86/entry: Align entry text section to PMD boundary
875 - x86/mm/pti: Share entry text PMD
876 - x86/mm/pti: Map ESPFIX into user space
877 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
878 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
879 - x86/mm/64: Make a full PGD-entry size hole in the memory map
880 - x86/pti: Put the LDT in its own PGD if PTI is on
881 - x86/pti: Map the vsyscall page if needed
882 - x86/mm: Allow flushing for future ASID switches
883 - x86/mm: Abstract switching CR3
884 - x86/mm: Use/Fix PCID to optimize user/kernel switches
885 - x86/mm: Optimize RESTORE_CR3
886 - x86/mm: Use INVPCID for __native_flush_tlb_single()
887 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
888 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
889 - x86/mm/pti: Add Kconfig
890 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
891 hierarchy
892 - x86/mm/dump_pagetables: Check user space page table for WX pages
893 - x86/mm/dump_pagetables: Allow dumping current pagetables
894 - x86/ldt: Make the LDT mapping RO
895 - x86/smpboot: Remove stale TLB flush invocations
896 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
897 - x86/ldt: Plug memory leak in error path
898 - x86/ldt: Make LDT pgtable free conditional
899 - [Config] updateconfigs to enable PTI
900 - kvm: x86: fix RSM when PCID is non-zero
901 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
902 - SAUCE: only attempt to use PCID in 64 bit builds
903 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
904 cratering
905 - s390/mm: use generic mm_hooks
906 - objtool: use sh to invoke sync-check.sh in the Makefile
907
908 * CVE-2017-17862
909 - bpf: fix branch pruning logic
910
911 * CVE-2017-17864
912 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
913
914 * CVE-2017-16995
915 - bpf: fix incorrect sign extension in check_alu_op()
916
917 * CVE-2017-17863
918 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
919
920 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
921
922 linux (4.13.0-21.24) artful; urgency=low
923
924 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
925
926 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
927 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
928
929 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
930
931 linux (4.13.0-19.22) artful; urgency=low
932
933 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
934
935 * CVE-2017-1000405
936 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
937
938 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
939
940 linux (4.13.0-18.21) artful; urgency=low
941
942 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
943
944 * NVMe timeout is too short (LP: #1729119)
945 - nvme: update timeout module parameter type
946
947 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
948 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
949
950 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
951 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
952
953 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
954 - Bluetooth: increase timeout for le auto connections
955
956 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
957 (LP: #1732627)
958 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
959
960 * Plantronics P610 does not support sample rate reading (LP: #1719853)
961 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
962
963 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
964 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
965 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
966
967 * support GICv3 ITS save/restore & migration (LP: #1710019)
968 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
969
970 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
971 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
972
973 * Artful update to 4.13.13 stable release (LP: #1732726)
974 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
975 rhashtable"
976 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
977 - workqueue: Fix NULL pointer dereference
978 - crypto: ccm - preserve the IV buffer
979 - crypto: x86/sha1-mb - fix panic due to unaligned access
980 - crypto: x86/sha256-mb - fix panic due to unaligned access
981 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
982 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
983 - ARM: 8720/1: ensure dump_instr() checks addr_limit
984 - ALSA: timer: Limit max instances per timer
985 - ALSA: usb-audio: support new Amanero Combo384 firmware version
986 - ALSA: hda - fix headset mic problem for Dell machines with alc274
987 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
988 - ALSA: seq: Avoid invalid lockdep class warning
989 - MIPS: Fix CM region target definitions
990 - MIPS: BMIPS: Fix missing cbr address
991 - MIPS: AR7: Defer registration of GPIO
992 - MIPS: AR7: Ensure that serial ports are properly set up
993 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
994 updates
995 - Input: elan_i2c - add ELAN060C to the ACPI table
996 - rbd: use GFP_NOIO for parent stat and data requests
997 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
998 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
999 - can: sun4i: handle overrun in RX FIFO
1000 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
1001 - can: ifi: Fix transmitter delay calculation
1002 - can: c_can: don't indicate triple sampling support for D_CAN
1003 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
1004 - x86/smpboot: Make optimization of delay calibration work correctly
1005 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
1006 - Linux 4.13.13
1007
1008 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1009 install (LP: #1727544)
1010 - Input: elan_i2c - add ELAN060C to the ACPI table
1011
1012 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1013 - powerpc/powernv: Add IMC OPAL APIs
1014 - powerpc/powernv: Detect and create IMC device
1015 - powerpc/perf: Add nest IMC PMU support
1016 - powerpc/perf: Add core IMC PMU support
1017 - powerpc/perf: Add thread IMC PMU support
1018 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1019 - powerpc/perf/imc: Fix nest events on muti socket system
1020 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1021 - powerpc/perf: Fix usage of nest_imc_refc
1022 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1023 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1024 - powerpc/perf: Fix IMC initialization crash
1025
1026 * Artful update to 4.13.12 stable release (LP: #1731971)
1027 - ALSA: timer: Add missing mutex lock for compat ioctls
1028 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1029 - cifs: check MaxPathNameComponentLength != 0 before using it
1030 - KEYS: return full count in keyring_read() if buffer is too small
1031 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1032 - KEYS: fix out-of-bounds read during ASN.1 parsing
1033 - ASoC: adau17x1: Workaround for noise bug in ADC
1034 - virtio_blk: Fix an SG_IO regression
1035 - arm64: ensure __dump_instr() checks addr_limit
1036 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1037 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1038 abort
1039 - arm/arm64: kvm: Disable branch profiling in HYP code
1040 - ARM: dts: mvebu: pl310-cache disable double-linefill
1041 - ARM: 8715/1: add a private asm/unaligned.h
1042 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1043 - drm/amdgpu: allow harvesting check for Polaris VCE
1044 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1045 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1046 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1047 - mm, swap: fix race between swap count continuation operations
1048 - drm/i915: Do not rely on wm preservation for ILK watermarks
1049 - drm/i915/edp: read edp display control registers unconditionally
1050 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1051 symbols"
1052 - MIPS: bpf: Fix a typo in build_one_insn()
1053 - MIPS: smp-cmp: Use right include for task_struct
1054 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1055 - MIPS: SMP: Fix deadlock & online race
1056 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1057 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1058 - powerpc/kprobes: Dereference function pointers only if the address does not
1059 belong to kernel text
1060 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1061 - perf/cgroup: Fix perf cgroup hierarchy support
1062 - x86/mcelog: Get rid of RCU remnants
1063 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1064 - Linux 4.13.12
1065
1066 * Artful update to 4.13.11 stable release (LP: #1731961)
1067 - workqueue: replace pool->manager_arb mutex with a flag
1068 - nvme-fc: fix iowait hang
1069 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1070 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1071 - ceph: unlock dangling spinlock in try_flush_caps()
1072 - Fix tracing sample code warning.
