]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.13.0-39.44
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-39.44) artful; urgency=medium
2
3 * linux: 4.13.0-39.44 -proposed tracker (LP: #1761456)
4
5 * intel-microcode 3.20180312.0 causes lockup at login screen(w/ linux-
6 image-4.13.0-37-generic) (LP: #1759920) // CVE-2017-5715 (Spectre v2
7 Intel) // CVE-2017-5754
8 - x86/mm: Reinitialize TLB state on hotplug and resume
9
10 * intel-microcode 3.20180312.0 causes lockup at login screen(w/ linux-
11 image-4.13.0-37-generic) (LP: #1759920) // CVE-2017-5715 (Spectre v2 Intel)
12 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
13 thread"
14 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
15
16 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
17 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
18 - [Packaging] include the retpoline extractor in the headers
19
20 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
21 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
22 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
23 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32bit
24 - x86/paravirt, objtool: Annotate indirect calls
25 - [Packaging] retpoline -- add safe usage hint support
26 - [Packaging] retpoline-check -- only report additions
27 - [Packaging] retpoline -- widen indirect call/jmp detection
28 - [Packaging] retpoline -- elide %rip relative indirections
29 - [Packaging] retpoline -- clear hint information from packages
30 - KVM: x86: Make indirect calls in emulator speculation safe
31 - KVM: VMX: Make indirect call speculation safe
32 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
33 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
34 code
35 - SAUCE: vga_set_mode -- avoid jump tables
36 - [Config] retpoline -- switch to new format
37 - [Packaging] retpoline hints -- handle missing files when RETPOLINE not
38 enabled
39 - [Packaging] final-checks -- remove check for empty retpoline files
40
41 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
42 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
43
44 * zfs system process hung on container stop/delete (LP: #1754584)
45 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
46
47 * zfs-linux 0.6.5.11-1ubuntu5 ADT test failure with linux 4.15.0-1.2
48 (LP: #1737761)
49 - SAUCE: (noup) Update zfs to 0.6.5.11-1ubuntu3.2
50
51 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
52 (LP: #1759312)
53 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
54
55 * btrfs and tar sparse truncate archives (LP: #1757565)
56 - Btrfs: move definition of the function btrfs_find_new_delalloc_bytes
57 - Btrfs: fix reported number of inode blocks after buffered append writes
58
59 * efifb broken on ThunderX-based Gigabyte nodes (LP: #1758375)
60 - drivers/fbdev/efifb: Allow BAR to be moved instead of claiming it
61
62 * Intel i40e PF reset due to incorrect MDD detection (continues...)
63 (LP: #1723127)
64 - i40e/i40evf: Account for frags split over multiple descriptors in check
65 linearize
66
67 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
68 (LP: #1759511)
69 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
70
71 * [8086:3e92] display becomes blank after S3 (LP: #1759188)
72 - drm/i915: Apply Display WA #1183 on skl, kbl, and cfl
73
74 * add audio kernel patches for Raven (LP: #1758364)
75 - ALSA: hda: Add Raven PCI ID
76 - ALSA: hda/realtek - Fix ALC700 family no sound issue
77
78 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
79 (LP: #1755979)
80 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
81
82 * Kernel panic on a nfsroot system (LP: #1734327)
83 - Revert "UBUNTU: SAUCE: LSM stacking: add stacking support to apparmor
84 network hooks"
85 - Revert "UBUNTU: SAUCE: LSM stacking: LSM: Infrastructure management of the
86 remaining blobs"
87
88 * can't record sound via front headset port on the Dell Precision 3630
89 (LP: #1759088)
90 - ALSA: hda/realtek - Fix Dell headset Mic can't record
91
92 * speaker can't output sound anymore after system resumes from S3 on a lenovo
93 machine with alc257 (LP: #1758829)
94 - ALSA: hda/realtek - Fix speaker no sound after system resume
95
96 * hda driver initialization takes too much time on the machine with coffeelake
97 audio controller [8086:a348] (LP: #1758800)
98 - ALSA: hda - Force polling mode on CFL for fixing codec communication
99
100 * Let headset-mode initialization be called on Dell Precision 3930
101 (LP: #1757584)
102 - ALSA: hda/realtek - Add headset mode support for Dell laptop
103
104 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
105 (LP: #1755073)
106 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
107
108 * [Hyper-V] include kvp fix for Avoid reading past allocated blocks from KVP
109 file (LP: #1750349)
110 - hv: kvp: Avoid reading past allocated blocks from KVP file
111
112 * IMA policy parsing is broken in 4.13 (LP: #1755804)
113 - ima/policy: fix parsing of fsuuid
114
115 * external mic not work on Dell OptiPlex 7460 AIO (LP: #1755954)
116 - ALSA: hda/realtek - Add headset mode support for Dell laptop
117
118 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
119 - watchdog: sbsa: use 32-bit read for WCV
120
121 * CVE-2018-8043
122 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
123 unimac_mdio_probe()
124
125 -- Stefan Bader <stefan.bader@canonical.com> Thu, 05 Apr 2018 14:47:00 +0200
126
127 linux (4.13.0-38.43) artful; urgency=medium
128
129 * linux: 4.13.0-38.43 -proposed tracker (LP: #1755762)
130
131 * Servers going OOM after updating kernel from 4.10 to 4.13 (LP: #1748408)
132 - i40e: Fix memory leak related filter programming status
133 - i40e: Add programming descriptors to cleaned_count
134
135 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
136 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
137
138 * fails to dump with latest kpti fixes (LP: #1750021)
139 - kdump: write correct address of mem_section into vmcoreinfo
140
141 * headset mic can't be detected on two Dell machines (LP: #1748807)
142 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
143 - ALSA: hda - Fix headset mic detection problem for two Dell machines
144 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
145
146 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
147 - CIFS: make IPC a regular tcon
148 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
149 - CIFS: dump IPC tcon in debug proc file
150
151 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
152 - i2c: octeon: Prevent error message on bus error
153
154 * hisi_sas: Add disk LED support (LP: #1752695)
155 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
156
157 * EDAC, sb_edac: Backport 1 patch to Ubuntu 17.10 (Fix missing DIMM sysfs
158 entries with KNL SNC2/SNC4 mode) (LP: #1743856)
159 - EDAC, sb_edac: Fix missing DIMM sysfs entries with KNL SNC2/SNC4 mode
160
161 * [regression] Colour banding and artefacts appear system-wide on an Asus
162 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420)
163 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
164
165 * DVB Card with SAA7146 chipset not working (LP: #1742316)
166 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
167
168 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
169 being charged (LP: #1661876) // AC adapter status not detected on Asus
170 ZenBook UX410UAK (LP: #1745032)
171 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
172
173 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
174 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
175
176 * support thunderx2 vendor pmu events (LP: #1747523)
177 - perf pmu: Extract function to get JSON alias map
178 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
179 - perf tools arm64: Add support for get_cpuid_str function.
180 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
181 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
182 events
183 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
184
185 * lpfc.ko module doesn't work (LP: #1746970)
186 - scsi: lpfc: Fix loop mode target discovery
187
188 * Ubuntu 17.10 crashes on vmalloc.c (LP: #1739498)
189 - powerpc/mm/book3s64: Make KERN_IO_START a variable
190 - powerpc/mm/slb: Move comment next to the code it's referring to
191 - powerpc/mm/hash64: Make vmalloc 56T on hash
192
193 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
194 - net: hns: add ACPI mode support for ethtool -p
195
196 * CVE-2017-17807
197 - KEYS: add missing permission check for request_key() destination
198
199 * [Artful SRU] Fix capsule update regression (LP: #1746019)
200 - efi/capsule-loader: Reinstate virtual capsule mapping
201
202 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
203 - Ubuntu: [Config] enable EDAC_GHES for ARM64
204
205 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
206 - SAUCE: tools -- add ability to disable libbfd
207 - [Packaging] correct disablement of libbfd
208
209 * Cherry pick c96f5471ce7d for delayacct fix (LP: #1747769)
210 - delayacct: Account blkio completion on the correct task
211
212 * Error in CPU frequency reporting when nominal and min pstates are same
213 (cpufreq) (LP: #1746174)
214 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
215
216 * retpoline abi files are empty on i386 (LP: #1751021)
217 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
218 - [Packaging] final-checks -- sanity checking ABI contents
219 - [Packaging] final-checks -- check for empty retpoline files
220
221 * [P9,Power NV][WSP][Ubuntu 1804] : "Kernel access of bad area " when grouping
222 different pmu events using perf fuzzer . (perf:) (LP: #1746225)
223 - powerpc/perf: Fix oops when grouping different pmu events
224
225 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
226 CVE-2018-1000026
227 - net: create skb_gso_validate_mac_len()
228 - bnx2x: disable GSO where gso_size is too big for hardware
229
230 * Ubuntu16.04.03: ISAv3 initialize MMU registers before setting partition
231 table (LP: #1736145)
232 - powerpc/64s: Initialize ISAv3 MMU registers before setting partition table
233
234 * powerpc/powernv: Flush console before platform error reboot (LP: #1735159)
235 - powerpc/powernv: Flush console before platform error reboot
236
237 * Touchpad stops working after a few seconds in Lenovo ideapad 320
238 (LP: #1732056)
239 - pinctrl/amd: fix masking of GPIO interrupts
240
241 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
242 (LP: #1736393)
243 - SAUCE: drm/i915:Don't set chip specific data
244 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
245
246 * ppc64el: Do not call ibm,os-term on panic (LP: #1736954)
247 - powerpc: Do not call ppc_md.panic in fadump panic notifier
248
249 * Artful update to 4.13.16 stable release (LP: #1744213)
250 - tcp_nv: fix division by zero in tcpnv_acked()
251 - net: vrf: correct FRA_L3MDEV encode type
252 - tcp: do not mangle skb->cb[] in tcp_make_synack()
253 - net: systemport: Correct IPG length settings
254 - netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed
255 - l2tp: don't use l2tp_tunnel_find() in l2tp_ip and l2tp_ip6
256 - bonding: discard lowest hash bit for 802.3ad layer3+4
257 - net: cdc_ether: fix divide by 0 on bad descriptors
258 - net: qmi_wwan: fix divide by 0 on bad descriptors
259 - qmi_wwan: Add missing skb_reset_mac_header-call
260 - net: usb: asix: fill null-ptr-deref in asix_suspend
261 - tcp: gso: avoid refcount_t warning from tcp_gso_segment()
262 - tcp: fix tcp_fastretrans_alert warning
263 - vlan: fix a use-after-free in vlan_device_event()
264 - net/mlx5: Cancel health poll before sending panic teardown command
265 - net/mlx5e: Set page to null in case dma mapping fails
266 - af_netlink: ensure that NLMSG_DONE never fails in dumps
267 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
268 - net: cdc_ncm: GetNtbFormat endian fix
269 - fealnx: Fix building error on MIPS
270 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
271 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
272 - serial: omap: Fix EFR write on RTS deassertion
273 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
274 - tpm-dev-common: Reject too short writes
275 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
276 - ocfs2: fix cluster hang after a node dies
277 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
278 - ipmi: fix unsigned long underflow
279 - mm/page_alloc.c: broken deferred calculation
280 - mm/page_ext.c: check if page_ext is not prepared
281 - x86/cpu/amd: Derive L3 shared_cpu_map from cpu_llc_shared_mask
282 - coda: fix 'kernel memory exposure attempt' in fsync
283 - Linux 4.13.16
284
285 * Artful update to 4.13.15 stable release (LP: #1744212)
286 - media: imon: Fix null-ptr-deref in imon_probe
287 - media: dib0700: fix invalid dvb_detach argument
288 - crypto: dh - Fix double free of ctx->p
289 - crypto: dh - Don't permit 'p' to be 0
290 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
291 - USB: early: Use new USB product ID and strings for DbC device
292 - USB: usbfs: compute urb->actual_length for isochronous
293 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
294 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
295 - USB: serial: metro-usb: stop I/O after failed open
296 - USB: serial: Change DbC debug device binding ID
297 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
298 - USB: serial: garmin_gps: fix I/O after failed probe and remove
299 - USB: serial: garmin_gps: fix memory leak on probe errors
300 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
301 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
302 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
303 - HID: cp2112: add HIDRAW dependency
304 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
305 - staging: wilc1000: Fix bssid buffer offset in Txq
306 - staging: ccree: fix 64 bit scatter/gather DMA ops
307 - staging: greybus: spilib: fix use-after-free after deregistration
308 - staging: vboxvideo: Fix reporting invalid suggested-offset-properties
309 - staging: rtl8188eu: Revert 4 commits breaking ARP
310 - Linux 4.13.15
311
312 * time drifting on linux-hwe kernels (LP: #1744988)
313 - x86/tsc: Future-proof native_calibrate_tsc()
314 - x86/tsc: Fix erroneous TSC rate on Skylake Xeon
315 - x86/tsc: Print tsc_khz, when it differs from cpu_khz
316
317 * Please backport vmd suspend/resume patches to 16.04 hwe (LP: #1745508)
318 - PCI: vmd: Free up IRQs on suspend path
319
320 * CVE-2017-17448
321 - netfilter: nfnetlink_cthelper: Add missing permission checks
322
323 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
324 (LP: #1744712)
325 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
326 version
327
328 * [SRU] TrackPoint: middle button doesn't work on TrackPoint-compatible
329 device. (LP: #1746002)
330 - Input: trackpoint - force 3 buttons if 0 button is reported
331
332 * TB16 dock ethernet corrupts data with hw checksum silently failing
333 (LP: #1729674)
334 - r8152: disable RX aggregation on Dell TB16 dock
335
336 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
337 (LP: #1744058)
338 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
339 WYSE"
340 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
341 - ALSA: hda/realtek - update ALC225 depop optimize
342
343 * [A] skb leak in vhost_net / tun / tap (LP: #1738975)
344 - vhost: fix skb leak in handle_rx()
345 - tap: free skb if flags error
346 - tun: free skb in early errors
347
348 * Commit d9018976cdb6 missing in Kernels <4.14.x preventing lasting fix of
349 Intel SPI bug on certain serial flash (LP: #1742696)
350 - mfd: lpc_ich: Do not touch SPI-NOR write protection bit on Haswell/Broadwell
351 - spi-nor: intel-spi: Fix broken software sequencing codes
352
353 * CVE-2018-5332
354 - RDS: Heap OOB write in rds_message_alloc_sgs()
355
356 * [A] KVM Windows BSOD on 4.13.x (LP: #1738972)
357 - KVM: x86: fix APIC page invalidation
358
359 * elantech touchpad of Lenovo L480/580 failed to detect hw_version
360 (LP: #1733605)
361 - Input: elantech - add new icbody type 15
362
363 * [SRU] External HDMI monitor failed to show screen on Lenovo X1 series
364 (LP: #1738523)
365 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
366
367 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
368 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
369
370 * Disabling zfs does not always disable module checks for the zfs modules
371 (LP: #1737176)
372 - [Packaging] disable zfs module checks when zfs is disabled
373
374 * CVE-2017-17806
375 - crypto: hmac - require that the underlying hash algorithm is unkeyed
376
377 * CVE-2017-17805
378 - crypto: salsa20 - fix blkcipher_walk API usage
379
380 * CVE-2017-16994
381 - mm/pagewalk.c: report holes in hugetlb ranges
382
383 * CVE-2017-17450
384 - netfilter: xt_osf: Add missing permission checks
385
386 * apparmor profile load in stacked policy container fails (LP: #1746463)