1073 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1074 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1075 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1076 - s390/kvm: fix detection of guest machine checks
1077 - nbd: handle interrupted sendmsg with a sndtimeo set
1078 - spi: uapi: spidev: add missing ioctl header
1079 - spi: a3700: Return correct value on timeout detection
1080 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1081 - spi: armada-3700: Fix failing commands with quad-SPI
1082 - ovl: add NULL check in ovl_alloc_inode
1083 - ovl: fix EIO from lookup of non-indexed upper
1084 - ovl: handle ENOENT on index lookup
1085 - ovl: do not cleanup unsupported index entries
1086 - fuse: fix READDIRPLUS skipping an entry
1087 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1088 - xen: fix booting ballooned down hvm guest
1089 - cifs: Select all required crypto modules
1090 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1091 - Input: elan_i2c - add ELAN0611 to the ACPI table
1092 - Input: gtco - fix potential out-of-bound access
1093 - Fix encryption labels and lengths for SMB3.1.1
1094 - SMB3: Validate negotiate request must always be signed
1095 - assoc_array: Fix a buggy node-splitting case
1096 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1097 - scsi: aacraid: Fix controller initialization failure
1098 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1099 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1100 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1101 - drm/amd/powerplay: fix uninitialized variable
1102 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1103 - can: sun4i: fix loopback mode
1104 - can: kvaser_usb: Correct return value in printout
1105 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1106 - cfg80211: fix connect/disconnect edge cases
1107 - ipsec: Fix aborted xfrm policy dump crash
1108 - regulator: fan53555: fix I2C device ids
1109 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1110 - Linux 4.13.11
1111
1112 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1113 - Input: elan_i2c - add ELAN0611 to the ACPI table
1114
1115 * Artful update to 4.13.10 stable release (LP: #1731951)
1116 - staging: bcm2835-audio: Fix memory corruption
1117 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1118 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1119 - USB: serial: metro-usb: add MS7820 device id
1120 - usb: cdc_acm: Add quirk for Elatec TWN3
1121 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1122 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1123 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1124 - can: gs_usb: fix busy loop if no more TX context is available
1125 - scsi: qla2xxx: Fix uninitialized work element
1126 - nbd: don't set the device size until we're connected
1127 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1128 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1129 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1130 - iio: dummy: events: Add missing break
1131 - usb: musb: sunxi: Explicitly release USB PHY on exit
1132 - USB: musb: fix session-bit runtime-PM quirk
1133 - USB: musb: fix late external abort on suspend
1134 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1135 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1136 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1137 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1138 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1139 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1140 - usb: xhci: Reset halted endpoint if trb is noop
1141 - usb: xhci: Handle error condition in xhci_stop_device()
1142 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1143 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1144 returning NULL
1145 - can: flexcan: fix state transition regression
1146 - can: flexcan: rename legacy error state quirk
1147 - can: flexcan: implement error passive state quirk
1148 - can: flexcan: fix i.MX6 state transition issue
1149 - can: flexcan: fix i.MX28 state transition issue
1150 - can: flexcan: fix p1010 state transition issue
1151 - KEYS: encrypted: fix dereference of NULL user_key_payload
1152 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1153 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1154 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1155 - drm/nouveau/bsp/g92: disable by default
1156 - drm/nouveau/mmu: flush tlbs before deleting page tables
1157 - media: s5p-cec: add NACK detection support
1158 - media: cec: Respond to unregistered initiators, when applicable
1159 - media: dvb: i2c transfers over usb cannot be done from stack
1160 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1161 - ALSA: seq: Enable 'use' locking in all configurations
1162 - ALSA: hda: Remove superfluous '-' added by printk conversion
1163 - ALSA: hda: Abort capability probe at invalid register read
1164 - i2c: ismt: Separate I2C block read from SMBus block read
1165 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1166 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1167 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1168 - brcmfmac: Add check for short event packets
1169 - brcmsmac: make some local variables 'static const' to reduce stack size
1170 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1171 - bus: mbus: fix window size calculation for 4GB windows
1172 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1173 - rtlwifi: rtl8821ae: Fix connection lost problem
1174 - x86/microcode/intel: Disable late loading on model 79
1175 - lib/digsig: fix dereference of NULL user_key_payload
1176 - fscrypt: fix dereference of NULL user_key_payload
1177 - ecryptfs: fix dereference of NULL user_key_payload
1178 - KEYS: Fix race between updating and finding a negative key
1179 - FS-Cache: fix dereference of NULL user_key_payload
1180 - KEYS: don't let add_key() update an uninstantiated key
1181 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1182 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1183 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1184 removal
1185 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1186 - xfs: don't unconditionally clear the reflink flag on zero-block files
1187 - xfs: evict CoW fork extents when performing finsert/fcollapse
1188 - fs/xfs: Use %pS printk format for direct addresses
1189 - xfs: report zeroed or not correctly in xfs_zero_range()
1190 - xfs: update i_size after unwritten conversion in dio completion
1191 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1192 - xfs: Capture state of the right inode in xfs_iflush_done
1193 - xfs: always swap the cow forks when swapping extents
1194 - xfs: handle racy AIO in xfs_reflink_end_cow
1195 - xfs: Don't log uninitialised fields in inode structures
1196 - xfs: move more RT specific code under CONFIG_XFS_RT
1197 - xfs: don't change inode mode if ACL update fails
1198 - xfs: reinit btree pointer on attr tree inactivation walk
1199 - xfs: handle error if xfs_btree_get_bufs fails
1200 - xfs: cancel dirty pages on invalidation
1201 - xfs: trim writepage mapping to within eof
1202 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1203 - Linux 4.13.10
1204
1205 * Artful update to 4.13.9 stable release (LP: #1731926)
1206 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1207 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1208 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1209 - Drivers: hv: vmbus: Fix rescind handling issues
1210 - Drivers: hv: vmbus: Fix bugs in rescind handling
1211 - vmbus: simplify hv_ringbuffer_read
1212 - vmbus: refactor hv_signal_on_read
1213 - vmbus: eliminate duplicate cached index
1214 - vmbus: more host signalling avoidance
1215 - Linux 4.13.9
1216
1217 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1218
1219 linux (4.13.0-17.20) artful; urgency=low
1220
1221 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1222
1223 [ Seth Forshee ]
1224 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1225 - SAUCE: ahci: thunderx2: stop engine fix update
1226
1227 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1228 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1229
1230 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1231 (LP: #1709282)
1232 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1233
1234 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1235 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1236 without the feature
1237 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1238 hypervisors
1239
1240 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1241 (LP: #1724612)
1242 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1243
1244 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1245 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1246
1247 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1248 (LP: #1723915)
1249 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1250
1251 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1252 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1253
1254 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1255 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1256 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1257 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1258
1259 * Artful update to v4.13.8 stable release (LP: #1724669)
1260 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1261 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1262 - MIPS: bpf: Fix uninitialised target compiler error
1263 - mei: always use domain runtime pm callbacks.
1264 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1265 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1266 - NFS: Fix uninitialized rpc_wait_queue
1267 - nfs/filelayout: fix oops when freeing filelayout segment
1268 - HID: usbhid: fix out-of-bounds bug
1269 - crypto: skcipher - Fix crash on zero-length input
1270 - crypto: shash - Fix zero-length shash ahash digest crash
1271 - KVM: MMU: always terminate page walks at level 1
1272 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1273 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1274 - pinctrl/amd: Fix build dependency on pinmux code
1275 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1276 - device property: Track owner device of device property
1277 - Revert "vmalloc: back off when the current task is killed"
1278 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1279 - ALSA: usb-audio: Kill stray URB at exiting
1280 - ALSA: seq: Fix use-after-free at creating a port
1281 - ALSA: seq: Fix copy_from_user() call inside lock
1282 - ALSA: caiaq: Fix stray URB at probe error path
1283 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1284 - ALSA: line6: Fix missing initialization before error path
1285 - ALSA: line6: Fix leftover URB at error-path during probe
1286 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1287 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1288 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1289 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1290 channel
1291 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1292 - usb: gadget: configfs: Fix memory leak of interface directory data
1293 - usb: gadget: composite: Fix use-after-free in
1294 usb_composite_overwrite_options
1295 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1296 - Revert "PCI: tegra: Do not allocate MSI target memory"
1297 - direct-io: Prevent NULL pointer access in submit_page_section
1298 - fix unbalanced page refcounting in bio_map_user_iov
1299 - more bio_map_user_iov() leak fixes
1300 - bio_copy_user_iov(): don't ignore ->iov_offset
1301 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1302 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1303 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1304 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1305 - USB: serial: cp210x: fix partnum regression
1306 - USB: serial: cp210x: add support for ELV TFD500
1307 - USB: serial: option: add support for TP-Link LTE module
1308 - USB: serial: qcserial: add Dell DW5818, DW5819
1309 - USB: serial: console: fix use-after-free on disconnect
1310 - USB: serial: console: fix use-after-free after failed setup
1311 - RAS/CEC: Use the right length for "cec_disable"
1312 - x86/microcode: Do the family check first
1313 - x86/alternatives: Fix alt_max_short macro to really be a max()
1314 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1315 - Linux 4.13.8
1316
1317 * Artful update to v4.13.7 stable release (LP: #1724668)
1318 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1319 - Linux 4.13.7
1320
1321 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1322 - net: set tb->fast_sk_family
1323 - net: use inet6_rcv_saddr to compare sockets
1324 - inet: fix improper empty comparison
1325
1326 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1327 - powerpc/mce: Move 64-bit machine check code into mce.c
1328 - powerpc/64s: Add workaround for P9 vector CI load issue
1329
1330 * Artful update to v4.13.6 stable release (LP: #1723145)
1331 - imx-media-of: avoid uninitialized variable warning
1332 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1333 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1334 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1335 by sysfs
1336 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1337 - mlxsw: spectrum: Prevent mirred-related crash on removal
1338 - net: bonding: fix tlb_dynamic_lb default value
1339 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1340 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1341 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1342 - tcp: update skb->skb_mstamp more carefully
1343 - bpf/verifier: reject BPF_ALU64|BPF_END
1344 - tcp: fix data delivery rate
1345 - udpv6: Fix the checksum computation when HW checksum does not apply
1346 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1347 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1348 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1349 - net/sched: cls_matchall: fix crash when used with classful qdisc
1350 - 8139too: revisit napi_complete_done() usage
1351 - bpf: do not disable/enable BH in bpf_map_free_id()
1352 - tcp: fastopen: fix on syn-data transmit failure
1353 - net: emac: Fix napi poll list corruption
1354 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1355 - packet: hold bind lock when rebinding to fanout hook
1356 - bpf: one perf event close won't free bpf program attached by another perf
1357 event
1358 - net: change skb->mac_header when Generic XDP calls adjust_head
1359 - isdn/i4l: fetch the ppp_write buffer in one shot
1360 - net_sched: always reset qdisc backlog in qdisc_reset()
1361 - net: stmmac: Cocci spatch "of_table"
1362 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1363 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1364 - l2tp: fix race condition in l2tp_tunnel_delete
1365 - tun: bail out from tun_get_user() if the skb is empty
1366 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1367 - net: dsa: Fix network device registration order
1368 - packet: in packet_do_bind, test fanout with bind_lock held
1369 - packet: only test po->has_vnet_hdr once in packet_snd
1370 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1371 - net: Set sk_prot_creator when cloning sockets to the right proto
1372 - net/mlx5e: IPoIB, Fix access to invalid memory address
1373 - netlink: do not proceed if dump's start() errs
1374 - ip6_gre: ip6gre_tap device should keep dst
1375 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1376 - IPv4: early demux can return an error code
1377 - tipc: use only positive error codes in messages
1378 - l2tp: fix l2tp_eth module loading
1379 - socket, bpf: fix possible use after free
1380 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1381 - bpf: fix bpf_tail_call() x64 JIT
1382 - usb: gadget: core: fix ->udc_set_speed() logic
1383 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1384 - USB: gadgetfs: fix copy_to_user while holding spinlock
1385 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1386 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1387 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1388 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1389 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1390 external drives
1391 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1392 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1393 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1394 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1395 - usb: pci-quirks.c: Corrected timeout values used in handshake
1396 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1397 - USB: dummy-hcd: fix connection failures (wrong speed)
1398 - USB: dummy-hcd: fix infinite-loop resubmission bug
1399 - USB: dummy-hcd: Fix erroneous synchronization change
1400 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1401 - USB: devio: Don't corrupt user memory
1402 - USB: g_mass_storage: Fix deadlock when driver is unbound
1403 - USB: uas: fix bug in handling of alternate settings
1404 - USB: core: harden cdc_parse_cdc_header
1405 - usb: Increase quirk delay for USB devices
1406 - USB: fix out-of-bounds in usb_set_configuration
1407 - usb: xhci: Free the right ring in xhci_add_endpoint()
1408 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1409 - xhci: fix wrong endpoint ESIT value shown in tracing
1410 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1411 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1412 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1413 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1414 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1415 of 'twl4030_madc_probe()'
1416 - iio: ad_sigma_delta: Implement a dedicated reset function
1417 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1418 from stack.
1419 - iio: core: Return error for failed read_reg
1420 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1421 - iio: trigger: stm32-timer: preset shouldn't be buffered
1422 - iio: trigger: stm32-timer: fix a corner case to write preset
1423 - iio: ad7793: Fix the serial interface reset
1424 - iio: adc: stm32: fix bad error check on max_channels
1425 - iio: adc: mcp320x: Fix readout of negative voltages
1426 - iio: adc: mcp320x: Fix oops on module unload
1427 - uwb: properly check kthread_run return value
1428 - uwb: ensure that endpoint is interrupt
1429 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1430 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1431 - mm, hugetlb, soft_offline: save compound page order before page migration
1432 - mm, oom_reaper: skip mm structs with mmu notifiers
1433 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1434 - mm: avoid marking swap cached page as lazyfree
1435 - mm: fix data corruption caused by lazyfree page
1436 - userfaultfd: non-cooperative: fix fork use after free
1437 - lib/ratelimit.c: use deferred printk() version
1438 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1439 - ALSA: compress: Remove unused variable
1440 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1441 members and total number of members"
1442 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1443 - powerpc/powernv: Increase memory block size to 1GB on radix
1444 - powerpc: Fix action argument for cpufeatures-based TLB flush
1445 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1446 - powerpc/tm: Fix illegal TM state in signal handler
1447 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1448 - intel_th: pci: Add Lewisburg PCH support
1449 - driver core: platform: Don't read past the end of "driver_override" buffer
1450 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1451 returns
1452 - Drivers: hv: fcopy: restore correct transfer length
1453 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1454 - stm class: Fix a use-after-free
1455 - auxdisplay: charlcd: properly restore atomic counter on error path
1456 - ftrace: Fix kmemleak in unregister_ftrace_graph
1457 - ovl: fix error value printed in ovl_lookup_index()
1458 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1459 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1460 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1461 - ovl: fix regression caused by exclusive upper/work dir protection
1462 - arm64: dt marvell: Fix AP806 system controller size
1463 - arm64: Ensure the instruction emulation is ready for userspace
1464 - HID: rmi: Make sure the HID device is opened on resume
1465 - HID: i2c-hid: allocate hid buffers for real worst case
1466 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1467 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1468 - HID: wacom: Correct coordinate system of touchring and pen twist
1469 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1470 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1471 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1472 - HID: wacom: bits shifted too much for 9th and 10th buttons
1473 - btrfs: avoid overflow when sector_t is 32 bit
1474 - Btrfs: fix overlap of fs_info::flags values
1475 - rocker: fix rocker_tlv_put_* functions for KASAN
1476 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1477 - dm crypt: reject sector_size feature if device length is not aligned to it
1478 - dm ioctl: fix alignment of event number in the device list
1479 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1480 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1481 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1482 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1483 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1484 - scsi: sd: Do not override max_sectors_kb sysfs setting
1485 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1486 - brcmfmac: setup passive scan if requested by user-space
1487 - drm/i915: always update ELD connector type after get modes
1488 - drm/i915/bios: ignore HDMI on port A
1489 - bsg-lib: fix use-after-free under memory-pressure
1490 - nvme-pci: Use PCI bus address for data/queues in CMB
1491 - mmc: core: add driver strength selection when selecting hs400es
1492 - nl80211: Define policy for packet pattern attributes
1493 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1494 - udp: perform source validation for mcast early demux
1495 - udp: fix bcast packet reception
1496 - base: arch_topology: fix section mismatch build warnings
1497 - Linux 4.13.6
1498
1499 * Artful update to v4.13.5 stable release (LP: #1721777)
1500 - cifs: check rsp for NULL before dereferencing in SMB2_open
1501 - cifs: release cifs root_cred after exit_cifs
1502 - cifs: release auth_key.response for reconnect.
1503 - nvme-pci: fix host memory buffer allocation fallback
1504 - nvme-pci: use appropriate initial chunk size for HMB allocation
1505 - nvme-pci: propagate (some) errors from host memory buffer setup
1506 - dax: remove the pmem_dax_ops->flush abstraction
1507 - dm integrity: do not check integrity for failed read operations
1508 - mmc: block: Fix incorrectly initialized requests
1509 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1510 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1511 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1512 - mac80211: fix VLAN handling with TXQs
1513 - mac80211_hwsim: Use proper TX power
1514 - mac80211: flush hw_roc_start work before cancelling the ROC
1515 - mac80211: fix deadlock in driver-managed RX BA session start
1516 - genirq: Make sparse_irq_lock protect what it should protect
1517 - genirq/msi: Fix populating multiple interrupts
1518 - genirq: Fix cpumask check in __irq_startup_managed()
1519 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1520 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1521 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1522 - tracing: Fix trace_pipe behavior for instance traces
1523 - tracing: Erase irqsoff trace with empty write
1524 - tracing: Remove RCU work arounds from stack tracer
1525 - md/raid5: fix a race condition in stripe batch
1526 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1527 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1528 nlmsg properly
1529 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1530 - scsi: aacraid: Add a small delay after IOP reset
1531 - drm/exynos: Fix locking in the suspend/resume paths
1532 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1533 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1534 - drm/amdgpu: revert tile table update for oland
1535 - drm/radeon: disable hard reset in hibernate for APUs
1536 - crypto: drbg - fix freeing of resources
1537 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1538 - crypto: talitos - fix sha224
1539 - crypto: talitos - fix hashing
1540 - security/keys: properly zero out sensitive key material in big_key
1541 - security/keys: rewrite all of big_key crypto
1542 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1543 - KEYS: prevent creating a different user's keyrings
1544 - KEYS: prevent KEYCTL_READ on negative key
1545 - libnvdimm, namespace: fix btt claim class crash
1546 - powerpc/eeh: Create PHB PEs after EEH is initialized
1547 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1548 - powerpc/tm: Flush TM only if CPU has TM feature
1549 - MIPS: Fix perf event init
1550 - s390/perf: fix bug when creating per-thread event
1551 - s390/mm: make pmdp_invalidate() do invalidation only
1552 - s390/mm: fix write access check in gup_huge_pmd()
1553 - PM: core: Fix device_pm_check_callbacks()
1554 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1555 0"
1556 - Fix SMB3.1.1 guest authentication to Samba
1557 - SMB3: Fix endian warning
1558 - SMB3: Warn user if trying to sign connection that authenticated as guest
1559 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1560 - SMB3: handle new statx fields
1561 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1562 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1563 - libceph: don't allow bidirectional swap of pg-upmap-items
1564 - nl80211: check for the required netlink attributes presence
1565 - brd: fix overflow in __brd_direct_access
1566 - gfs2: Fix debugfs glocks dump
1567 - bsg-lib: don't free job in bsg_prepare_job
1568 - iw_cxgb4: drop listen destroy replies if no ep found
1569 - iw_cxgb4: remove the stid on listen create failure
1570 - iw_cxgb4: put ep reference in pass_accept_req()
1571 - rcu: Allow for page faults in NMI handlers
1572 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1573 - extable: Consolidate *kernel_text_address() functions
1574 - extable: Enable RCU if it is not watching in kernel_text_address()
1575 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1576 - arm64: Make sure SPsel is always set
1577 - arm64: fault: Route pte translation faults via do_translation_fault
1578 - KVM: VMX: extract __pi_post_block
1579 - KVM: VMX: avoid double list add with VT-d posted interrupts
1580 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1581 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1582 - kvm/x86: Handle async PF in RCU read-side critical sections
1583 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1584 - xfs: validate bdev support for DAX inode flag
1585 - fix infoleak in waitid(2)
1586 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1587 - irq/generic-chip: Don't replace domain's name
1588 - mtd: Fix partition alignment check on multi-erasesize devices
1589 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1590 - etnaviv: fix submit error path
1591 - etnaviv: fix gem object list corruption
1592 - futex: Fix pi_state->owner serialization
1593 - md: fix a race condition for flush request handling
1594 - md: separate request handling
1595 - PCI: Fix race condition with driver_override
1596 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1597 - btrfs: clear ordered flag on cleaning up ordered extents
1598 - btrfs: finish ordered extent cleaning if no progress is found
1599 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1600 - btrfs: prevent to set invalid default subvolid
1601 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1602 - PM / OPP: Call notifier without holding opp_table->lock
1603 - x86/mm: Fix fault error path using unsafe vma pointer
1604 - x86/fpu: Don't let userspace set bogus xcomp_bv
1605 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1606 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1607 - KVM: VMX: use cmpxchg64
1608 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1609 - Linux 4.13.5
1610 - [Config] Update configs for v4.13.5
1611
1612 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
1613
1614 linux (4.13.0-16.19) artful; urgency=low
1615
1616 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1617 graphics driver (LP: #1711358)
1618 - qxl: fix framebuffer unpinning
1619
1620 * [Bug] USB controller failed to respond on Denverton after loading
1621 intel_th_pci module (LP: #1715833)
1622 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1623
1624 * CVE-2017-5123
1625 - waitid(): Add missing access_ok() checks
1626
1627 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
1628
1629 linux (4.13.0-15.16) artful; urgency=low
1630
1631 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1632
1633 * Boot regression on POWER9 (LP: #1721391)
1634 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1635 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1636 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1637 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1638 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1639 - Revert "crypto/nx: Create nx842_configure_crb function"
1640 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1641 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1642 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1643 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1644 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1645 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1646 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1647 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1648 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1649 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1650 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1651 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1652 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1653 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1654 - Revert "powerpc/powernv: Add support for powercap framework"
1655 - Revert "powerpc/perf: Add nest IMC PMU support"
1656 - Revert "powerpc/powernv: Detect and create IMC device"
1657 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1658
1659 * smartpqi patches for Artful (LP: #1721381)
1660 - scsi: smartpqi: add pqi reset quiesce support
1661 - scsi: smartpqi: enhance BMIC cache flush
1662 - scsi: smartpqi: update pqi passthru ioctl
1663 - scsi: smartpqi: cleanup doorbell register usage.