387 - SAUCE: apparmor: fix display of .ns_name for containers
388
389 * CVE-2017-15129
390 - net: Fix double free and memory corruption in get_net_ns_by_id()
391
392 * CVE-2018-5344
393 - loop: fix concurrent lo_open/lo_release
394
395 * CVE-2017-1000407
396 - KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
397
398 * CVE-2017-0861
399 - ALSA: pcm: prevent UAF in snd_pcm_info
400
401 * perf stat segfaults on uncore events w/o -a (LP: #1745246)
402 - perf xyarray: Save max_x, max_y
403 - perf evsel: Fix buffer overflow while freeing events
404
405 * Support cppc-cpufreq driver on ThunderX2 systems (LP: #1745007)
406 - mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file
407 - ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs
408 - ACPI / CPPC: Fix KASAN global out of bounds warning
409 - ACPI: CPPC: remove initial assignment of pcc_ss_data
410
411 * P-state not working in kernel 4.13 (LP: #1743269)
412 - x86 / CPU: Avoid unnecessary IPIs in arch_freq_get_on_cpu()
413 - x86 / CPU: Always show current CPU frequency in /proc/cpuinfo
414
415 * Regression: KVM no longer supports Intel CPUs without Virtual NMI
416 (LP: #1741655)
417 - kvm: vmx: Reinstate support for CPUs without virtual NMI
418
419 * System hang with Linux kernel due to mainline commit 24247aeeabe
420 (LP: #1733662)
421 - x86/intel_rdt/cqm: Prevent use after free
422
423 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
424 (LP: #1744077)
425 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
426
427 * the wifi driver is always hard blocked on a lenovo laptop (LP: #1743672)
428 - ACPI: EC: Fix possible issues related to EC initialization order
429
430 * text VTs are unavailable on desktop after upgrade to Ubuntu 17.10
431 (LP: #1724911)
432 - drm/i915/fbdev: Always forward hotplug events
433
434 * Samsung SSD 960 EVO 500GB refused to change power state (LP: #1705748)
435 - nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A
436
437 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
438 - Bluetooth: btusb: Add support for 0cf3:e010
439
440 * CVE-2017-17741
441 - KVM: Fix stack-out-of-bounds read in write_mmio
442
443 * CVE-2018-5333
444 - RDS: null pointer dereference in rds_atomic_free_op
445
446 * [800 G3 SFF] [800 G3 DM]External microphone of headset(3-ring) is working,
447 2-ring mic not working, both not shown in sound settings (LP: #1740974)
448 - ALSA: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines
449
450 * Two front mics can't work on a lenovo machine (LP: #1740973)
451 - ALSA: hda - change the location for one mic on a Lenovo machine
452
453 * No external microphone be detected via headset jack on a dell machine
454 (LP: #1740972)
455 - ALSA: hda - fix headset mic detection issue on a Dell machine
456
457 * Can't detect external headset via line-out jack on some Dell machines
458 (LP: #1740971)
459 - ALSA: hda/realtek - Fix Dell AIO LineOut issue
460
461 * Support realtek new codec alc257 in the alsa hda driver (LP: #1738911)
462 - ALSA: hda/realtek - New codec support for ALC257
463
464 * Add support for 16g huge pages on Ubuntu 16.04.2 PowerNV (LP: #1706247)
465 - powerpc/mm/hugetlb: Allow runtime allocation of 16G.
466 - powerpc/mm/hugetlb: Add support for reserving gigantic huge pages via kernel
467 command line
468 - mm/hugetlb: Allow arch to override and call the weak function
469
470 * the kernel is blackholing IPv6 packets to linkdown nexthops (LP: #1738219)
471 - ipv6: Do not consider linkdown nexthops during multipath
472
473 * e1000e in 4.4.0-97-generic breaks 82574L under heavy load. (LP: #1730550)
474 - e1000e: Avoid receiver overrun interrupt bursts
475 - e1000e: Separate signaling for link check/link up
476
477 * Ubuntu 17.10: Include patch "crypto: vmx - Use skcipher for ctr fallback"
478 (LP: #1732978)
479 - crypto: vmx - Use skcipher for ctr fallback
480
481 * QCA Rome bluetooth can not wakeup after USB runtime suspended.
482 (LP: #1737890)
483 - Bluetooth: btusb: driver to enable the usb-wakeup feature
484
485 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
486 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
487
488 * Some VMs fail to reboot with "watchdog: BUG: soft lockup - CPU#0 stuck for
489 22s! [systemd:1]" (LP: #1730717)
490 - SAUCE: exec: fix lockup because retry loop may never exit
491
492 * Request to backport cxlflash patches to 16.04 HWE Kernel (LP: #1730515)
493 - scsi: cxlflash: Use derived maximum write same length
494 - scsi: cxlflash: Allow cards without WWPN VPD to configure
495 - scsi: cxlflash: Derive pid through accessors
496
497 * vagrant artful64 box filesystem too small (LP: #1726818)
498 - block: factor out __blkdev_issue_zero_pages()
499 - block: cope with WRITE ZEROES failing in blkdev_issue_zeroout()
500
501 * Artful update to 4.13.14 stable release (LP: #1744121)
502 - ppp: fix race in ppp device destruction
503 - gso: fix payload length when gso_size is zero
504 - ipv4: Fix traffic triggered IPsec connections.
505 - ipv6: Fix traffic triggered IPsec connections.
506 - netlink: do not set cb_running if dump's start() errs
507 - net: call cgroup_sk_alloc() earlier in sk_clone_lock()
508 - macsec: fix memory leaks when skb_to_sgvec fails
509 - l2tp: check ps->sock before running pppol2tp_session_ioctl()
510 - netlink: fix netlink_ack() extack race
511 - sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect
512 - tcp/dccp: fix ireq->opt races
513 - packet: avoid panic in packet_getsockopt()
514 - geneve: Fix function matching VNI and tunnel ID on big-endian
515 - net: bridge: fix returning of vlan range op errors
516 - soreuseport: fix initialization race
517 - ipv6: flowlabel: do not leave opt->tot_len with garbage
518 - sctp: full support for ipv6 ip_nonlocal_bind & IP_FREEBIND
519 - tcp/dccp: fix lockdep splat in inet_csk_route_req()
520 - tcp/dccp: fix other lockdep splats accessing ireq_opt
521 - net: dsa: check master device before put
522 - net/unix: don't show information about sockets from other namespaces
523 - tap: double-free in error path in tap_open()
524 - net/mlx5: Fix health work queue spin lock to IRQ safe
525 - net/mlx5e: Properly deal with encap flows add/del under neigh update
526 - ipip: only increase err_count for some certain type icmp in ipip_err
527 - ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err
528 - ip6_gre: update dst pmtu if dev mtu has been updated by toobig in
529 __gre6_xmit
530 - tcp: refresh tp timestamp before tcp_mtu_probe()
531 - tap: reference to KVA of an unloaded module causes kernel panic
532 - sctp: reset owner sk for data chunks on out queues when migrating a sock
533 - net_sched: avoid matching qdisc with zero handle
534 - l2tp: hold tunnel in pppol2tp_connect()
535 - ipv6: addrconf: increment ifp refcount before ipv6_del_addr()
536 - tcp: fix tcp_mtu_probe() vs highest_sack
537 - mac80211: accept key reinstall without changing anything
538 - mac80211: use constant time comparison with keys
539 - mac80211: don't compare TKIP TX MIC key in reinstall prevention
540 - usb: usbtest: fix NULL pointer dereference
541 - Input: ims-psu - check if CDC union descriptor is sane
542 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
543 - dmaengine: dmatest: warn user when dma test times out
544 - Linux 4.13.14
545
546 -- Stefan Bader <stefan.bader@canonical.com> Wed, 14 Mar 2018 11:38:23 +0100
547
548 linux (4.13.0-37.42) artful; urgency=medium
549
550 * linux: 4.13.0-37.42 -proposed tracker (LP: #1751798)
551
552 * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754
553 - arm64: Add ASM_BUG()
554 - arm64: consistently use bl for C exception entry
555 - arm64: move non-entry code out of .entry.text
556 - arm64: unwind: avoid percpu indirection for irq stack
557 - arm64: unwind: disregard frame.sp when validating frame pointer
558 - arm64: mm: Fix set_memory_valid() declaration
559 - arm64: Convert __inval_cache_range() to area-based
560 - arm64: Expose DC CVAP to userspace
561 - arm64: Handle trapped DC CVAP
562 - arm64: Implement pmem API support
563 - arm64: uaccess: Implement *_flushcache variants
564 - arm64/vdso: Support mremap() for vDSO
565 - arm64: unwind: reference pt_regs via embedded stack frame
566 - arm64: unwind: remove sp from struct stackframe
567 - arm64: uaccess: Add the uaccess_flushcache.c file
568 - arm64: fix pmem interface definition
569 - arm64: compat: Remove leftover variable declaration
570 - fork: allow arch-override of VMAP stack alignment
571 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
572 - arm64: factor out PAGE_* and CONT_* definitions
573 - arm64: clean up THREAD_* definitions
574 - arm64: clean up irq stack definitions
575 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
576 - efi/arm64: add EFI_KIMG_ALIGN
577 - arm64: factor out entry stack manipulation
578 - arm64: assembler: allow adr_this_cpu to use the stack pointer
579 - arm64: use an irq stack pointer
580 - arm64: add basic VMAP_STACK support
581 - arm64: add on_accessible_stack()
582 - arm64: add VMAP_STACK overflow detection
583 - arm64: Convert pte handling from inline asm to using (cmp)xchg
584 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
585 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
586 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
587 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
588 - arm64: introduce separated bits for mm_context_t flags
589 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
590 - KVM: arm/arm64: Fix guest external abort matching
591 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
592 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
593 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
594 - KVM: arm/arm64: Support uaccess of GICC_APRn
595 - arm64: Use larger stacks when KASAN is selected
596 - arm64: Define cputype macros for Falkor CPU
597 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
598 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
599 - x86/syscalls: Check address limit on user-mode return
600 - arm/syscalls: Check address limit on user-mode return
601 - arm64/syscalls: Check address limit on user-mode return
602 - Revert "arm/syscalls: Check address limit on user-mode return"
603 - syscalls: Use CHECK_DATA_CORRUPTION for addr_limit_user_check
604 - arm/syscalls: Optimize address limit check
605 - arm64/syscalls: Move address limit check in loop
606 - futex: Remove duplicated code and fix undefined behaviour
607 - arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
608 - arm64: syscallno is secretly an int, make it official
609 - arm64: move TASK_* definitions to <asm/processor.h>
610 - arm64: mm: Use non-global mappings for kernel space
611 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
612 - arm64: mm: Move ASID from TTBR0 to TTBR1
613 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
614 - arm64: mm: Rename post_ttbr0_update_workaround
615 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
616 - arm64: mm: Allocate ASIDs in pairs
617 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
618 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
619 - arm64: entry: Add exception trampoline page for exceptions from EL0
620 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
621 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
622 - arm64: entry: Hook up entry trampoline to exception vectors
623 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
624 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
625 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
626 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
627 - arm64: kaslr: Put kernel vectors address in separate data page
628 - arm64: use RET instruction for exiting the trampoline
629 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
630 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
631 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
632 - arm64: capabilities: Handle duplicate entries for a capability
633 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
634 - arm64: kpti: Fix the interaction between ASID switching and software PAN
635 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
636 - arm64: Turn on KPTI only on CPUs that need it
637 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
638 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
639 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
640 - arm64: Force KPTI to be disabled on Cavium ThunderX
641 - arm64: entry: Reword comment about post_ttbr_update_workaround
642 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
643 - arm64: barrier: Add CSDB macros to control data-value prediction
644 - arm64: Implement array_index_mask_nospec()
645 - arm64: Make USER_DS an inclusive limit
646 - arm64: Use pointer masking to limit uaccess speculation
647 - arm64: entry: Ensure branch through syscall table is bounded under
648 speculation
649 - arm64: uaccess: Prevent speculative use of the current addr_limit
650 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
651 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
652 - arm64: futex: Mask __user pointers prior to dereference
653 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
654 - arm64: Run enable method for errata work arounds on late CPUs
655 - arm64: cpufeature: Pass capability structure to ->enable callback
656 - drivers/firmware: Expose psci_get_version through psci_ops structure
657 - arm64: Move post_ttbr_update_workaround to C code
658 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
659 - arm64: Move BP hardening to check_and_switch_context
660 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
661 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
662 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
663 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
664 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
665 - arm64: Implement branch predictor hardening for Falkor
666 - arm64: Branch predictor hardening for Cavium ThunderX2
667 - arm64: KVM: Increment PC after handling an SMC trap
668 - arm/arm64: KVM: Consolidate the PSCI include files
669 - arm/arm64: KVM: Add PSCI_VERSION helper
670 - arm/arm64: KVM: Add smccc accessors to PSCI code
671 - arm/arm64: KVM: Implement PSCI 1.0 support
672 - arm/arm64: KVM: Advertise SMCCC v1.1
673 - arm64: KVM: Make PSCI_VERSION a fast path
674 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
675 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
676 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
677 - firmware/psci: Expose PSCI conduit
678 - firmware/psci: Expose SMCCC version through psci_ops
679 - arm/arm64: smccc: Make function identifiers an unsigned quantity
680 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
681 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
682 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
683 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
684 - SAUCE: arm64: __idmap_cpu_set_reserved_ttbr1: fix !ARM64_PA_BITS_52 logic
685 - arm64: Add missing Falkor part number for branch predictor hardening
686 - arm64: mm: fix thinko in non-global page table attribute check
687
688 * linux-image-4.13.0-26-generic / linux-image-extra-4.13.0-26-generic fail to
689 boot (LP: #1742721)
690 - staging: sm750fb: Fix parameter mistake in poke32
691
692 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 07 Mar 2018 12:20:00 +0100
693
694 linux (4.13.0-36.40) artful; urgency=medium
695
696 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
697
698 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
699
700 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 12:49:24 -0500
701
702 linux (4.13.0-35.39) artful; urgency=medium
703
704 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
705
706 * CVE-2017-5715 (Spectre v2 Intel)
707 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
708 - SAUCE: turn off IBRS when full retpoline is present
709 - [Packaging] retpoline files must be sorted
710 - [Packaging] pull in retpoline files
711
712 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 12 Feb 2018 11:28:27 +0100
713
714 linux (4.13.0-34.37) artful; urgency=medium
715
716 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
717
718 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
719 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
720
721 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
722 (LP: #1747090)
723 - KVM: s390: wire up bpb feature
724
725 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
726 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
727 online"
728
729 * CVE-2017-5715 (Spectre v2 Intel)
730 - x86/feature: Enable the x86 feature to control Speculation
731 - x86/feature: Report presence of IBPB and IBRS control
732 - x86/enter: MACROS to set/clear IBRS and set IBPB
733 - x86/enter: Use IBRS on syscall and interrupts
734 - x86/idle: Disable IBRS entering idle and enable it on wakeup
735 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
736 - x86/mm: Set IBPB upon context switch
737 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
738 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
739 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
740 - x86/kvm: Set IBPB when switching VM
741 - x86/kvm: Toggle IBRS on VM entry and exit
742 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
743 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
744 - x86/cpu/AMD: Add speculative control support for AMD
745 - x86/microcode: Extend post microcode reload to support IBPB feature
746 - KVM: SVM: Do not intercept new speculative control MSRs
747 - x86/svm: Set IBRS value on VM entry and exit
748 - x86/svm: Set IBPB when running a different VCPU
749 - KVM: x86: Add speculative control CPUID support for guests
750 - SAUCE: turn off IBPB when full retpoline is present
751
752 * Artful 4.13 fixes for tun (LP: #1748846)
753 - tun: call dev_get_valid_name() before register_netdevice()
754 - tun: allow positive return values on dev_get_valid_name() call
755 - tun/tap: sanitize TUNSETSNDBUF input
756
757 * boot failure on AMD Raven + WestonXT (LP: #1742759)
758 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
759
760 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
761
762 linux (4.13.0-33.36) artful; urgency=low
763
764 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
765
766 [ Stefan Bader ]
767 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
768 (Spectre v2 retpoline)
769 - x86/retpoline: Fill RSB on context switch for affected CPUs
770 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
771 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
772 - x86/retpoline: Remove the esp/rsp thunk
773 - x86/retpoline: Simplify vmexit_fill_RSB()
774
775 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
776 (LP: #1743638)
777 - [d-i] Add qede to nic-modules udeb
778
779 * hisi_sas: driver robustness fixes (LP: #1739807)
780 - scsi: hisi_sas: fix reset and port ID refresh issues
781 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
782 - scsi: hisi_sas: fix v2 hw underflow residual value
783 - scsi: hisi_sas: add v2 hw DFX feature
784 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
785 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
786 - scsi: hisi_sas: fix internal abort slot timeout bug
787 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
788 - scsi: hisi_sas: fix NULL check in SMP abort task path
789 - scsi: hisi_sas: fix the risk of freeing slot twice
790 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
791 - scsi: hisi_sas: complete all tasklets prior to host reset
792
793 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
794 - ACPI: APEI: fix the wrong iteration of generic error status block
795 - ACPI / APEI: clear error status before acknowledging the error
796
797 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
798 boot (LP: #1732804)
799 - vfio/pci: Virtualize Maximum Payload Size
800 - vfio/pci: Virtualize Maximum Read Request Size
801
802 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
803 - scsi: hisi_sas: support zone management commands
804
805 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
806 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
807 - i2c: xlp9xx: Get clock frequency with clk API
808 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
809
810 * Falkor erratum 1041 needs workaround (LP: #1738497)
811 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
812 - arm64: Add software workaround for Falkor erratum 1041
813
814 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
815 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
816 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
817
818 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
819 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
820 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
821
822 * arm64: Unfair rwlock can stall the system (LP: #1732238)
823 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
824 - locking/atomic: Add atomic_cond_read_acquire()
825 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
826 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
827 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
828
829 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
830 - scsi: libiscsi: Allow sd_shutdown on bad transport
831
832 * bt_iter() crash due to NULL pointer (LP: #1744300)
833 - blk-mq-tag: check for NULL rq when iterating tags
834
835 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
836 callback") (LP: #1738334)
837 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
838
839 * CVE-2017-5754 ARM64 KPTI fixes
840 - arm64: Add ASM_BUG()
841 - arm64: consistently use bl for C exception entry
842 - arm64: syscallno is secretly an int, make it official
843 - arm64: Abstract syscallno manipulation
844 - arm64: move non-entry code out of .entry.text
845 - arm64: unwind: avoid percpu indirection for irq stack
846 - arm64: unwind: disregard frame.sp when validating frame pointer
847 - arm64: mm: Fix set_memory_valid() declaration
848 - arm64: Convert __inval_cache_range() to area-based
849 - arm64: Expose DC CVAP to userspace
850 - arm64: Handle trapped DC CVAP
851 - arm64: Implement pmem API support
852 - arm64: uaccess: Implement *_flushcache variants
853 - arm64/vdso: Support mremap() for vDSO
854 - arm64: unwind: reference pt_regs via embedded stack frame
855 - arm64: unwind: remove sp from struct stackframe
856 - arm64: uaccess: Add the uaccess_flushcache.c file
857 - arm64: fix pmem interface definition
858 - arm64: compat: Remove leftover variable declaration
859 - fork: allow arch-override of VMAP stack alignment
860 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
861 - arm64: factor out PAGE_* and CONT_* definitions
862 - arm64: clean up THREAD_* definitions
863 - arm64: clean up irq stack definitions
864 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
865 - efi/arm64: add EFI_KIMG_ALIGN
866 - arm64: factor out entry stack manipulation
867 - arm64: assembler: allow adr_this_cpu to use the stack pointer
868 - arm64: use an irq stack pointer
869 - arm64: add basic VMAP_STACK support
870 - arm64: add on_accessible_stack()
871 - arm64: add VMAP_STACK overflow detection
872 - arm64: Convert pte handling from inline asm to using (cmp)xchg
873 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
874 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
875 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
876 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
877 - arm64: introduce separated bits for mm_context_t flags
878 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
879 - KVM: arm/arm64: Fix guest external abort matching
880 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
881 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
882 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
883 - KVM: arm/arm64: Support uaccess of GICC_APRn
884 - arm64: move TASK_* definitions to <asm/processor.h>
885 - arm64: Use larger stacks when KASAN is selected
886 - arm64: sysreg: Move SPE registers and PSB into common header files
887 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
888 - arm64: Update fault_info table with new exception types
889 - arm64: Use existing defines for mdscr
890 - arm64: Fix single stepping in kernel traps
891 - arm64: asm-bug: Renumber macro local labels to avoid clashes
892 - arm64: Implement arch-specific pte_access_permitted()
893 - arm64: explicitly mask all exceptions
894 - arm64: introduce an order for exceptions
895 - arm64: Move the async/fiq helpers to explicitly set process context flags
896 - arm64: Mask all exceptions during kernel_exit
897 - arm64: entry.S: Remove disable_dbg
898 - arm64: entry.S: convert el1_sync
899 - arm64: entry.S convert el0_sync
900 - arm64: entry.S: convert elX_irq
901 - arm64: entry.S: move SError handling into a C function for future expansion
902 - arm64: pgd: Mark pgd_cache as __ro_after_init
903 - arm64: cpu_ops: Add missing 'const' qualifiers
904 - arm64: context: Fix comments and remove pointless smp_wmb()
905 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
906 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
907 - arm64: Expose support for optional ARMv8-A features
908 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
909 - arm64: mm: Use non-global mappings for kernel space
910 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
911 - arm64: mm: Move ASID from TTBR0 to TTBR1
912 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
913 - arm64: mm: Rename post_ttbr0_update_workaround
914 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
915 - arm64: mm: Allocate ASIDs in pairs
916 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
917 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
918 - arm64: entry: Add exception trampoline page for exceptions from EL0
919 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
920 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
921 - arm64: entry: Hook up entry trampoline to exception vectors
922 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
923 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
924 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
925 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
926 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
927 - arm64: kaslr: Put kernel vectors address in separate data page
928 - arm64: use RET instruction for exiting the trampoline
929 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
930 - arm64: Fix the feature type for ID register fields
931 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
932 - arm64: cpufeature: Pass capability structure to ->enable callback
933 - drivers/firmware: Expose psci_get_version through psci_ops structure
934 - arm64: Move post_ttbr_update_workaround to C code
935 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
936 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
937 - arm64: KVM: Make PSCI_VERSION a fast path
938 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
939 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
940 - arm64: Define cputype macros for Falkor CPU
941 - arm64: Implement branch predictor hardening for Falkor
942 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
943 - bpf: inline map in map lookup functions for array and htab
944 - bpf: perf event change needed for subsequent bpf helpers
945 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
946 - arm64: Branch predictor hardening for Cavium ThunderX2
947 - arm64: capabilities: Handle duplicate entries for a capability
948 - arm64: kpti: Fix the interaction between ASID switching and software PAN
949 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
950 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
951 Cortex A8, A9, A12 and A17
952 - SAUCE: arm: KVM: Invalidate BTB on guest exit
953 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
954 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
955 Cortex-A15
956 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
957 - SAUCE: asm-generic/barrier: add generic nospec helpers
958 - SAUCE: Documentation: document nospec helpers
959 - SAUCE: arm64: implement nospec_{load,ptr}()
960 - SAUCE: arm: implement nospec_ptr()
961 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
962 - SAUCE: arm64: Implement branch predictor hardening for Falkor
963 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
964 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
965
966 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
967 (LP: #1747263)
968 - x86/unwind: Fix dereference of untrusted pointer
969
970 * CVE-2017-5753 (Spectre v1 Intel)
971 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
972 - SAUCE: reinstate MFENCE_RDTSC feature definition
973 - locking/barriers: introduce new observable speculation barrier
974 - bpf: prevent speculative execution in eBPF interpreter
975 - x86, bpf, jit: prevent speculative execution when JIT is enabled
976 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
977 - uvcvideo: prevent speculative execution
978 - carl9170: prevent speculative execution
979 - p54: prevent speculative execution
980 - qla2xxx: prevent speculative execution
981 - cw1200: prevent speculative execution
982 - Thermal/int340x: prevent speculative execution
983 - ipv4: prevent speculative execution
984 - ipv6: prevent speculative execution
985 - fs: prevent speculative execution
986 - net: mpls: prevent speculative execution
987 - udf: prevent speculative execution
988 - userns: prevent speculative execution
989 - SAUCE: powerpc: add osb barrier
990 - SAUCE: s390/spinlock: add osb memory barrier
991 - SAUCE: claim mitigation via observable speculation barrier
992
993 * CVE-2017-5715 (Spectre v2 retpoline)
994 - x86/asm: Fix inline asm call constraints for Clang
995 - kvm: vmx: Scrub hardware GPRs at VM-exit
996 - sysfs/cpu: Add vulnerability folder
997 - x86/cpu: Implement CPU vulnerabilites sysfs functions
998 - x86/tboot: Unbreak tboot with PTI enabled
999 - objtool: Detect jumps to retpoline thunks
1000 - objtool: Allow alternatives to be ignored
1001 - x86/retpoline: Add initial retpoline support
1002 - x86/spectre: Add boot time option to select Spectre v2 mitigation
1003 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
1004 - x86/retpoline/entry: Convert entry assembler indirect jumps
1005 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
1006 - x86/retpoline/hyperv: Convert assembler indirect jumps
1007 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
1008 - x86/retpoline/checksum32: Convert assembler indirect jumps
1009 - x86/retpoline/irq32: Convert assembler indirect jumps
1010 - x86/retpoline: Fill return stack buffer on vmexit
1011 - selftests/x86: Add test_vsyscall
1012 - x86/pti: Fix !PCID and sanitize defines
1013 - security/Kconfig: Correct the Documentation reference for PTI
1014 - x86,perf: Disable intel_bts when PTI
1015 - x86/retpoline: Remove compile time warning
1016 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
1017 - [Config] enable CONFIG_RETPOLINE
1018 - [Packaging] retpoline -- add call site validation
1019 - [Config] disable retpoline checks for first upload
1020
1021 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
1022 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
1023 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
1024 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
1025 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
1026 support IBPB feature -- repair missmerge"
1027 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
1028 - Revert "s390/spinlock: add gmb memory barrier"
1029 - Revert "powerpc: add gmb barrier"
1030 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
1031 - Revert "x86/svm: Add code to clear registers on VM exit"
1032 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
1033 - Revert "KVM: x86: Add speculative control CPUID support for guests"
1034 - Revert "x86/svm: Set IBPB when running a different VCPU"
1035 - Revert "x86/svm: Set IBRS value on VM entry and exit"
1036 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
1037 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
1038 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
1039 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
1040 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
1041 syscall entrance"
1042 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
1043 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
1044 control"
1045 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
1046 - Revert "x86/kvm: Pad RSB on VM transition"
1047 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
1048 - Revert "x86/kvm: Set IBPB when switching VM"
1049 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
1050 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
1051 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
1052 thread"
1053 - Revert "x86/mm: Set IBPB upon context switch"
1054 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
1055 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
1056 - Revert "x86/enter: Use IBRS on syscall and interrupts"
1057 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
1058 - Revert "x86/feature: Report presence of IBPB and IBRS control"
1059 - Revert "x86/feature: Enable the x86 feature to control Speculation"
1060 - Revert "udf: prevent speculative execution"
1061 - Revert "net: mpls: prevent speculative execution"
1062 - Revert "fs: prevent speculative execution"
1063 - Revert "ipv6: prevent speculative execution"
1064 - Revert "userns: prevent speculative execution"