1664 - scsi: smartpqi: update kexec and power down support
1665 - scsi: smartpqi: add in new controller ids
1666 - scsi: smartpqi: change driver version to 1.1.2-125
1667
1668 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1669 17.10 (kernel 4.13) (LP: #1719290)
1670 - SAUCE: s390: update zfcpdump_defconfig
1671
1672 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1673 - d-i: Add hfi1 to nic-modules
1674
1675 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1676 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1677
1678 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
1679
1680 linux (4.13.0-14.15) artful; urgency=low
1681
1682 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1683
1684 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1685 address (LP: #1721067)
1686 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1687
1688 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1689 - SAUCE: LSM stacking: check for invalid zero sized writes
1690
1691 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1692 - d-i: Add bnxt_en to nic-modules.
1693
1694 * Miscellaneous Ubuntu changes
1695 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1696
1697 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
1698
1699 linux (4.13.0-13.14) artful; urgency=low
1700
1701 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1702
1703 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1704 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1705
1706 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1707 Monitoring (CQM) (LP: #1591609)
1708 - x86/perf/cqm: Wipe out perf based cqm
1709 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1710 - x86/intel_rdt: Introduce a common compile option for RDT
1711 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1712 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1713 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1714 - x86/intel_rdt: Make rdt_resources_all more readable
1715 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1716 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1717 - x86/intel_rdt: Simplify info and base file lists
1718 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1719 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1720 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1721 - x86/intel_rdt: Change closid type from int to u32
1722 - x86/intel_rdt/cqm: Add tasks file support
1723 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1724 - x86/intel_rdt/cqm: Add cpus file support
1725 - x86/intel_rdt: Prepare for RDT monitor data support
1726 - x86/intel_rdt/cqm: Add mon_data
1727 - x86/intel_rdt: Separate the ctrl bits from rmdir
1728 - x86/intel_rdt/cqm: Add rmdir support
1729 - x86/intel_rdt/cqm: Add mount,umount support
1730 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1731 - x86/intel_rdt/cqm: Add sched_in support
1732 - x86/intel_rdt/cqm: Add CPU hotplug support
1733 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1734 - x86/intel_rdt/mbm: Add mbm counter initialization
1735 - x86/intel_rdt/mbm: Handle counter overflow
1736 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1737 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1738 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1739 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1740 - x86/intel_rdt/cqm: Improve limbo list processing
1741 - x86/intel_rdt: Remove redundant ternary operator on return
1742 - [Config] CONFIG_INTEL_RDT=y
1743
1744 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1745 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1746 - x86/intel_rdt: Add command line options for resource director technology
1747 - x86/intel_rdt: Turn off most RDT features on Skylake
1748
1749 * CVE-2017-1000252
1750 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1751
1752 * POWER9: NX842 module changes (LP: #1718292)
1753 - crypto/nx: Rename nx842_powernv_function as icswx function
1754 - crypto/nx: Create nx842_configure_crb function
1755 - crypto/nx: Create nx842_delete_coprocs function
1756 - crypto/nx: Add nx842_add_coprocs_list function
1757 - crypto/nx: Use kzalloc for workmem allocation
1758 - crypto/nx: Add P9 NX specific error codes for 842 engine
1759 - crypto/nx: Add P9 NX support for 842 compression engine
1760
1761 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1762 Switchboard) support in kernel (LP: #1718293)
1763 - powerpc/powernv: Add IMC OPAL APIs
1764 - powerpc/powernv: Detect and create IMC device
1765 - powerpc/perf: Add nest IMC PMU support
1766 - powerpc/powernv: Add support for powercap framework
1767 - powerpc/powernv: Add support to set power-shifting-ratio
1768 - powerpc/powernv: Enable PCI peer-to-peer
1769 - powerpc/powernv/vas: Define macros, register fields and structures
1770 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1771 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1772 - powerpc/powernv/vas: Define helpers to access MMIO regions
1773 - powerpc/powernv/vas: Define helpers to init window context
1774 - powerpc/powernv/vas: Define helpers to alloc/free windows
1775 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1776 - powerpc/powernv/vas: Define vas_win_close() interface
1777 - powerpc/powernv/vas: Define vas_tx_win_open()
1778 - powerpc/powernv/vas: Define copy/paste interfaces
1779 - [Config] CONFIG_PPC_VAS=y
1780
1781 * Artful update to v4.13.4 stable release (LP: #1720154)
1782 - orangefs: Don't clear SGID when inheriting ACLs
1783 - <linux/uaccess.h>: Fix copy_in_user() declaration
1784 - IB/hfi1: Revert egress pkey check enforcement
1785 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1786 - IB/mlx5: Fix cached MR allocation flow
1787 - srcu: Provide ordering for CPU not involved in grace period
1788 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1789 - Input: xpad - validate USB endpoint type during probe
1790 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1791 - tty: improve tty_insert_flip_char() fast path
1792 - tty: improve tty_insert_flip_char() slow path
1793 - tty: fix __tty_insert_flip_char regression
1794 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1795 interrupts
1796 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1797 S3C24xx
1798 - pinctrl/amd: save pin registers over suspend/resume
1799 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1800 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1801 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1802 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1803 signs
1804 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1805 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1806 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1807 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1808 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1809 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1810 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1811 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1812 - docs: disable KASLR when debugging kernel
1813 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1814 - crypto: scompress - don't sleep with preemption disabled
1815 - crypto: caam/qi - fix typo in authenc alg driver name
1816 - crypto: caam/qi - properly set IV after {en,de}crypt
1817 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1818 - regulator: cpcap: Fix standby mode
1819 - wcn36xx: Introduce mutual exclusion of fw configuration
1820 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1821 - ext4: fix incorrect quotaoff if the quota feature is enabled
1822 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1823 - cxl: Fix driver use count
1824 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1825 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1826 assigned lmbs
1827 - powerpc: Fix DAR reporting when alignment handler faults
1828 - block: Relax a check in blk_start_queue()
1829 - block: directly insert blk-mq request from blk_insert_cloned_request()
1830 - md/bitmap: copy correct data for bitmap super
1831 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1832 - skd: Avoid that module unloading triggers a use-after-free
1833 - skd: Submit requests to firmware before triggering the doorbell
1834 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1835 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1836 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1837 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1838 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1839 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1840 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1841 response
1842 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1843 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1844 - scsi: aacraid: Fix command send race condition
1845 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
1846 in MFI MPT pass through command
1847 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
1848 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
1849 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
1850 MFI_STAT_WRONG_STATE in case adapter is dead
1851 - scsi: storvsc: fix memory leak on ring buffer busy
1852 - scsi: sg: factor out sg_fill_request_table()
1853 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
1854 - scsi: qla2xxx: Update fw_started flags at qpair creation.