1065 - Revert "Thermal/int340x: prevent speculative execution"
1066 - Revert "cw1200: prevent speculative execution"
1067 - Revert "qla2xxx: prevent speculative execution"
1068 - Revert "p54: prevent speculative execution"
1069 - Revert "carl9170: prevent speculative execution"
1070 - Revert "uvcvideo: prevent speculative execution"
1071 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
1072 - Revert "bpf: prevent speculative execution in eBPF interpreter"
1073 - Revert "locking/barriers: introduce new memory barrier gmb()"
1074
1075 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
1076 / Artful (LP: #1745118)
1077 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
1078
1079 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
1080 - ip_gre: remove the incorrect mtu limit for ipgre tap
1081
1082 * CVE-2017-17712
1083 - net: ipv4: fix for a race condition in raw_sendmsg
1084
1085 * upload urgency should be medium by default (LP: #1745338)
1086 - [Packaging] update urgency to medium by default
1087
1088 * CVE-2017-15115
1089 - sctp: do not peel off an assoc from one netns to another one
1090
1091 * CVE-2017-8824
1092 - dccp: CVE-2017-8824: use-after-free in DCCP code
1093
1094 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
1095
1096 linux (4.13.0-32.35) artful; urgency=low
1097
1098 * CVE-2017-5715 // CVE-2017-5753
1099 - SAUCE: x86/entry: Fix up retpoline assembler labels
1100
1101 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
1102
1103 linux (4.13.0-31.34) artful; urgency=low
1104
1105 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
1106
1107 [ Stefan Bader ]
1108 * CVE-2017-5715 // CVE-2017-5753
1109 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
1110 - SAUCE: s390: print messages for gmb and nobp
1111 - [Config] KERNEL_NOBP=y
1112
1113 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
1114
1115 linux (4.13.0-30.33) artful; urgency=low
1116
1117 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
1118
1119 * Do not duplicate changelog entries assigned to more than one bug or CVE
1120 (LP: #1743383)
1121 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
1122
1123 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
1124 (LP: #1726519)
1125 - Revert "scsi: libsas: allow async aborts"
1126
1127 * CVE-2017-5715 // CVE-2017-5753
1128 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
1129 -- repair missmerge
1130 - Revert "x86/svm: Add code to clear registers on VM exit"
1131 - kvm: vmx: Scrub hardware GPRs at VM-exit
1132
1133 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
1134
1135 linux (4.13.0-29.32) artful; urgency=low
1136
1137 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
1138
1139 * CVE-2017-5754
1140 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
1141 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
1142 - Revert "sysfs/cpu: Add vulnerability folder"
1143 - Revert "UBUNTU: [Config] updateconfigs to enable
1144 GENERIC_CPU_VULNERABILITIES"
1145
1146 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
1147
1148 linux (4.13.0-28.31) artful; urgency=low
1149
1150 * CVE-2017-5753
1151 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
1152
1153 * CVE-2017-5715
1154 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
1155
1156 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
1157
1158 linux (4.13.0-27.30) artful; urgency=low
1159
1160 [ Andy Whitcroft ]
1161 * CVE-2017-5753
1162 - locking/barriers: introduce new memory barrier gmb()
1163 - bpf: prevent speculative execution in eBPF interpreter
1164 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1165 - uvcvideo: prevent speculative execution
1166 - carl9170: prevent speculative execution
1167 - p54: prevent speculative execution
1168 - qla2xxx: prevent speculative execution
1169 - cw1200: prevent speculative execution
1170 - Thermal/int340x: prevent speculative execution
1171 - userns: prevent speculative execution
1172 - ipv6: prevent speculative execution
1173 - fs: prevent speculative execution
1174 - net: mpls: prevent speculative execution
1175 - udf: prevent speculative execution
1176 - x86/feature: Enable the x86 feature to control Speculation
1177 - x86/feature: Report presence of IBPB and IBRS control
1178 - x86/enter: MACROS to set/clear IBRS and set IBPB
1179 - x86/enter: Use IBRS on syscall and interrupts
1180 - x86/idle: Disable IBRS entering idle and enable it on wakeup
1181 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
1182 - x86/mm: Set IBPB upon context switch
1183 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
1184 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
1185 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
1186 - x86/kvm: Set IBPB when switching VM
1187 - x86/kvm: Toggle IBRS on VM entry and exit
1188 - x86/kvm: Pad RSB on VM transition
1189 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
1190 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
1191 - x86/syscall: Clear unused extra registers on syscall entrance
1192 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
1193 entrance
1194 - x86/entry: Use retpoline for syscall's indirect calls
1195 - x86/cpu/AMD: Add speculative control support for AMD
1196 - x86/microcode: Extend post microcode reload to support IBPB feature
1197 - KVM: SVM: Do not intercept new speculative control MSRs
1198 - x86/svm: Set IBRS value on VM entry and exit
1199 - x86/svm: Set IBPB when running a different VCPU
1200 - KVM: x86: Add speculative control CPUID support for guests
1201 - x86/svm: Add code to clobber the RSB on VM exit
1202 - x86/svm: Add code to clear registers on VM exit
1203 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1204 - powerpc: add gmb barrier
1205 - s390/spinlock: add gmb memory barrier
1206 - x86/microcode/AMD: Add support for fam17h microcode loading
1207
1208 * CVE-2017-5715
1209 - locking/barriers: introduce new memory barrier gmb()
1210 - bpf: prevent speculative execution in eBPF interpreter
1211 - x86, bpf, jit: prevent speculative execution when JIT is enabled
1212 - uvcvideo: prevent speculative execution
1213 - carl9170: prevent speculative execution
1214 - p54: prevent speculative execution
1215 - qla2xxx: prevent speculative execution
1216 - cw1200: prevent speculative execution
1217 - Thermal/int340x: prevent speculative execution
1218 - userns: prevent speculative execution
1219 - ipv6: prevent speculative execution
1220 - fs: prevent speculative execution
1221 - net: mpls: prevent speculative execution
1222 - udf: prevent speculative execution
1223 - x86/feature: Enable the x86 feature to control Speculation
1224 - x86/feature: Report presence of IBPB and IBRS control
1225 - x86/enter: MACROS to set/clear IBRS and set IBPB
1226 - x86/enter: Use IBRS on syscall and interrupts
1227 - x86/idle: Disable IBRS entering idle and enable it on wakeup
1228 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
1229 - x86/mm: Set IBPB upon context switch
1230 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
1231 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
1232 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
1233 - x86/kvm: Set IBPB when switching VM
1234 - x86/kvm: Toggle IBRS on VM entry and exit
1235 - x86/kvm: Pad RSB on VM transition
1236 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
1237 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
1238 - x86/syscall: Clear unused extra registers on syscall entrance
1239 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
1240 entrance
1241 - x86/entry: Use retpoline for syscall's indirect calls
1242 - x86/cpu/AMD: Add speculative control support for AMD
1243 - x86/microcode: Extend post microcode reload to support IBPB feature
1244 - KVM: SVM: Do not intercept new speculative control MSRs
1245 - x86/svm: Set IBRS value on VM entry and exit
1246 - x86/svm: Set IBPB when running a different VCPU
1247 - KVM: x86: Add speculative control CPUID support for guests
1248 - x86/svm: Add code to clobber the RSB on VM exit
1249 - x86/svm: Add code to clear registers on VM exit
1250 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
1251 - powerpc: add gmb barrier
1252 - s390/spinlock: add gmb memory barrier
1253 - x86/microcode/AMD: Add support for fam17h microcode loading
1254
1255 * CVE-2017-5754
1256 - x86/pti: Enable PTI by default
1257 - x86/pti: Make sure the user/kernel PTEs match
1258 - x86/dumpstack: Fix partial register dumps
1259 - x86/dumpstack: Print registers for first stack frame
1260 - x86/process: Define cpu_tss_rw in same section as declaration
1261 - x86/mm: Set MODULES_END to 0xffffffffff000000
1262 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
1263 - x86/kaslr: Fix the vaddr_end mess
1264 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
1265 buffers
1266 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
1267 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
1268 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
1269 - x86/pti: Unbreak EFI old_memmap
1270 - x86/Documentation: Add PTI description
1271 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
1272 - sysfs/cpu: Add vulnerability folder
1273 - x86/cpu: Implement CPU vulnerabilites sysfs functions
1274 - x86/tboot: Unbreak tboot with PTI enabled
1275 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
1276 - x86/cpu/AMD: Make LFENCE a serializing instruction
1277 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
1278 - sysfs/cpu: Fix typos in vulnerability documentation
1279 - x86/alternatives: Fix optimize_nops() checking
1280 - x86/pti: Make unpoison of pgd for trusted boot work for real
1281 - s390: introduce CPU alternatives
1282 - s390: add ppa to kernel entry / exit
1283 - SAUCE: powerpc: Secure memory rfi flush
1284 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
1285 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
1286 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
1287 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
1288 - SAUCE: rfi-flush: Implement congruence-first fallback flush
1289 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
1290 - SAUCE: rfi-flush: Push the instruction selection down to the patching
1291 routine
1292 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
1293 - SAUCE: rfi-flush: Support more than one flush type at once
1294 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
1295 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
1296 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
1297 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
1298 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
1299 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
1300 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
1301 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
1302 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
1303 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
1304 - SAUCE: rfi-flush: Use rfi-flush in printks
1305 - SAUCE: rfi-flush: Fallback flush add load dependency
1306 - SAUCE: rfi-flush: Fix the 32-bit KVM build
1307 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
1308 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
1309 - [Config] Disable CONFIG_PPC_DEBUG_RFI
1310 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
1311
1312 * powerpc: flush L1D on return to use (LP: #1742772)
1313 - SAUCE: powerpc: Secure memory rfi flush
1314 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
1315 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
1316 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
1317 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
1318 - SAUCE: rfi-flush: Implement congruence-first fallback flush
1319 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
1320 - SAUCE: rfi-flush: Push the instruction selection down to the patching
1321 routine
1322 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
1323 - SAUCE: rfi-flush: Support more than one flush type at once
1324 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
1325 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
1326 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
1327 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
1328 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
1329 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
1330 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
1331 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
1332 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
1333 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
1334 - SAUCE: rfi-flush: Use rfi-flush in printks
1335 - SAUCE: rfi-flush: Fallback flush add load dependency
1336 - SAUCE: rfi-flush: Fix the 32-bit KVM build
1337 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
1338 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
1339 - [Config] Disable CONFIG_PPC_DEBUG_RFI
1340
1341 * s390: add ppa to kernel entry/exit (LP: #1742771)
1342 - s390: introduce CPU alternatives
1343 - s390: add ppa to kernel entry / exit
1344
1345 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
1346
1347 linux (4.13.0-25.29) artful; urgency=low
1348
1349 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
1350
1351 * CVE-2017-5754
1352 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
1353 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
1354
1355 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
1356
1357 linux (4.13.0-24.28) artful; urgency=low
1358
1359 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
1360
1361 * CVE-2017-5754
1362 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
1363
1364 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
1365
1366 linux (4.13.0-23.27) artful; urgency=low
1367
1368 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
1369
1370 [ Kleber Sacilotto de Souza ]
1371 * CVE-2017-5754
1372 - x86/mm: Add the 'nopcid' boot option to turn off PCID
1373 - x86/mm: Enable CR4.PCIDE on supported systems
1374 - x86/mm: Document how CR4.PCIDE restore works
1375 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
1376 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
1377 - x86/entry/64: Add unwind hint annotations
1378 - xen/x86: Remove SME feature in PV guests
1379 - x86/xen/64: Rearrange the SYSCALL entries
1380 - irq: Make the irqentry text section unconditional
1381 - x86/xen/64: Fix the reported SS and CS in SYSCALL
1382 - x86/paravirt/xen: Remove xen_patch()
1383 - x86/traps: Simplify pagefault tracing logic
1384 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
1385 - x86/asm: Replace access to desc_struct:a/b fields
1386 - x86/xen: Get rid of paravirt op adjust_exception_frame
1387 - x86/paravirt: Remove no longer used paravirt functions
1388 - x86/entry: Fix idtentry unwind hint
1389 - x86/mm/64: Initialize CR4.PCIDE early
1390 - objtool: Add ORC unwind table generation
1391 - objtool, x86: Add facility for asm code to provide unwind hints
1392 - x86/unwind: Add the ORC unwinder
1393 - x86/kconfig: Consolidate unwinders into multiple choice selection
1394 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
1395 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
1396 - x86/mm: Give each mm TLB flush generation a unique ID
1397 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
1398 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
1399 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
1400 using PCID
1401 - x86/mm: Factor out CR3-building code
1402 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
1403 - x86/mm: Flush more aggressively in lazy TLB mode
1404 - Revert "x86/mm: Stop calling leave_mm() in idle code"
1405 - kprobes/x86: Set up frame pointer in kprobe trampoline
1406 - x86/tracing: Introduce a static key for exception tracing
1407 - x86/boot: Add early cmdline parsing for options with arguments
1408 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
1409 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
1410 - objtool: Don't report end of section error after an empty unwind hint
1411 - x86/head: Remove confusing comment
1412 - x86/head: Remove unused 'bad_address' code
1413 - x86/head: Fix head ELF function annotations
1414 - x86/boot: Annotate verify_cpu() as a callable function
1415 - x86/xen: Fix xen head ELF annotations
1416 - x86/xen: Add unwind hint annotations
1417 - x86/head: Add unwind hint annotations
1418 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
1419 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
1420 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
1421 tracepoints
1422 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
1423 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
1424 - bitops: Add clear/set_bit32() to linux/bitops.h
1425 - x86/cpuid: Add generic table for CPUID dependencies
1426 - x86/fpu: Parse clearcpuid= as early XSAVE argument