1855 - scsi: qla2xxx: Correction to vha->vref_count timeout
1856 - scsi: qla2xxx: Fix target multiqueue configuration
1857 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
1858 - scsi: qla2xxx: Use fabric name for Get Port Speed command
1859 - scsi: qla2xxx: Fix an integer overflow in sysfs code
1860 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
1861 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
1862 - ftrace: Fix selftest goto location on error
1863 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
1864 - tracing: Add barrier to trace_printk() buffer nesting modification
1865 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
1866 - tracing: Apply trace_clock changes to instance max buffer
1867 - ARC: Re-enable MMU upon Machine Check exception
1868 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
1869 - PCI: pciehp: Report power fault only once until we clear it
1870 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
1871 - media: v4l2-compat-ioctl32: Fix timespec conversion
1872 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
1873 - media: venus: fix copy/paste error in return_buf_error
1874 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
1875 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
1876 - PM / devfreq: Fix memory leak when fail to register device
1877 - ALSA: seq: Cancel pending autoload work at unbinding device
1878 - bcache: initialize dirty stripes in flash_dev_run()
1879 - bcache: Fix leak of bdev reference
1880 - bcache: do not subtract sectors_to_gc for bypassed IO
1881 - bcache: correct cache_dirty_target in __update_writeback_rate()
1882 - bcache: Correct return value for sysfs attach errors
1883 - bcache: fix sequential large write IO bypass
1884 - bcache: fix for gc and write-back race
1885 - bcache: fix bch_hprint crash and improve output
1886 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
1887 - iwlwifi: add workaround to disable wide channels in 5GHz
1888 - Linux 4.13.4
1889
1890 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
1891 - KVM: s390: Support Configuration z/Architecture Mode
1892
1893 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
1894 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
1895 - SAUCE: ahci: thunderx2: stop engine fix update
1896
1897 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
1898 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
1899
1900 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
1901 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
1902
1903 * Miscellaneous Ubuntu changes
1904 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
1905 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1906 - SAUCE: LSM stacking: LSM: manage credential security blobs
1907 - SAUCE: LSM stacking: LSM: Manage file security blobs
1908 - SAUCE: LSM stacking: LSM: manage task security blobs
1909 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
1910 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
1911 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
1912 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
1913 - SAUCE: LSM stacking: fixup initialize task->security
1914 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1915 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1916 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1917 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1918 - SAUCE: LSM stacking: fixup stacking kconfig
1919 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1920 - SAUCE: LSM stacking: provide prctl interface for setting context
1921 - SAUCE: LSM stacking: inherit current display LSM
1922 - SAUCE: LSM stacking: keep an index for each registered LSM
1923 - SAUCE: LSM stacking: verify display LSM
1924 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1925 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1926 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1927 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1928 - SAUCE: LSM stacking: add configs for LSM stacking
1929 - [Config] Run updateconfigs after merging LSM stacking
1930
1931 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
1932
1933 linux (4.13.0-12.13) artful; urgency=low
1934
1935 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
1936
1937 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
1938 (LP: #1591813)
1939 - perf/x86: Move Nehalem PEBS code to flag
1940 - perf/x86: Fix data source decoding for Skylake
1941
1942 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
1943 (LP: #1718679)
1944 - [Config] CONFIG_DRM_VBOXVIDEO=n
1945
1946 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
1947 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
1948
1949 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
1950 - scsi: cxlflash: Fix vlun resize failure in the shrink path
1951
1952 * multipath -ll is not showing the disks which are actually multipath
1953 (LP: #1718397)
1954 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
1955
1956 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
1957 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
1958 - libnvdimm, btt: refactor map entry operations with macros
1959 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
1960 - libnvdimm, btt: cache sector_size in arena_info
1961 - libnvdimm: fix potential deadlock while clearing errors
1962 - libnvdimm, btt: rework error clearing
1963
1964 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
1965 (LP: #1704439)
1966 - mm: add vm_insert_mixed_mkwrite()
1967 - dax: relocate some dax functions
1968 - dax: use common 4k zero page for dax mmap reads
1969 - dax: remove DAX code from page_cache_tree_insert()
1970 - dax: move all DAX radix tree defs to fs/dax.c
1971
1972 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
1973 de/ep/ex, (LP: #1716843)
1974 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
1975
1976 * [featue] GPIO support for Denverton (LP: #1591829)
1977 - pinctrl: intel: Add Intel Denverton pin controller support
1978
1979 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
1980 (LP: #1594214)
1981 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
1982
1983 * autopkgtest profile fails to build on armhf (LP: #1717920)
1984 - [Packaging] autopkgtest -- disable d-i when dropping flavours
1985
1986 * Artful update to v4.13.3 stable release (LP: #1718412)
1987 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
1988 - Revert "net: fix percpu memory leaks"
1989 - gianfar: Fix Tx flow control deactivation
1990 - vhost_net: correctly check tx avail during rx busy polling
1991 - ip6_gre: update mtu properly in ip6gre_err
1992 - udp: drop head states only when all skb references are gone
1993 - ipv6: fix memory leak with multiple tables during netns destruction
1994 - ipv6: fix typo in fib6_net_exit()
1995 - sctp: fix missing wake ups in some situations
1996 - tcp: fix a request socket leak
1997 - ip_tunnel: fix setting ttl and tos value in collect_md mode
1998 - f2fs: let fill_super handle roll-forward errors
1999 - f2fs: check hot_data for roll-forward recovery
2000 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
2001 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
2002 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
2003 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
2004 pages
2005 - ovl: fix false positive ESTALE on lookup
2006 - fuse: allow server to run in different pid_ns
2007 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2008 - libnvdimm, btt: check memory allocation failure
2009 - libnvdimm: fix integer overflow static analysis warning
2010 - xfs: write unmount record for ro mounts
2011 - xfs: toggle readonly state around xfs_log_mount_finish
2012 - xfs: Add infrastructure needed for error propagation during buffer IO
2013 failure
2014 - xfs: Properly retry failed inode items in case of error during buffer
2015 writeback
2016 - xfs: fix recovery failure when log record header wraps log end
2017 - xfs: always verify the log tail during recovery
2018 - xfs: fix log recovery corruption error due to tail overwrite
2019 - xfs: handle -EFSCORRUPTED during head/tail verification
2020 - xfs: stop searching for free slots in an inode chunk when there are none
2021 - xfs: evict all inodes involved with log redo item
2022 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2023 - xfs: open-code xfs_buf_item_dirty()
2024 - xfs: remove unnecessary dirty bli format check for ordered bufs
2025 - xfs: ordered buffer log items are never formatted
2026 - xfs: refactor buffer logging into buffer dirtying helper
2027 - xfs: don't log dirty ranges for ordered buffers
2028 - xfs: skip bmbt block ino validation during owner change
2029 - xfs: move bmbt owner change to last step of extent swap
2030 - xfs: disallow marking previously dirty buffers as ordered
2031 - xfs: relog dirty buffers during swapext bmbt owner change
2032 - xfs: disable per-inode DAX flag
2033 - xfs: fix incorrect log_flushed on fsync
2034 - xfs: don't set v3 xflags for v2 inodes
2035 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2036 - xfs: use kmem_free to free return value of kmem_zalloc
2037 - md/raid1/10: reset bio allocated from mempool
2038 - md/raid5: release/flush io in raid5_do_work()
2039 - xfs: fix compiler warnings
2040 - Linux 4.13.3
2041
2042 * Artful update to v4.13.2 stable release (LP: #1717549)
2043 - mtd: nand: make Samsung SLC NAND usable again
2044 - mtd: nand: hynix: add support for 20nm NAND chips
2045 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2046 - mtd: nand: qcom: fix read failure without complete bootchain
2047 - mtd: nand: qcom: fix config error for BCH
2048 - nvme-fabrics: generate spec-compliant UUID NQNs
2049 - btrfs: resume qgroup rescan on rw remount
2050 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2051 - rtlwifi: btcoexist: Fix antenna selection code
2052 - radix-tree: must check __radix_tree_preload() return value
2053 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2054 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2055 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2056 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2057 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2058 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2059 - mm/sparse.c: fix typo in online_mem_sections
2060 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2061 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2062 - Revert "firmware: add sanity check on shutdown/suspend"
2063 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2064 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2065 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2066 - NFS: Fix 2 use after free issues in the I/O code
2067 - NFS: Sync the correct byte range during synchronous writes
2068 - NFSv4: Fix up mirror allocation
2069 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2070 - Linux 4.13.2
2071
2072 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2073 is handled (LP: #1717430)
2074 - thunderbolt: Remove superfluous check
2075 - thunderbolt: Make key root-only accessible
2076 - thunderbolt: Allow clearing the key
2077
2078 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2079 w.r.t. PCI enumeration (LP: #1717431)
2080 - ACPICA: Dispatch active GPEs at init time
2081 - ACPICA: Make it possible to enable runtime GPEs earlier
2082 - ACPI / scan: Enable GPEs before scanning the namespace
2083
2084 * Miscellaneous Ubuntu changes
2085 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2086 - [Config] CONFIG_PINCTRL_DENVERTON=m
2087 - [Config] CONFIG_I2C_XLP9XX=m
2088
2089 * Miscellaneous upstream changes
2090 - Introduce v3 namespaced file capabilities
2091
2092 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2093
2094 linux (4.13.0-11.12) artful; urgency=low
2095
2096 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2097
2098 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2099 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2100 - s390/mm: fix race on mm->context.flush_mm
2101
2102 * CVE-2017-1000251
2103 - Bluetooth: Properly check L2CAP config option output buffer length
2104
2105 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2106
2107 linux (4.13.0-10.11) artful; urgency=low
2108
2109 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2110
2111 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2112 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2113
2114 * Artful update to v4.13.1 stable release (LP: #1716284)
2115 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2116 - USB: serial: option: add support for D-Link DWM-157 C1
2117 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2118 - usb:xhci:Fix regression when ATI chipsets detected
2119 - USB: musb: fix external abort on suspend
2120 - ANDROID: binder: add padding to binder_fd_array_object.
2121 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2122 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2123 - staging/rts5208: fix incorrect shift to extract upper nybble
2124 - staging: ccree: save ciphertext for CTS IV
2125 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2126 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2127 - iio: adc: ti-ads1015: fix scale information for ADS1115
2128 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2129 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2130 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2131 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2132 - driver core: bus: Fix a potential double free
2133 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2134 - binder: free memory on error
2135 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2136 - crypto: caam/qi - fix compilation with DEBUG enabled
2137 - thunderbolt: Fix reset response_type
2138 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2139 - intel_th: pci: Add Cannon Lake PCH-H support
2140 - intel_th: pci: Add Cannon Lake PCH-LP support
2141 - ath10k: fix memory leak in rx ring buffer allocation
2142 - drm/vgem: Pin our pages for dmabuf exports
2143 - drm/ttm: Fix accounting error when fail to get pages for pool
2144 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2145 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2146 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2147 - iwlwifi: pci: add new PCI ID for 7265D
2148 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2149 - mwifiex: correct channel stat buffer overflows
2150 - MCB: add support for SC31 to mcb-lpc
2151 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2152 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2153 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2154 - workqueue: Fix flag collision
2155 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2156 - cs5536: add support for IDE controller variant
2157 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2158 - scsi: sg: recheck MMAP_IO request length with lock held
2159 - of/device: Prevent buffer overflow in of_device_modalias()
2160 - rtlwifi: Fix memory leak when firmware request fails
2161 - rtlwifi: Fix fallback firmware loading
2162 - Linux 4.13.1
2163
2164 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2165 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2166
2167 * SRIOV: warning if unload VFs (LP: #1715073)
2168 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2169
2170 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2171 - i40e: avoid NVM acquire deadlock during NVM update
2172 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2173
2174 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2175 twice when perf stat is done (perf:) (LP: #1714571)
2176 - perf vendor events powerpc: Remove duplicate events
2177
2178 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2179 (LP: #1703339)
2180 - [Config] Include vmd in storage-core-modules udeb
2181
2182 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2183 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2184 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2185 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2186 offline
2187
2188 * Miscellaneous Ubuntu changes
2189 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2190 - Revert "UBUNTU: SAUCE: Import aufs driver"
2191 - SAUCE: Import aufs driver
2192
2193 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2194
2195 linux (4.13.0-9.10) artful; urgency=low
2196
2197 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2198
2199 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2200 - [Config] CONFIG_EDAC_GHES=n
2201
2202 * Miscellaneous Ubuntu changes
2203 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2204
2205 [ Upstream Kernel Changes ]
2206
2207 * Rebase to v4.13
2208
2209 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2210
2211 linux (4.13.0-8.9) artful; urgency=low
2212
2213 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2214 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2215
2216 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2217 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2218
2219 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2220 Harrisonville SDP (LP: #1709257)
2221 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2222 - EDAC, pnd2: Mask off the lower four bits of a BAR
2223 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2224 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2225 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2226 reading BAR
2227
2228 * Miscellaneous Ubuntu changes
2229 - Revert "UBUNTU: SAUCE: Import aufs driver"
2230 - SAUCE: Import aufs driver
2231 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2232 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2233 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2234 - [Config] Disable CONFIG_MDIO_* options for s390x
2235 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2236 - [Config] Update annotations for 4.13
2237
2238 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2239
2240 linux (4.13.0-7.8) artful; urgency=low
2241
2242 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2243 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2244 paths
2245
2246 * Miscellaneous Ubuntu changes
2247 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2248
2249 * Miscellaneous upstream changes
2250 - seccomp: Provide matching filter for introspection
2251 - seccomp: Sysctl to display available actions
2252 - seccomp: Operation for checking if an action is available
2253 - seccomp: Sysctl to configure actions that are allowed to be logged
2254 - seccomp: Selftest for detection of filter flag support
2255 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2256 - seccomp: Action to log before allowing
2257
2258 [ Upstream Kernel Changes ]
2259
2260 * Rebase to v4.13-rc7
2261
2262 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2263
2264 linux (4.13.0-6.7) artful; urgency=low
2265
2266 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2267 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2268
2269 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2270 - [Packaging] sort ABI files with C.UTF-8 locale
2271
2272 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2273 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2274
2275 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2276 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2277 - powerpc/mm/radix: Improve TLB/PWC flushes
2278 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2279
2280 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2281 properly enrolled keys (LP: #1712168)
2282 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2283
2284 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2285 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2286
2287 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2288 (LP: #1711298)
2289 - [Config] CONFIG_INTEL_ATOMISP=n
2290
2291 * Miscellaneous Ubuntu changes
2292 - SAUCE: apparmor: af_unix mediation
2293
2294 * Miscellaneous upstream changes
2295 - apparmor: Fix shadowed local variable in unpack_trans_table()
2296 - apparmor: Fix logical error in verify_header()
2297 - apparmor: Fix an error code in aafs_create()
2298 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2299 - apparmor: add the ability to mediate signals
2300 - apparmor: add mount mediation
2301 - apparmor: cleanup conditional check for label in label_print
2302 - apparmor: add support for absolute root view based labels
2303 - apparmor: make policy_unpack able to audit different info messages
2304 - apparmor: add more debug asserts to apparmorfs
2305 - apparmor: add base infastructure for socket mediation
2306 - apparmor: move new_null_profile to after profile lookup fns()
2307 - apparmor: fix race condition in null profile creation
2308 - apparmor: ensure unconfined profiles have dfas initialized
2309 - apparmor: fix incorrect type assignment when freeing proxies
2310
2311 [ Upstream Kernel Changes ]
2312
2313 * Rebase to v4.13-rc6
2314
2315 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
2316
2317 linux (4.13.0-5.6) artful; urgency=low
2318
2319 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
2320 - perf pmu-events: Support additional POWER8+ PVR in mapfile
2321 - perf vendor events: Add POWER9 PMU events
2322 - perf vendor events: Add POWER9 PVRs to mapfile
2323 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
2324 - SAUCE: perf vendor events powerpc: Update POWER9 events
2325
2326 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
2327 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
2328
2329 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
2330 kernels able to boot without initramfs (LP: #1700972)
2331 - [Debian] Don't depend on initramfs-tools
2332
2333 * Miscellaneous Ubuntu changes
2334 - SAUCE: Import aufs driver
2335 - SAUCE: aufs -- Add missing argument to loop_switch() call
2336 - [Config] Enable aufs
2337 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
2338 - Enable zfs build
2339 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
2340 - [Packaging] switch up to debhelper 9
2341
2342 [ Upstream Kernel Changes ]
2343
2344 * Rebase to v4.13-rc5
2345
2346 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
2347
2348 linux (4.13.0-4.5) artful; urgency=low
2349
2350 * Lenovo Yoga 910 Sensors (LP: #1708120)
2351 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
2352
2353 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2354 (LP: #1703339)
2355 - [Config] Add vmd driver to generic inclusion list
2356
2357 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
2358 - [Config] CONFIG_SATA_HIGHBANK=y
2359
2360 * Miscellaneous Ubuntu changes
2361 - ubuntu: vbox -- update to 5.1.26-dfsg-1
2362 - SAUCE: hio: Build fixes for 4.13
2363 - Enable hio build
2364 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
2365 - [debian] use all rather than amd64 dkms debs for sync
2366
2367 [ Upstream Kernel Changes ]
2368
2369 * Rebase to v4.13-rc4
2370
2371 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
2372
2373 linux (4.13.0-3.4) artful; urgency=low
2374
2375 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
2376 - [Packaging] tests -- reduce rebuild test to one flavour
2377 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
2378
2379 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
2380 - SAUCE: virtio_net: Revert mergeable buffer handling rework
2381
2382 [ Upstream Kernel Changes ]
2383
2384 * Rebase to v4.13-rc3
2385
2386 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
2387
2388 linux (4.13.0-2.3) artful; urgency=low
2389
2390 * Change CONFIG_IBMVETH to module (LP: #1704479)
2391 - [Config] CONFIG_IBMVETH=m
2392
2393 [ Upstream Kernel Changes ]
2394
2395 * Rebase to v4.13-rc2
2396
2397 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
2398
2399 linux (4.13.0-1.2) artful; urgency=low
2400
2401 * Miscellaneous Ubuntu changes
2402 - [Debian] Support sphinx-based kernel documentation
2403
2404 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
2405
2406 linux (4.13.0-0.1) artful; urgency=low
2407
2408 * Miscellaneous Ubuntu changes
2409 - Disable hio
2410 - Disable zfs build
2411 - ubuntu: vbox -- update to 5.1.24-dfsg-1
2412
2413 [ Upstream Kernel Changes ]
2414
2415 * Rebase to v4.13-rc1
2416
2417 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
2418
2419 linux (4.12.0-7.8) artful; urgency=low
2420
2421 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
2422 (LP: #1673564)
2423 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
2424 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
2425 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
2426 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
2427 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
2428 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
2429 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
2430 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
2431 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
2432 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
2433 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
2434 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
2435 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
2436 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
2437 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
2438 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
2439 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
2440 - arm64: Add MIDR values for Cavium cn83XX SoCs
2441 - arm64: Add workaround for Cavium Thunder erratum 30115
2442 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
2443 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
2444 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
2445 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
2446 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
2447 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
2448 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
2449 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
2450
2451 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
2452 - net: hns: Bugfix for Tx timeout handling in hns driver
2453
2454 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
2455 - iommu/arm-smmu: Plumb in new ACPI identifiers
2456
2457 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
2458 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
2459
2460 * Artful update to v4.12.1 stable release (LP: #1703858)
2461 - driver core: platform: fix race condition with driver_override
2462 - RDMA/uverbs: Check port number supplied by user verbs cmds
2463 - usb: dwc3: replace %p with %pK
2464 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2465 - usb: usbip: set buffer pointers to NULL after free
2466 - Add USB quirk for HVR-950q to avoid intermittent device resets
2467 - usb: Fix typo in the definition of Endpoint[out]Request
2468 - USB: core: fix device node leak
2469 - USB: serial: option: add two Longcheer device ids
2470 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2471 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2472 - gfs2: Fix glock rhashtable rcu bug
2473 - Add "shutdown" to "struct class".