1427 - x86/fpu: Make XSAVE check the base CPUID features before enabling
1428 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
1429 - x86/platform/UV: Convert timers to use timer_setup()
1430 - objtool: Print top level commands on incorrect usage
1431 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
1432 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
1433 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
1434 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
1435 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
1436 CONFIG_XEN_PVH=y
1437 - x86/xen: Drop 5-level paging support code from the XEN_PV code
1438 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
1439 - x86/asm: Don't use the confusing '.ifeq' directive
1440 - x86/build: Beautify build log of syscall headers
1441 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
1442 'nr_pages'
1443 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
1444 - x86/mm: Relocate page fault error codes to traps.h
1445 - x86/boot: Relocate definition of the initial state of CR0
1446 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
1447 - x86/entry/64: Remove the restore_c_regs_and_iret label
1448 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
1449 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
1450 - x86/entry/64: Simplify reg restore code in the standard IRET paths
1451 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
1452 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
1453 - x86/entry/64: Merge the fast and slow SYSRET paths
1454 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
1455 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
1456 - xen, x86/entry/64: Add xen NMI trap entry
1457 - x86/entry/64: De-Xen-ify our NMI code
1458 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
1459 native_load_sp0()
1460 - x86/entry/64: Pass SP0 directly to load_sp0()
1461 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
1462 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
1463 - x86/entry/64: Stop initializing TSS.sp0 at boot
1464 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
1465 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
1466 - x86/entry/64: Remove thread_struct::sp0
1467 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
1468 - x86/entry/64: Shorten TEST instructions
1469 - x86/cpuid: Replace set/clear_bit32()
1470 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
1471 linux/bitops.h")
1472 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
1473 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
1474 - x86/cpufeatures: Fix various details in the feature definitions
1475 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
1476 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
1477 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
1478 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
1479 well
1480 - selftests/x86/ldt_get: Add a few additional tests for limits
1481 - ACPI / APEI: Replace ioremap_page_range() with fixmap
1482 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
1483 and 'struct x86_init'
1484 - x86/virt: Add enum for hypervisors to replace x86_hyper
1485 - drivers/misc/intel/pti: Rename the header file to free up the namespace
1486 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
1487 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
1488 - perf/x86: Enable free running PEBS for REGS_USER/INTR
1489 - bpf: fix build issues on um due to mising bpf_perf_event.h
1490 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
1491 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
1492 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
1493 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
1494 - objtool: Move synced files to their original relative locations
1495 - objtool: Move kernel headers/code sync check to a script
1496 - objtool: Fix cross-build
1497 - tools/headers: Sync objtool UAPI header
1498 - objtool: Fix 64-bit build on 32-bit host
1499 - x86/decoder: Fix and update the opcodes map
1500 - x86/decoder: Add new TEST instruction pattern
1501 - x86/insn-eval: Add utility functions to get segment selector
1502 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
1503 - x86/unwinder/orc: Dont bail on stack overflow
1504 - x86/unwinder: Handle stack overflows more gracefully
1505 - x86/irq: Remove an old outdated comment about context tracking races
1506 - x86/irq/64: Print the offending IP in the stack overflow warning
1507 - x86/entry/64: Allocate and enable the SYSENTER stack
1508 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
1509 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
1510 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
1511 cpu_entry_area
1512 - x86/kasan/64: Teach KASAN about the cpu_entry_area
1513 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
1514 - x86/dumpstack: Handle stack overflow on all stacks
1515 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
1516 - x86/entry: Remap the TSS into the CPU entry area
1517 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
1518 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
1519 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
1520 - x86/entry/64: Return to userspace from the trampoline stack
1521 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
1522 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
1523 - x86/entry/64: Remove the SYSENTER stack canary
1524 - x86/entry: Clean up the SYSENTER_stack code
1525 - x86/entry/64: Make cpu_entry_area.tss read-only
1526 - x86/paravirt: Dont patch flush_tlb_single
1527 - x86/paravirt: Provide a way to check for hypervisors
1528 - x86/cpufeatures: Make CPU bugs sticky
1529 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
1530 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
1531 - x86/mm/dump_pagetables: Make the address hints correct and readable
1532 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
1533 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
1534 - arch, mm: Allow arch_dup_mmap() to fail
1535 - x86/ldt: Rework locking
1536 - x86/ldt: Prevent LDT inheritance on exec
1537 - x86/mm/64: Improve the memory map documentation
1538 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
1539 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
1540 - x86/uv: Use the right TLB-flush API
1541 - x86/microcode: Dont abuse the TLB-flush interface
1542 - x86/mm: Use __flush_tlb_one() for kernel memory
1543 - x86/mm: Remove superfluous barriers
1544 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
1545 flush what
1546 - x86/mm: Move the CR3 construction functions to tlbflush.h
1547 - x86/mm: Remove hard-coded ASID limit checks
1548 - x86/mm: Put MMU to hardware ASID translation in one place
1549 - x86/mm: Create asm/invpcid.h
1550 - x86/cpu_entry_area: Move it to a separate unit
1551 - x86/cpu_entry_area: Move it out of the fixmap
1552 - init: Invoke init_espfix_bsp() from mm_init()
1553 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
1554 32bit
1555 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
1556 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
1557 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
1558 - x86/mm/pti: Add infrastructure for page table isolation
1559 - x86/pti: Add the pti= cmdline option and documentation
1560 - x86/mm/pti: Add mapping helper functions
1561 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
1562 - x86/mm/pti: Allocate a separate user PGD
1563 - x86/mm/pti: Populate user PGD
1564 - x86/mm/pti: Add functions to clone kernel PMDs
1565 - x86/mm/pti: Force entry through trampoline when PTI active
1566 - x86/mm/pti: Share cpu_entry_area with user space page tables
1567 - x86/entry: Align entry text section to PMD boundary
1568 - x86/mm/pti: Share entry text PMD
1569 - x86/mm/pti: Map ESPFIX into user space
1570 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
1571 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
1572 - x86/mm/64: Make a full PGD-entry size hole in the memory map
1573 - x86/pti: Put the LDT in its own PGD if PTI is on
1574 - x86/pti: Map the vsyscall page if needed
1575 - x86/mm: Allow flushing for future ASID switches
1576 - x86/mm: Abstract switching CR3
1577 - x86/mm: Use/Fix PCID to optimize user/kernel switches
1578 - x86/mm: Optimize RESTORE_CR3
1579 - x86/mm: Use INVPCID for __native_flush_tlb_single()
1580 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
1581 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
1582 - x86/mm/pti: Add Kconfig
1583 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
1584 hierarchy
1585 - x86/mm/dump_pagetables: Check user space page table for WX pages
1586 - x86/mm/dump_pagetables: Allow dumping current pagetables
1587 - x86/ldt: Make the LDT mapping RO
1588 - x86/smpboot: Remove stale TLB flush invocations
1589 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
1590 - x86/ldt: Plug memory leak in error path
1591 - x86/ldt: Make LDT pgtable free conditional
1592 - [Config] updateconfigs to enable PTI
1593 - kvm: x86: fix RSM when PCID is non-zero
1594 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
1595 - SAUCE: only attempt to use PCID in 64 bit builds
1596 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
1597 cratering
1598 - s390/mm: use generic mm_hooks
1599 - objtool: use sh to invoke sync-check.sh in the Makefile
1600
1601 * CVE-2017-17862
1602 - bpf: fix branch pruning logic
1603
1604 * CVE-2017-17864
1605 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
1606
1607 * CVE-2017-16995
1608 - bpf: fix incorrect sign extension in check_alu_op()
1609
1610 * CVE-2017-17863
1611 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
1612
1613 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
1614
1615 linux (4.13.0-21.24) artful; urgency=low
1616
1617 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
1618
1619 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
1620 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
1621
1622 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
1623
1624 linux (4.13.0-19.22) artful; urgency=low
1625
1626 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
1627
1628 * CVE-2017-1000405
1629 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
1630
1631 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
1632
1633 linux (4.13.0-18.21) artful; urgency=low
1634
1635 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
1636
1637 * NVMe timeout is too short (LP: #1729119)
1638 - nvme: update timeout module parameter type
1639
1640 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
1641 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
1642
1643 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
1644 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
1645
1646 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
1647 - Bluetooth: increase timeout for le auto connections
1648
1649 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
1650 (LP: #1732627)
1651 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
1652
1653 * Plantronics P610 does not support sample rate reading (LP: #1719853)
1654 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
1655
1656 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
1657 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
1658 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
1659
1660 * support GICv3 ITS save/restore & migration (LP: #1710019)
1661 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
1662
1663 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
1664 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
1665
1666 * Artful update to 4.13.13 stable release (LP: #1732726)
1667 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
1668 rhashtable"
1669 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
1670 - workqueue: Fix NULL pointer dereference
1671 - crypto: ccm - preserve the IV buffer
1672 - crypto: x86/sha1-mb - fix panic due to unaligned access
1673 - crypto: x86/sha256-mb - fix panic due to unaligned access
1674 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
1675 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
1676 - ARM: 8720/1: ensure dump_instr() checks addr_limit
1677 - ALSA: timer: Limit max instances per timer
1678 - ALSA: usb-audio: support new Amanero Combo384 firmware version
1679 - ALSA: hda - fix headset mic problem for Dell machines with alc274
1680 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
1681 - ALSA: seq: Avoid invalid lockdep class warning
1682 - MIPS: Fix CM region target definitions
1683 - MIPS: BMIPS: Fix missing cbr address
1684 - MIPS: AR7: Defer registration of GPIO
1685 - MIPS: AR7: Ensure that serial ports are properly set up
1686 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
1687 updates
1688 - Input: elan_i2c - add ELAN060C to the ACPI table
1689 - rbd: use GFP_NOIO for parent stat and data requests
1690 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
1691 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
1692 - can: sun4i: handle overrun in RX FIFO
1693 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
1694 - can: ifi: Fix transmitter delay calculation
1695 - can: c_can: don't indicate triple sampling support for D_CAN
1696 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
1697 - x86/smpboot: Make optimization of delay calibration work correctly
1698 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
1699 - Linux 4.13.13
1700
1701 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
1702 install (LP: #1727544)
1703 - Input: elan_i2c - add ELAN060C to the ACPI table
1704
1705 * Power8 Nest PMU Instrumentation support (LP: #1481347)
1706 - powerpc/powernv: Add IMC OPAL APIs
1707 - powerpc/powernv: Detect and create IMC device
1708 - powerpc/perf: Add nest IMC PMU support
1709 - powerpc/perf: Add core IMC PMU support
1710 - powerpc/perf: Add thread IMC PMU support
1711 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
1712 - powerpc/perf/imc: Fix nest events on muti socket system
1713 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1714 - powerpc/perf: Fix usage of nest_imc_refc
1715 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1716 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1717 - powerpc/perf: Fix IMC initialization crash
1718
1719 * Artful update to 4.13.12 stable release (LP: #1731971)
1720 - ALSA: timer: Add missing mutex lock for compat ioctls
1721 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1722 - cifs: check MaxPathNameComponentLength != 0 before using it
1723 - KEYS: return full count in keyring_read() if buffer is too small
1724 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1725 - KEYS: fix out-of-bounds read during ASN.1 parsing
1726 - ASoC: adau17x1: Workaround for noise bug in ADC
1727 - virtio_blk: Fix an SG_IO regression
1728 - arm64: ensure __dump_instr() checks addr_limit
1729 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1730 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1731 abort
1732 - arm/arm64: kvm: Disable branch profiling in HYP code
1733 - ARM: dts: mvebu: pl310-cache disable double-linefill
1734 - ARM: 8715/1: add a private asm/unaligned.h
1735 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1736 - drm/amdgpu: allow harvesting check for Polaris VCE
1737 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1738 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1739 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1740 - mm, swap: fix race between swap count continuation operations
1741 - drm/i915: Do not rely on wm preservation for ILK watermarks
1742 - drm/i915/edp: read edp display control registers unconditionally
1743 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1744 symbols"
1745 - MIPS: bpf: Fix a typo in build_one_insn()
1746 - MIPS: smp-cmp: Use right include for task_struct
1747 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1748 - MIPS: SMP: Fix deadlock & online race
1749 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1750 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1751 - powerpc/kprobes: Dereference function pointers only if the address does not
1752 belong to kernel text
1753 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1754 - perf/cgroup: Fix perf cgroup hierarchy support
1755 - x86/mcelog: Get rid of RCU remnants
1756 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1757 - Linux 4.13.12
1758
1759 * Artful update to 4.13.11 stable release (LP: #1731961)
1760 - workqueue: replace pool->manager_arb mutex with a flag
1761 - nvme-fc: fix iowait hang
1762 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1763 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1764 - ceph: unlock dangling spinlock in try_flush_caps()
1765 - Fix tracing sample code warning.