2474 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2475 - tpm: fix a kernel memory leak in tpm-sysfs.c
2476 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
2477 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2478 - sched/fair, cpumask: Export for_each_cpu_wrap()
2479 - sched/core: Implement new approach to scale select_idle_cpu()
2480 - sched/numa: Use down_read_trylock() for the mmap_sem
2481 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
2482 - sched/fair: Simplify wake_affine() for the single socket case
2483 - sched/numa: Implement NUMA node level wake_affine()
2484 - sched/fair: Remove effective_load()
2485 - sched/numa: Hide numa_wake_affine() from UP build
2486 - xen: avoid deadlock in xenbus driver
2487 - crypto: drbg - Fixes panic in wait_for_completion call
2488 - Linux 4.12.1
2489
2490 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2491 - scsi: cxlflash: Combine the send queue locks
2492 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2493 - scsi: cxlflash: Reset hardware queue context via specified register
2494 - scsi: cxlflash: Schedule asynchronous reset of the host
2495 - scsi: cxlflash: Handle AFU sync failures
2496 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2497 - scsi: cxlflash: Flush pending commands in cleanup path
2498 - scsi: cxlflash: Add scsi command abort handler
2499 - scsi: cxlflash: Create character device to provide host management interface
2500 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2501 specifics
2502 - scsi: cxlflash: Introduce host ioctl support
2503 - scsi: cxlflash: Refactor AFU capability checking
2504 - scsi: cxlflash: Support LUN provisioning
2505 - scsi: cxlflash: Support AFU debug
2506 - scsi: cxlflash: Support WS16 unmap
2507 - scsi: cxlflash: Remove zeroing of private command data
2508 - scsi: cxlflash: Update TMF command processing
2509 - scsi: cxlflash: Avoid double free of character device
2510 - scsi: cxlflash: Update send_tmf() parameters
2511 - scsi: cxlflash: Update debug prints in reset handlers
2512
2513 * make snap-pkg support (LP: #1700747)
2514 - make snap-pkg support
2515
2516 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2517 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2518
2519 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2520 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2521 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2522
2523 * Opal and POWER9 DD2 (LP: #1702159)
2524 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2525
2526 * Data corruption with hio driver (LP: #1701316)
2527 - SAUCE: hio: Fix incorrect use of enum req_opf values
2528
2529 * Miscellaneous Ubuntu changes
2530 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2531 - snapcraft.yaml: Sync with xenial
2532 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
2533
2534 * Miscellaneous upstream changes
2535 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2536 MokSBState"
2537
2538 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
2539
2540 linux (4.12.0-6.7) artful; urgency=low
2541
2542 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2543 - net: ena: change return value for unsupported features unsupported return
2544 value
2545 - net: ena: add hardware hints capability to the driver
2546 - net: ena: change sizeof() argument to be the type pointer
2547 - net: ena: add reset reason for each device FLR
2548 - net: ena: add support for out of order rx buffers refill
2549 - net: ena: allow the driver to work with small number of msix vectors
2550 - net: ena: use napi_schedule_irqoff when possible
2551 - net: ena: separate skb allocation to dedicated function
2552 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2553 - net: ena: update driver's rx drop statistics
2554 - net: ena: update ena driver to version 1.2.0
2555
2556 * APST gets enabled against explicit kernel option (LP: #1699004)
2557 - nvme: explicitly disable APST on quirked devices
2558
2559 * Miscellaneous Ubuntu changes
2560 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
2561 - SAUCE: hio updates for 4.12
2562 - SAUCE: Enable hio build
2563
2564 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
2565
2566 linux (4.12.0-5.6) artful; urgency=low
2567
2568 * ERAT invalidate on context switch removal (LP: #1700819)
2569 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2570
2571 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2572 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2573
2574 * Miscellaneous Ubuntu changes
2575 - d-i: Move qcom-emac from arm64 to shared nic-modules
2576
2577 [ Upstream Kernel Changes ]
2578
2579 * Rebase to v4.12
2580
2581 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
2582
2583 linux (4.12.0-4.5) artful; urgency=low
2584
2585 * aacraid driver may return uninitialized stack data to userspace
2586 (LP: #1700077)
2587 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2588
2589 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2590 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2591
2592 * AACRAID for power9 platform (LP: #1689980)
2593 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2594 - scsi: aacraid: Fix DMAR issues with iommu=pt
2595 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2596 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2597 - scsi: aacraid: Remove reset support from check_health
2598 - scsi: aacraid: Change wait time for fib completion
2599 - scsi: aacraid: Log count info of scsi cmds before reset
2600 - scsi: aacraid: Print ctrl status before eh reset
2601 - scsi: aacraid: Using single reset mask for IOP reset
2602 - scsi: aacraid: Rework IOP reset
2603 - scsi: aacraid: Add periodic checks to see IOP reset status
2604 - scsi: aacraid: Rework SOFT reset code
2605 - scsi: aacraid: Rework aac_src_restart
2606 - scsi: aacraid: Use correct function to get ctrl health
2607 - scsi: aacraid: Make sure ioctl returns on controller reset
2608 - scsi: aacraid: Enable ctrl reset for both hba and arc
2609 - scsi: aacraid: Add reset debugging statements
2610 - scsi: aacraid: Remove reference to Series-9
2611 - scsi: aacraid: Update driver version to 50834
2612
2613 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2614 - SAUCE: drm: hibmc: Use set_busid function from drm core
2615
2616 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2617 - d-i: Add hibmc-drm to kernel-image udeb
2618
2619 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2620 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2621
2622 * Miscellaneous Ubuntu changes
2623 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
2624 - [Config] CONFIG_ATA=n for s390x
2625 - [Config] Update annotations for 4.12
2626
2627 [ Upstream Kernel Changes ]
2628
2629 * Rebase to v4.12-rc7
2630
2631 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
2632
2633 linux (4.12.0-3.4) artful; urgency=low
2634
2635 * Miscellaneous upstream changes
2636 - ufs: fix the logics for tail relocation
2637
2638 [ Upstream Kernel Changes ]
2639
2640 * Rebase to v4.12-rc6
2641
2642 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
2643
2644 linux (4.12.0-2.3) artful; urgency=low
2645
2646 * CVE-2014-9900
2647 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2648 ethtool_get_wol()
2649
2650 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
2651 (LP: #1671360)
2652 - pinctrl/amd: Use regular interrupt instead of chained
2653
2654 * extend-diff-ignore should use exact matches (LP: #1693504)
2655 - [Packaging] exact extend-diff-ignore matches
2656
2657 * Miscellaneous Ubuntu changes
2658 - SAUCE: efi: Don't print secure boot state from the efi stub
2659 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
2660 - SAUCE: vbox fixes for 4.12
2661 - Re-enable virtualbox build
2662 - [Config] CONFIG_ORANGEFS_FS=m
2663 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
2664 - Enable zfs build
2665
2666 [ Upstream Kernel Changes ]
2667
2668 * Rebase to v4.12-rc4
2669 * Rebase to v4.12-rc5
2670
2671 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
2672
2673 linux (4.12.0-1.2) artful; urgency=low
2674
2675 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
2676 - [Config] Enable CONFIG_DRM_MGAG200 as module
2677
2678 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2679 - [Config] CONFIG_LIBIO=y on arm64 only
2680 - SAUCE: LIBIO: Introduce a generic PIO mapping method
2681 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2682 - [Config] CONFIG_HISILICON_LPC=y
2683 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
2684 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
2685 I/O
2686 - SAUCE: LPC: Add the ACPI LPC support
2687 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2688 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
2689
2690 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
2691 - SAUCE: tty: Fix ldisc crash on reopened tty
2692
2693 * Miscellaneous Ubuntu changes
2694 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
2695 - Rebase to v4.12-rc3
2696
2697 [ Upstream Kernel Changes ]
2698
2699 * Rebase to v4.12-rc3
2700
2701 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
2702
2703 linux (4.12.0-0.1) artful; urgency=low
2704
2705 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
2706 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
2707
2708 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
2709 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
2710
2711 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
2712 (LP: #1672819)
2713 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
2714
2715 * Miscellaneous Ubuntu changes
2716 - Update find-missing-sauce.sh to compare to artful
2717 - Update dropped.txt
2718 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2719 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2720 kernel image
2721 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2722 mode
2723 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2724 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2725 locked down
2726 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2727 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2728 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2729 reboot
2730 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2731 set
2732 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2733 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2734 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2735 down
2736 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2737 locked down
2738 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2739 down
2740 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2741 is locked down
2742 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2743 locked down
2744 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2745 has been locked down
2746 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2747 locked down
2748 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2749 locked down
2750 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2751 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2752 kernel is locked down
2753 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2754 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2755 down
2756 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2757 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
2758 secondary keyring
2759 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
2760 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
2761 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2762 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
2763 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2764 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2765 MokSBState
2766 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2767 - [Config] Set values for UEFI secure boot lockdown options
2768 - Disable virtualbox build
2769 - Disable hio build
2770 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
2771 - Disable zfs build
2772 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
2773 - SAUCE: Import aufs driver
2774 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
2775 - [Config] Enable aufs
2776 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
2777
2778 [ Upstream Kernel Changes ]
2779
2780 * Rebase to v4.12-rc2
2781
2782 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
2783
2784 linux (4.11.0-3.8) artful; urgency=low
2785
2786 [ Seth Forshee ]
2787
2788 * Release Tracking Bug
2789 - LP: #1690999
2790
2791 * apparmor_parser hangs indefinitely when called by multiple threads
2792 (LP: #1645037)
2793 - SAUCE: apparmor: fix lock ordering for mkdir
2794
2795 * apparmor leaking securityfs pin count (LP: #1660846)