1766 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1767 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1768 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1769 - s390/kvm: fix detection of guest machine checks
1770 - nbd: handle interrupted sendmsg with a sndtimeo set
1771 - spi: uapi: spidev: add missing ioctl header
1772 - spi: a3700: Return correct value on timeout detection
1773 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1774 - spi: armada-3700: Fix failing commands with quad-SPI
1775 - ovl: add NULL check in ovl_alloc_inode
1776 - ovl: fix EIO from lookup of non-indexed upper
1777 - ovl: handle ENOENT on index lookup
1778 - ovl: do not cleanup unsupported index entries
1779 - fuse: fix READDIRPLUS skipping an entry
1780 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1781 - xen: fix booting ballooned down hvm guest
1782 - cifs: Select all required crypto modules
1783 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1784 - Input: elan_i2c - add ELAN0611 to the ACPI table
1785 - Input: gtco - fix potential out-of-bound access
1786 - Fix encryption labels and lengths for SMB3.1.1
1787 - SMB3: Validate negotiate request must always be signed
1788 - assoc_array: Fix a buggy node-splitting case
1789 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1790 - scsi: aacraid: Fix controller initialization failure
1791 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1792 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1793 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1794 - drm/amd/powerplay: fix uninitialized variable
1795 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1796 - can: sun4i: fix loopback mode
1797 - can: kvaser_usb: Correct return value in printout
1798 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1799 - cfg80211: fix connect/disconnect edge cases
1800 - ipsec: Fix aborted xfrm policy dump crash
1801 - regulator: fan53555: fix I2C device ids
1802 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1803 - Linux 4.13.11
1804
1805 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1806 - Input: elan_i2c - add ELAN0611 to the ACPI table
1807
1808 * Artful update to 4.13.10 stable release (LP: #1731951)
1809 - staging: bcm2835-audio: Fix memory corruption
1810 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1811 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1812 - USB: serial: metro-usb: add MS7820 device id
1813 - usb: cdc_acm: Add quirk for Elatec TWN3
1814 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1815 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1816 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1817 - can: gs_usb: fix busy loop if no more TX context is available
1818 - scsi: qla2xxx: Fix uninitialized work element
1819 - nbd: don't set the device size until we're connected
1820 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1821 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1822 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1823 - iio: dummy: events: Add missing break
1824 - usb: musb: sunxi: Explicitly release USB PHY on exit
1825 - USB: musb: fix session-bit runtime-PM quirk
1826 - USB: musb: fix late external abort on suspend
1827 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1828 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1829 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1830 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1831 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1832 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1833 - usb: xhci: Reset halted endpoint if trb is noop
1834 - usb: xhci: Handle error condition in xhci_stop_device()
1835 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1836 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1837 returning NULL
1838 - can: flexcan: fix state transition regression
1839 - can: flexcan: rename legacy error state quirk
1840 - can: flexcan: implement error passive state quirk
1841 - can: flexcan: fix i.MX6 state transition issue
1842 - can: flexcan: fix i.MX28 state transition issue
1843 - can: flexcan: fix p1010 state transition issue
1844 - KEYS: encrypted: fix dereference of NULL user_key_payload
1845 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1846 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1847 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1848 - drm/nouveau/bsp/g92: disable by default
1849 - drm/nouveau/mmu: flush tlbs before deleting page tables
1850 - media: s5p-cec: add NACK detection support
1851 - media: cec: Respond to unregistered initiators, when applicable
1852 - media: dvb: i2c transfers over usb cannot be done from stack
1853 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1854 - ALSA: seq: Enable 'use' locking in all configurations
1855 - ALSA: hda: Remove superfluous '-' added by printk conversion
1856 - ALSA: hda: Abort capability probe at invalid register read
1857 - i2c: ismt: Separate I2C block read from SMBus block read
1858 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1859 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1860 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1861 - brcmfmac: Add check for short event packets
1862 - brcmsmac: make some local variables 'static const' to reduce stack size
1863 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1864 - bus: mbus: fix window size calculation for 4GB windows
1865 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1866 - rtlwifi: rtl8821ae: Fix connection lost problem
1867 - x86/microcode/intel: Disable late loading on model 79
1868 - lib/digsig: fix dereference of NULL user_key_payload
1869 - fscrypt: fix dereference of NULL user_key_payload
1870 - ecryptfs: fix dereference of NULL user_key_payload
1871 - KEYS: Fix race between updating and finding a negative key
1872 - FS-Cache: fix dereference of NULL user_key_payload
1873 - KEYS: don't let add_key() update an uninstantiated key
1874 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1875 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1876 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1877 removal
1878 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1879 - xfs: don't unconditionally clear the reflink flag on zero-block files
1880 - xfs: evict CoW fork extents when performing finsert/fcollapse
1881 - fs/xfs: Use %pS printk format for direct addresses
1882 - xfs: report zeroed or not correctly in xfs_zero_range()
1883 - xfs: update i_size after unwritten conversion in dio completion
1884 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1885 - xfs: Capture state of the right inode in xfs_iflush_done
1886 - xfs: always swap the cow forks when swapping extents
1887 - xfs: handle racy AIO in xfs_reflink_end_cow
1888 - xfs: Don't log uninitialised fields in inode structures
1889 - xfs: move more RT specific code under CONFIG_XFS_RT
1890 - xfs: don't change inode mode if ACL update fails
1891 - xfs: reinit btree pointer on attr tree inactivation walk
1892 - xfs: handle error if xfs_btree_get_bufs fails
1893 - xfs: cancel dirty pages on invalidation
1894 - xfs: trim writepage mapping to within eof
1895 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1896 - Linux 4.13.10
1897
1898 * Artful update to 4.13.9 stable release (LP: #1731926)
1899 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1900 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1901 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1902 - Drivers: hv: vmbus: Fix rescind handling issues
1903 - Drivers: hv: vmbus: Fix bugs in rescind handling
1904 - vmbus: simplify hv_ringbuffer_read
1905 - vmbus: refactor hv_signal_on_read
1906 - vmbus: eliminate duplicate cached index
1907 - vmbus: more host signalling avoidance
1908 - Linux 4.13.9
1909
1910 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1911
1912 linux (4.13.0-17.20) artful; urgency=low
1913
1914 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1915
1916 [ Seth Forshee ]
1917 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1918 - SAUCE: ahci: thunderx2: stop engine fix update
1919
1920 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1921 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1922
1923 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1924 (LP: #1709282)
1925 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1926
1927 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1928 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1929 without the feature
1930 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1931 hypervisors
1932
1933 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1934 (LP: #1724612)
1935 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1936
1937 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1938 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1939
1940 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1941 (LP: #1723915)
1942 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1943
1944 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1945 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1946
1947 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1948 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1949 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1950 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1951
1952 * Artful update to v4.13.8 stable release (LP: #1724669)
1953 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1954 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1955 - MIPS: bpf: Fix uninitialised target compiler error
1956 - mei: always use domain runtime pm callbacks.
1957 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1958 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1959 - NFS: Fix uninitialized rpc_wait_queue
1960 - nfs/filelayout: fix oops when freeing filelayout segment
1961 - HID: usbhid: fix out-of-bounds bug
1962 - crypto: skcipher - Fix crash on zero-length input
1963 - crypto: shash - Fix zero-length shash ahash digest crash
1964 - KVM: MMU: always terminate page walks at level 1
1965 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1966 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1967 - pinctrl/amd: Fix build dependency on pinmux code
1968 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1969 - device property: Track owner device of device property
1970 - Revert "vmalloc: back off when the current task is killed"
1971 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1972 - ALSA: usb-audio: Kill stray URB at exiting
1973 - ALSA: seq: Fix use-after-free at creating a port
1974 - ALSA: seq: Fix copy_from_user() call inside lock
1975 - ALSA: caiaq: Fix stray URB at probe error path
1976 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1977 - ALSA: line6: Fix missing initialization before error path
1978 - ALSA: line6: Fix leftover URB at error-path during probe
1979 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1980 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1981 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1982 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1983 channel
1984 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1985 - usb: gadget: configfs: Fix memory leak of interface directory data
1986 - usb: gadget: composite: Fix use-after-free in
1987 usb_composite_overwrite_options
1988 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1989 - Revert "PCI: tegra: Do not allocate MSI target memory"
1990 - direct-io: Prevent NULL pointer access in submit_page_section
1991 - fix unbalanced page refcounting in bio_map_user_iov
1992 - more bio_map_user_iov() leak fixes
1993 - bio_copy_user_iov(): don't ignore ->iov_offset
1994 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1995 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1996 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1997 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1998 - USB: serial: cp210x: fix partnum regression
1999 - USB: serial: cp210x: add support for ELV TFD500
2000 - USB: serial: option: add support for TP-Link LTE module
2001 - USB: serial: qcserial: add Dell DW5818, DW5819
2002 - USB: serial: console: fix use-after-free on disconnect
2003 - USB: serial: console: fix use-after-free after failed setup
2004 - RAS/CEC: Use the right length for "cec_disable"
2005 - x86/microcode: Do the family check first
2006 - x86/alternatives: Fix alt_max_short macro to really be a max()
2007 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
2008 - Linux 4.13.8
2009
2010 * Artful update to v4.13.7 stable release (LP: #1724668)
2011 - watchdog: Revert "iTCO_wdt: all versions count down twice"
2012 - Linux 4.13.7
2013
2014 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
2015 - net: set tb->fast_sk_family
2016 - net: use inet6_rcv_saddr to compare sockets
2017 - inet: fix improper empty comparison
2018
2019 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
2020 - powerpc/mce: Move 64-bit machine check code into mce.c
2021 - powerpc/64s: Add workaround for P9 vector CI load issue
2022
2023 * Artful update to v4.13.6 stable release (LP: #1723145)
2024 - imx-media-of: avoid uninitialized variable warning
2025 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
2026 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
2027 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
2028 by sysfs
2029 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
2030 - mlxsw: spectrum: Prevent mirred-related crash on removal
2031 - net: bonding: fix tlb_dynamic_lb default value
2032 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
2033 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
2034 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
2035 - tcp: update skb->skb_mstamp more carefully
2036 - bpf/verifier: reject BPF_ALU64|BPF_END
2037 - tcp: fix data delivery rate
2038 - udpv6: Fix the checksum computation when HW checksum does not apply
2039 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
2040 - net: phy: Fix mask value write on gmii2rgmii converter speed register
2041 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
2042 - net/sched: cls_matchall: fix crash when used with classful qdisc
2043 - 8139too: revisit napi_complete_done() usage
2044 - bpf: do not disable/enable BH in bpf_map_free_id()
2045 - tcp: fastopen: fix on syn-data transmit failure
2046 - net: emac: Fix napi poll list corruption
2047 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
2048 - packet: hold bind lock when rebinding to fanout hook
2049 - bpf: one perf event close won't free bpf program attached by another perf
2050 event
2051 - net: change skb->mac_header when Generic XDP calls adjust_head
2052 - isdn/i4l: fetch the ppp_write buffer in one shot
2053 - net_sched: always reset qdisc backlog in qdisc_reset()
2054 - net: stmmac: Cocci spatch "of_table"
2055 - net: qcom/emac: specify the correct size when mapping a DMA buffer
2056 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
2057 - l2tp: fix race condition in l2tp_tunnel_delete
2058 - tun: bail out from tun_get_user() if the skb is empty
2059 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
2060 - net: dsa: Fix network device registration order
2061 - packet: in packet_do_bind, test fanout with bind_lock held
2062 - packet: only test po->has_vnet_hdr once in packet_snd
2063 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
2064 - net: Set sk_prot_creator when cloning sockets to the right proto
2065 - net/mlx5e: IPoIB, Fix access to invalid memory address
2066 - netlink: do not proceed if dump's start() errs
2067 - ip6_gre: ip6gre_tap device should keep dst
2068 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
2069 - IPv4: early demux can return an error code
2070 - tipc: use only positive error codes in messages
2071 - l2tp: fix l2tp_eth module loading
2072 - socket, bpf: fix possible use after free
2073 - net: rtnetlink: fix info leak in RTM_GETSTATS call
2074 - bpf: fix bpf_tail_call() x64 JIT
2075 - usb: gadget: core: fix ->udc_set_speed() logic
2076 - USB: gadgetfs: Fix crash caused by inadequate synchronization
2077 - USB: gadgetfs: fix copy_to_user while holding spinlock
2078 - usb: gadget: udc: atmel: set vbus irqflags explicitly
2079 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
2080 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
2081 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
2082 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
2083 external drives
2084 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
2085 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
2086 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
2087 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
2088 - usb: pci-quirks.c: Corrected timeout values used in handshake
2089 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
2090 - USB: dummy-hcd: fix connection failures (wrong speed)
2091 - USB: dummy-hcd: fix infinite-loop resubmission bug
2092 - USB: dummy-hcd: Fix erroneous synchronization change
2093 - USB: devio: Prevent integer overflow in proc_do_submiturb()
2094 - USB: devio: Don't corrupt user memory
2095 - USB: g_mass_storage: Fix deadlock when driver is unbound
2096 - USB: uas: fix bug in handling of alternate settings
2097 - USB: core: harden cdc_parse_cdc_header
2098 - usb: Increase quirk delay for USB devices
2099 - USB: fix out-of-bounds in usb_set_configuration
2100 - usb: xhci: Free the right ring in xhci_add_endpoint()
2101 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
2102 - xhci: fix wrong endpoint ESIT value shown in tracing
2103 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
2104 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
2105 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
2106 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
2107 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
2108 of 'twl4030_madc_probe()'
2109 - iio: ad_sigma_delta: Implement a dedicated reset function
2110 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
2111 from stack.
2112 - iio: core: Return error for failed read_reg
2113 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
2114 - iio: trigger: stm32-timer: preset shouldn't be buffered
2115 - iio: trigger: stm32-timer: fix a corner case to write preset
2116 - iio: ad7793: Fix the serial interface reset
2117 - iio: adc: stm32: fix bad error check on max_channels
2118 - iio: adc: mcp320x: Fix readout of negative voltages
2119 - iio: adc: mcp320x: Fix oops on module unload
2120 - uwb: properly check kthread_run return value
2121 - uwb: ensure that endpoint is interrupt
2122 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
2123 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
2124 - mm, hugetlb, soft_offline: save compound page order before page migration
2125 - mm, oom_reaper: skip mm structs with mmu notifiers
2126 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
2127 - mm: avoid marking swap cached page as lazyfree
2128 - mm: fix data corruption caused by lazyfree page
2129 - userfaultfd: non-cooperative: fix fork use after free
2130 - lib/ratelimit.c: use deferred printk() version
2131 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
2132 - ALSA: compress: Remove unused variable
2133 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
2134 members and total number of members"
2135 - ALSA: usx2y: Suppress kernel warning at page allocation failures
2136 - powerpc/powernv: Increase memory block size to 1GB on radix
2137 - powerpc: Fix action argument for cpufeatures-based TLB flush
2138 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
2139 - powerpc/tm: Fix illegal TM state in signal handler
2140 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
2141 - intel_th: pci: Add Lewisburg PCH support
2142 - driver core: platform: Don't read past the end of "driver_override" buffer
2143 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
2144 returns
2145 - Drivers: hv: fcopy: restore correct transfer length
2146 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
2147 - stm class: Fix a use-after-free
2148 - auxdisplay: charlcd: properly restore atomic counter on error path
2149 - ftrace: Fix kmemleak in unregister_ftrace_graph
2150 - ovl: fix error value printed in ovl_lookup_index()
2151 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
2152 - ovl: fix dentry leak in ovl_indexdir_cleanup()
2153 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
2154 - ovl: fix regression caused by exclusive upper/work dir protection
2155 - arm64: dt marvell: Fix AP806 system controller size
2156 - arm64: Ensure the instruction emulation is ready for userspace
2157 - HID: rmi: Make sure the HID device is opened on resume
2158 - HID: i2c-hid: allocate hid buffers for real worst case
2159 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
2160 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
2161 - HID: wacom: Correct coordinate system of touchring and pen twist
2162 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
2163 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
2164 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
2165 - HID: wacom: bits shifted too much for 9th and 10th buttons
2166 - btrfs: avoid overflow when sector_t is 32 bit
2167 - Btrfs: fix overlap of fs_info::flags values
2168 - rocker: fix rocker_tlv_put_* functions for KASAN
2169 - netlink: fix nla_put_{u8,u16,u32} for KASAN
2170 - dm crypt: reject sector_size feature if device length is not aligned to it
2171 - dm ioctl: fix alignment of event number in the device list
2172 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
2173 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
2174 - kvm/x86: Avoid async PF preempting the kernel incorrectly
2175 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
2176 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
2177 - scsi: sd: Do not override max_sectors_kb sysfs setting
2178 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
2179 - brcmfmac: setup passive scan if requested by user-space
2180 - drm/i915: always update ELD connector type after get modes
2181 - drm/i915/bios: ignore HDMI on port A
2182 - bsg-lib: fix use-after-free under memory-pressure
2183 - nvme-pci: Use PCI bus address for data/queues in CMB
2184 - mmc: core: add driver strength selection when selecting hs400es
2185 - nl80211: Define policy for packet pattern attributes
2186 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
2187 - udp: perform source validation for mcast early demux
2188 - udp: fix bcast packet reception
2189 - base: arch_topology: fix section mismatch build warnings
2190 - Linux 4.13.6
2191
2192 * Artful update to v4.13.5 stable release (LP: #1721777)
2193 - cifs: check rsp for NULL before dereferencing in SMB2_open
2194 - cifs: release cifs root_cred after exit_cifs
2195 - cifs: release auth_key.response for reconnect.
2196 - nvme-pci: fix host memory buffer allocation fallback
2197 - nvme-pci: use appropriate initial chunk size for HMB allocation
2198 - nvme-pci: propagate (some) errors from host memory buffer setup
2199 - dax: remove the pmem_dax_ops->flush abstraction
2200 - dm integrity: do not check integrity for failed read operations
2201 - mmc: block: Fix incorrectly initialized requests
2202 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
2203 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
2204 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
2205 - mac80211: fix VLAN handling with TXQs
2206 - mac80211_hwsim: Use proper TX power
2207 - mac80211: flush hw_roc_start work before cancelling the ROC
2208 - mac80211: fix deadlock in driver-managed RX BA session start
2209 - genirq: Make sparse_irq_lock protect what it should protect
2210 - genirq/msi: Fix populating multiple interrupts
2211 - genirq: Fix cpumask check in __irq_startup_managed()
2212 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
2213 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
2214 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
2215 - tracing: Fix trace_pipe behavior for instance traces
2216 - tracing: Erase irqsoff trace with empty write
2217 - tracing: Remove RCU work arounds from stack tracer
2218 - md/raid5: fix a race condition in stripe batch
2219 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
2220 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
2221 nlmsg properly
2222 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
2223 - scsi: aacraid: Add a small delay after IOP reset
2224 - drm/exynos: Fix locking in the suspend/resume paths
2225 - drm/i915/gvt: Fix incorrect PCI BARs reporting
2226 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
2227 - drm/amdgpu: revert tile table update for oland
2228 - drm/radeon: disable hard reset in hibernate for APUs
2229 - crypto: drbg - fix freeing of resources
2230 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
2231 - crypto: talitos - fix sha224
2232 - crypto: talitos - fix hashing
2233 - security/keys: properly zero out sensitive key material in big_key
2234 - security/keys: rewrite all of big_key crypto
2235 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
2236 - KEYS: prevent creating a different user's keyrings
2237 - KEYS: prevent KEYCTL_READ on negative key
2238 - libnvdimm, namespace: fix btt claim class crash
2239 - powerpc/eeh: Create PHB PEs after EEH is initialized
2240 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
2241 - powerpc/tm: Flush TM only if CPU has TM feature
2242 - MIPS: Fix perf event init
2243 - s390/perf: fix bug when creating per-thread event
2244 - s390/mm: make pmdp_invalidate() do invalidation only
2245 - s390/mm: fix write access check in gup_huge_pmd()
2246 - PM: core: Fix device_pm_check_callbacks()
2247 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
2248 0"
2249 - Fix SMB3.1.1 guest authentication to Samba
2250 - SMB3: Fix endian warning
2251 - SMB3: Warn user if trying to sign connection that authenticated as guest
2252 - SMB: Validate negotiate (to protect against downgrade) even if signing off
2253 - SMB3: handle new statx fields
2254 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
2255 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
2256 - libceph: don't allow bidirectional swap of pg-upmap-items
2257 - nl80211: check for the required netlink attributes presence
2258 - brd: fix overflow in __brd_direct_access
2259 - gfs2: Fix debugfs glocks dump
2260 - bsg-lib: don't free job in bsg_prepare_job
2261 - iw_cxgb4: drop listen destroy replies if no ep found
2262 - iw_cxgb4: remove the stid on listen create failure
2263 - iw_cxgb4: put ep reference in pass_accept_req()
2264 - rcu: Allow for page faults in NMI handlers
2265 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
2266 - extable: Consolidate *kernel_text_address() functions
2267 - extable: Enable RCU if it is not watching in kernel_text_address()
2268 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
2269 - arm64: Make sure SPsel is always set
2270 - arm64: fault: Route pte translation faults via do_translation_fault
2271 - KVM: VMX: extract __pi_post_block
2272 - KVM: VMX: avoid double list add with VT-d posted interrupts
2273 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
2274 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
2275 - kvm/x86: Handle async PF in RCU read-side critical sections
2276 - kvm: nVMX: Don't allow L2 to access the hardware CR8
2277 - xfs: validate bdev support for DAX inode flag
2278 - fix infoleak in waitid(2)
2279 - sched/sysctl: Check user input value of sysctl_sched_time_avg
2280 - irq/generic-chip: Don't replace domain's name
2281 - mtd: Fix partition alignment check on multi-erasesize devices
2282 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
2283 - etnaviv: fix submit error path
2284 - etnaviv: fix gem object list corruption
2285 - futex: Fix pi_state->owner serialization
2286 - md: fix a race condition for flush request handling
2287 - md: separate request handling
2288 - PCI: Fix race condition with driver_override
2289 - btrfs: fix NULL pointer dereference from free_reloc_roots()
2290 - btrfs: clear ordered flag on cleaning up ordered extents
2291 - btrfs: finish ordered extent cleaning if no progress is found
2292 - btrfs: propagate error to btrfs_cmp_data_prepare caller
2293 - btrfs: prevent to set invalid default subvolid
2294 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
2295 - PM / OPP: Call notifier without holding opp_table->lock
2296 - x86/mm: Fix fault error path using unsafe vma pointer
2297 - x86/fpu: Don't let userspace set bogus xcomp_bv
2298 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
2299 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
2300 - KVM: VMX: use cmpxchg64
2301 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
2302 - Linux 4.13.5
2303 - [Config] Update configs for v4.13.5
2304
2305 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
2306
2307 linux (4.13.0-16.19) artful; urgency=low
2308
2309 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
2310 graphics driver (LP: #1711358)
2311 - qxl: fix framebuffer unpinning
2312
2313 * [Bug] USB controller failed to respond on Denverton after loading
2314 intel_th_pci module (LP: #1715833)
2315 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
2316
2317 * CVE-2017-5123
2318 - waitid(): Add missing access_ok() checks
2319
2320 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
2321
2322 linux (4.13.0-15.16) artful; urgency=low
2323
2324 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
2325
2326 * Boot regression on POWER9 (LP: #1721391)
2327 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
2328 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
2329 - Revert "crypto/nx: Use kzalloc for workmem allocation"
2330 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
2331 - Revert "crypto/nx: Create nx842_delete_coprocs function"
2332 - Revert "crypto/nx: Create nx842_configure_crb function"
2333 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
2334 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
2335 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
2336 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
2337 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
2338 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
2339 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
2340 - Revert "powerpc/powernv/vas: Define helpers to init window context"
2341 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
2342 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
2343 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
2344 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
2345 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
2346 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
2347 - Revert "powerpc/powernv: Add support for powercap framework"
2348 - Revert "powerpc/perf: Add nest IMC PMU support"
2349 - Revert "powerpc/powernv: Detect and create IMC device"
2350 - Revert "powerpc/powernv: Add IMC OPAL APIs"
2351
2352 * smartpqi patches for Artful (LP: #1721381)
2353 - scsi: smartpqi: add pqi reset quiesce support
2354 - scsi: smartpqi: enhance BMIC cache flush
2355 - scsi: smartpqi: update pqi passthru ioctl
2356 - scsi: smartpqi: cleanup doorbell register usage.