2796 - SAUCE: apparmor: fix leak on securityfs pin count
2797
2798 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
2799 (LP: #1660845)
2800 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
2801 fails
2802
2803 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
2804 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
2805
2806 * libvirt profile is blocking global setrlimit despite having no rlimit rule
2807 (LP: #1679704)
2808 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
2809 - apparmor: update auditing of rlimit check to provide capability information
2810
2811 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
2812 - SAUCE: apparmor: add policy revision file interface
2813
2814 * apparmor does not make support of query data visible (LP: #1678023)
2815 - SAUCE: apparmor: add label data availability to the feature set
2816
2817 * apparmor query interface does not make supported query info available
2818 (LP: #1678030)
2819 - SAUCE: apparmor: add information about the query inteface to the feature set
2820
2821 * change_profile incorrect when using namespaces with a compound stack
2822 (LP: #1677959)
2823 - SAUCE: apparmor: fix label parse for stacked labels
2824
2825 * Regression in 4.4.0-65-generic causes very frequent system crashes
2826 (LP: #1669611)
2827 - apparmor: sync of apparmor 3.6+ (17.04)
2828
2829 * Artful update to 4.11.1 stable release (LP: #1690814)
2830 - dm ioctl: prevent stack leak in dm ioctl call
2831 - drm/sti: fix GDP size to support up to UHD resolution
2832 - power: supply: lp8788: prevent out of bounds array access
2833 - brcmfmac: Ensure pointer correctly set if skb data location changes
2834 - brcmfmac: Make skb header writable before use
2835 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
2836 - refcount: change EXPORT_SYMBOL markings
2837 - net: macb: fix phy interrupt parsing
2838 - tcp: fix access to sk->sk_state in tcp_poll()
2839 - geneve: fix incorrect setting of UDP checksum flag
2840 - bpf: enhance verifier to understand stack pointer arithmetic
2841 - bpf, arm64: fix jit branch offset related to ldimm64
2842 - tcp: fix wraparound issue in tcp_lp
2843 - net: ipv6: Do not duplicate DAD on link up
2844 - net: usb: qmi_wwan: add Telit ME910 support
2845 - tcp: do not inherit fastopen_req from parent
2846 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
2847 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
2848 - ipv6: initialize route null entry in addrconf_init()
2849 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
2850 - tcp: randomize timestamps on syncookies
2851 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
2852 - bpf: don't let ldimm64 leak map addresses on unprivileged
2853 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
2854 - f2fs: sanity check segment count
2855 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
2856 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
2857 - block: get rid of blk_integrity_revalidate()
2858 - Linux 4.11.1
2859
2860 * Module signing exclusion for staging drivers does not work properly
2861 (LP: #1690908)
2862 - SAUCE: Fix module signing exclusion in package builds
2863
2864 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
2865 - [Config] CONFIG_QCOM_L3_PMU=y
2866 - perf: qcom: Add L3 cache PMU driver
2867
2868 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
2869 - drivers/perf: arm_pmu: rework per-cpu allocation
2870 - drivers/perf: arm_pmu: manage interrupts per-cpu
2871 - drivers/perf: arm_pmu: split irq request from enable
2872 - drivers/perf: arm_pmu: remove pointless PMU disabling
2873 - drivers/perf: arm_pmu: define armpmu_init_fn
2874 - drivers/perf: arm_pmu: fold init into alloc
2875 - drivers/perf: arm_pmu: factor out pmu registration
2876 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
2877 - drivers/perf: arm_pmu: handle no platform_device
2878 - drivers/perf: arm_pmu: rename irq request/free functions
2879 - drivers/perf: arm_pmu: split cpu-local irq request/free
2880 - drivers/perf: arm_pmu: move irq request/free into probe
2881 - drivers/perf: arm_pmu: split out platform device probe logic
2882 - arm64: add function to get a cpu's MADT GICC table
2883 - [Config] CONFIG_ARM_PMU_ACPI=y
2884 - drivers/perf: arm_pmu: add ACPI framework
2885 - arm64: pmuv3: handle !PMUv3 when probing
2886 - arm64: pmuv3: use arm_pmu ACPI framework
2887
2888 * Fix NVLINK2 TCE route (LP: #1690155)
2889 - powerpc/powernv: Fix TCE kill on NVLink2
2890
2891 * CVE-2017-0605
2892 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
2893
2894 * Miscellaneous Ubuntu changes
2895 - [Config] Restore powerpc arch to annotations file
2896 - [Config] Disable runtime testing modules
2897 - [Config] Disable drivers not needed on s390x
2898 - [Config] Update annotations for 4.11
2899 - [Config] updateconfigs after apparmor updates
2900
2901 * Miscellaneous upstream changes
2902 - apparmor: use SHASH_DESC_ON_STACK
2903 - apparmor: fix invalid reference to index variable of iterator line 836
2904 - apparmor: fix parameters so that the permission test is bypassed at boot
2905 - apparmor: Make path_max parameter readonly
2906 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
2907 - apparmorfs: Use seq_putc() in two functions
2908 - apparmor: provide information about path buffer size at boot
2909 - apparmor: add/use fns to print hash string hex value
2910
2911 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
2912
2913 linux (4.11.0-2.7) artful; urgency=low
2914
2915 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
2916 (LP: #1688259)
2917 - Remove squashfs-modules files from d-i
2918 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
2919
2920 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
2921 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
2922 - d-i: initrd needs qcom_emac on amberwing platform.
2923
2924 * update for V3 kernel bits and improved multiple fan slice support
2925 (LP: #1470091)
2926 - SAUCE: fan: tunnel multiple mapping mode (v3)
2927
2928 * Miscellaneous Ubuntu changes
2929 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
2930 - Enable zfs
2931 - SAUCE: fan: add VXLAN implementation
2932 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2933 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2934 kernel image
2935 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2936 mode
2937 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2938 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2939 locked down
2940 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2941 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2942 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2943 reboot
2944 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2945 set
2946 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2947 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2948 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2949 down
2950 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2951 locked down
2952 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2953 down
2954 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2955 is locked down
2956 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2957 locked down
2958 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2959 has been locked down
2960 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2961 locked down
2962 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2963 locked down
2964 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2965 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2966 kernel is locked down
2967 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2968 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2969 down
2970 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2971 - SAUCE: (efi-lockdown) Add EFI signature data types
2972 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
2973 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
2974 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2975 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
2976 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
2977 disabled
2978 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2979 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2980 MokSBState
2981 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2982 - [Config] Set values for UEFI secure boot lockdown options
2983 - Update dropped.txt
2984
2985 [ Upstream Kernel Changes ]
2986
2987 * rebase to v4.11
2988
2989 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
2990
2991 linux (4.11.0-1.6) artful; urgency=low
2992
2993 * Miscellaneous Ubuntu changes
2994 - [Debian] Use default compression for all packages
2995 - SAUCE: (namespace) block_dev: Support checking inode permissions in
2996 lookup_bdev()
2997 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
2998 when mounting
2999 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3000 when mounting
3001 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3002 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3003 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3004 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3005 security.* xattrs
3006 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3007 filesystems
3008 - SAUCE: (namespace) fuse: Add support for pid namespaces
3009 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3010 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3011 or a descendant
3012 - SAUCE: (namespace) fuse: Allow user namespace mounts
3013 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3014 namespaces
3015 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3016 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3017 mounts
3018 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3019 opened for writing
3020
3021 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3022
3023 linux (4.11.0-0.5) artful; urgency=low
3024
3025 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3026 (LP: #1684971)
3027 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3028
3029 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3030 (LP: #1470250)
3031 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3032
3033 * Enable virtual scsi server driver for Power (LP: #1615665)
3034 - SAUCE: Return TCMU-generated sense data to fabric module
3035
3036 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3037 (LP: #1630990)
3038 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3039 CONFIG_SECURITYFS=n
3040
3041 * Miscellaneous Ubuntu changes
3042 - SAUCE: Import aufs driver
3043 - [Config] Enable aufs
3044 - [Debian] Add script to update virtualbox
3045 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3046 - Enable vbox
3047 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3048
3049 [ Upstream Kernel Changes ]
3050
3051 * rebase to v4.11-rc8
3052
3053 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3054
3055 linux (4.11.0-0.4) zesty; urgency=low
3056
3057 * POWER9: Improve performance on memory management (LP: #1681429)
3058 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3059 flush
3060 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3061
3062 * Miscellaneous Ubuntu changes
3063 - find-missing-sauce.sh
3064
3065 [ Upstream Kernel Changes ]
3066
3067 * rebase to v4.11-rc7
3068
3069 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3070
3071 linux (4.11.0-0.3) zesty; urgency=low
3072
3073 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3074 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3075
3076 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3077 - [Config] Add smartpqi to d-i
3078
3079 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3080 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3081
3082 * Miscellaneous Ubuntu changes
3083 - [Config] flash-kernel should be a Breaks
3084 - [Config] drop the info directory
3085 - [Config] drop NOTES as obsolete
3086 - [Config] drop changelog.historical as obsolete
3087 - rebase to v4.11-rc6
3088
3089 [ Upstream Kernel Changes ]
3090
3091 * rebase to v4.11-rc6
3092
3093 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3094
3095 linux (4.11.0-0.2) zesty; urgency=low
3096
3097 [ Upstream Kernel Changes ]
3098
3099 * rebase to v4.11-rc5
3100
3101 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3102
3103 linux (4.11.0-0.1) zesty; urgency=low
3104
3105 [ Upstream Kernel Changes ]
3106
3107 * rebase to v4.11-rc4
3108 - LP: #1591053
3109
3110 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3111
3112 linux (4.11.0-0.0) zesty; urgency=low
3113
3114 * dummy entry
3115
3116 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600