2357 - scsi: smartpqi: update kexec and power down support
2358 - scsi: smartpqi: add in new controller ids
2359 - scsi: smartpqi: change driver version to 1.1.2-125
2360
2361 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
2362 17.10 (kernel 4.13) (LP: #1719290)
2363 - SAUCE: s390: update zfcpdump_defconfig
2364
2365 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
2366 - d-i: Add hfi1 to nic-modules
2367
2368 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
2369 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
2370
2371 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
2372
2373 linux (4.13.0-14.15) artful; urgency=low
2374
2375 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
2376
2377 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
2378 address (LP: #1721067)
2379 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
2380
2381 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
2382 - SAUCE: LSM stacking: check for invalid zero sized writes
2383
2384 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
2385 - d-i: Add bnxt_en to nic-modules.
2386
2387 * Miscellaneous Ubuntu changes
2388 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
2389
2390 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
2391
2392 linux (4.13.0-13.14) artful; urgency=low
2393
2394 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
2395
2396 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
2397 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
2398
2399 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
2400 Monitoring (CQM) (LP: #1591609)
2401 - x86/perf/cqm: Wipe out perf based cqm
2402 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
2403 - x86/intel_rdt: Introduce a common compile option for RDT
2404 - x86/intel_rdt: Change file names to accommodate RDT monitor code
2405 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
2406 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
2407 - x86/intel_rdt: Make rdt_resources_all more readable
2408 - x86/intel_rdt/cqm: Add RDT monitoring initialization
2409 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
2410 - x86/intel_rdt: Simplify info and base file lists
2411 - x86/intel_rdt/cqm: Add info files for RDT monitoring
2412 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
2413 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
2414 - x86/intel_rdt: Change closid type from int to u32
2415 - x86/intel_rdt/cqm: Add tasks file support
2416 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
2417 - x86/intel_rdt/cqm: Add cpus file support
2418 - x86/intel_rdt: Prepare for RDT monitor data support
2419 - x86/intel_rdt/cqm: Add mon_data
2420 - x86/intel_rdt: Separate the ctrl bits from rmdir
2421 - x86/intel_rdt/cqm: Add rmdir support
2422 - x86/intel_rdt/cqm: Add mount,umount support
2423 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
2424 - x86/intel_rdt/cqm: Add sched_in support
2425 - x86/intel_rdt/cqm: Add CPU hotplug support
2426 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
2427 - x86/intel_rdt/mbm: Add mbm counter initialization
2428 - x86/intel_rdt/mbm: Handle counter overflow
2429 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
2430 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
2431 - x86/intel_rdt: Modify the intel_pqr_state for better performance
2432 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
2433 - x86/intel_rdt/cqm: Improve limbo list processing
2434 - x86/intel_rdt: Remove redundant ternary operator on return
2435 - [Config] CONFIG_INTEL_RDT=y
2436
2437 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
2438 - x86/intel_rdt: Move special case code for Haswell to a quirk function
2439 - x86/intel_rdt: Add command line options for resource director technology
2440 - x86/intel_rdt: Turn off most RDT features on Skylake
2441
2442 * CVE-2017-1000252
2443 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
2444
2445 * POWER9: NX842 module changes (LP: #1718292)
2446 - crypto/nx: Rename nx842_powernv_function as icswx function
2447 - crypto/nx: Create nx842_configure_crb function
2448 - crypto/nx: Create nx842_delete_coprocs function
2449 - crypto/nx: Add nx842_add_coprocs_list function
2450 - crypto/nx: Use kzalloc for workmem allocation
2451 - crypto/nx: Add P9 NX specific error codes for 842 engine
2452 - crypto/nx: Add P9 NX support for 842 compression engine
2453
2454 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
2455 Switchboard) support in kernel (LP: #1718293)
2456 - powerpc/powernv: Add IMC OPAL APIs
2457 - powerpc/powernv: Detect and create IMC device
2458 - powerpc/perf: Add nest IMC PMU support
2459 - powerpc/powernv: Add support for powercap framework
2460 - powerpc/powernv: Add support to set power-shifting-ratio
2461 - powerpc/powernv: Enable PCI peer-to-peer
2462 - powerpc/powernv/vas: Define macros, register fields and structures
2463 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
2464 - powerpc/powernv/vas: Define vas_init() and vas_exit()
2465 - powerpc/powernv/vas: Define helpers to access MMIO regions
2466 - powerpc/powernv/vas: Define helpers to init window context
2467 - powerpc/powernv/vas: Define helpers to alloc/free windows
2468 - powerpc/powernv/vas: Define vas_rx_win_open() interface
2469 - powerpc/powernv/vas: Define vas_win_close() interface
2470 - powerpc/powernv/vas: Define vas_tx_win_open()
2471 - powerpc/powernv/vas: Define copy/paste interfaces
2472 - [Config] CONFIG_PPC_VAS=y
2473
2474 * Artful update to v4.13.4 stable release (LP: #1720154)
2475 - orangefs: Don't clear SGID when inheriting ACLs
2476 - <linux/uaccess.h>: Fix copy_in_user() declaration
2477 - IB/hfi1: Revert egress pkey check enforcement
2478 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
2479 - IB/mlx5: Fix cached MR allocation flow
2480 - srcu: Provide ordering for CPU not involved in grace period
2481 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
2482 - Input: xpad - validate USB endpoint type during probe
2483 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
2484 - tty: improve tty_insert_flip_char() fast path
2485 - tty: improve tty_insert_flip_char() slow path
2486 - tty: fix __tty_insert_flip_char regression
2487 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
2488 interrupts
2489 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
2490 S3C24xx
2491 - pinctrl/amd: save pin registers over suspend/resume
2492 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
2493 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
2494 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
2495 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
2496 signs
2497 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
2498 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
2499 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
2500 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
2501 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
2502 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
2503 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
2504 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
2505 - docs: disable KASLR when debugging kernel
2506 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
2507 - crypto: scompress - don't sleep with preemption disabled
2508 - crypto: caam/qi - fix typo in authenc alg driver name
2509 - crypto: caam/qi - properly set IV after {en,de}crypt
2510 - crypto: AF_ALG - remove SGL terminator indicator when chaining
2511 - regulator: cpcap: Fix standby mode
2512 - wcn36xx: Introduce mutual exclusion of fw configuration
2513 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
2514 - ext4: fix incorrect quotaoff if the quota feature is enabled
2515 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
2516 - cxl: Fix driver use count
2517 - powerpc/powernv/npu: Move tlb flush before launching ATSD
2518 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
2519 assigned lmbs
2520 - powerpc: Fix DAR reporting when alignment handler faults
2521 - block: Relax a check in blk_start_queue()
2522 - block: directly insert blk-mq request from blk_insert_cloned_request()
2523 - md/bitmap: copy correct data for bitmap super
2524 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
2525 - skd: Avoid that module unloading triggers a use-after-free
2526 - skd: Submit requests to firmware before triggering the doorbell
2527 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
2528 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
2529 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
2530 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
2531 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
2532 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
2533 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
2534 response
2535 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
2536 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
2537 - scsi: aacraid: Fix command send race condition
2538 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
2539 in MFI MPT pass through command
2540 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
2541 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
2542 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
2543 MFI_STAT_WRONG_STATE in case adapter is dead
2544 - scsi: storvsc: fix memory leak on ring buffer busy
2545 - scsi: sg: factor out sg_fill_request_table()
2546 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
2547 - scsi: qla2xxx: Update fw_started flags at qpair creation.
2548 - scsi: qla2xxx: Correction to vha->vref_count timeout
2549 - scsi: qla2xxx: Fix target multiqueue configuration
2550 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
2551 - scsi: qla2xxx: Use fabric name for Get Port Speed command
2552 - scsi: qla2xxx: Fix an integer overflow in sysfs code
2553 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
2554 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
2555 - ftrace: Fix selftest goto location on error
2556 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
2557 - tracing: Add barrier to trace_printk() buffer nesting modification
2558 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
2559 - tracing: Apply trace_clock changes to instance max buffer
2560 - ARC: Re-enable MMU upon Machine Check exception
2561 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
2562 - PCI: pciehp: Report power fault only once until we clear it
2563 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
2564 - media: v4l2-compat-ioctl32: Fix timespec conversion
2565 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
2566 - media: venus: fix copy/paste error in return_buf_error
2567 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
2568 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
2569 - PM / devfreq: Fix memory leak when fail to register device
2570 - ALSA: seq: Cancel pending autoload work at unbinding device
2571 - bcache: initialize dirty stripes in flash_dev_run()
2572 - bcache: Fix leak of bdev reference
2573 - bcache: do not subtract sectors_to_gc for bypassed IO
2574 - bcache: correct cache_dirty_target in __update_writeback_rate()
2575 - bcache: Correct return value for sysfs attach errors
2576 - bcache: fix sequential large write IO bypass
2577 - bcache: fix for gc and write-back race
2578 - bcache: fix bch_hprint crash and improve output
2579 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
2580 - iwlwifi: add workaround to disable wide channels in 5GHz
2581 - Linux 4.13.4
2582
2583 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
2584 - KVM: s390: Support Configuration z/Architecture Mode
2585
2586 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
2587 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
2588 - SAUCE: ahci: thunderx2: stop engine fix update
2589
2590 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
2591 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
2592
2593 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
2594 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
2595
2596 * Miscellaneous Ubuntu changes
2597 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
2598 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
2599 - SAUCE: LSM stacking: LSM: manage credential security blobs
2600 - SAUCE: LSM stacking: LSM: Manage file security blobs
2601 - SAUCE: LSM stacking: LSM: manage task security blobs
2602 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
2603 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
2604 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
2605 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
2606 - SAUCE: LSM stacking: fixup initialize task->security
2607 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
2608 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
2609 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
2610 - SAUCE: LSM stacking: fixup apparmor stacking enablement
2611 - SAUCE: LSM stacking: fixup stacking kconfig
2612 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
2613 - SAUCE: LSM stacking: provide prctl interface for setting context
2614 - SAUCE: LSM stacking: inherit current display LSM
2615 - SAUCE: LSM stacking: keep an index for each registered LSM
2616 - SAUCE: LSM stacking: verify display LSM
2617 - SAUCE: LSM stacking: provide a way to specify the default display lsm
2618 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
2619 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
2620 - SAUCE: LSM stacking: add Kconfig to set default display LSM
2621 - SAUCE: LSM stacking: add configs for LSM stacking
2622 - [Config] Run updateconfigs after merging LSM stacking
2623
2624 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
2625
2626 linux (4.13.0-12.13) artful; urgency=low
2627
2628 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
2629
2630 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
2631 (LP: #1591813)
2632 - perf/x86: Move Nehalem PEBS code to flag
2633 - perf/x86: Fix data source decoding for Skylake
2634
2635 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
2636 (LP: #1718679)
2637 - [Config] CONFIG_DRM_VBOXVIDEO=n
2638
2639 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
2640 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
2641
2642 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
2643 - scsi: cxlflash: Fix vlun resize failure in the shrink path
2644
2645 * multipath -ll is not showing the disks which are actually multipath
2646 (LP: #1718397)
2647 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
2648
2649 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
2650 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
2651 - libnvdimm, btt: refactor map entry operations with macros
2652 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
2653 - libnvdimm, btt: cache sector_size in arena_info
2654 - libnvdimm: fix potential deadlock while clearing errors
2655 - libnvdimm, btt: rework error clearing
2656
2657 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
2658 (LP: #1704439)
2659 - mm: add vm_insert_mixed_mkwrite()
2660 - dax: relocate some dax functions
2661 - dax: use common 4k zero page for dax mmap reads
2662 - dax: remove DAX code from page_cache_tree_insert()
2663 - dax: move all DAX radix tree defs to fs/dax.c
2664
2665 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
2666 de/ep/ex, (LP: #1716843)
2667 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
2668
2669 * [featue] GPIO support for Denverton (LP: #1591829)
2670 - pinctrl: intel: Add Intel Denverton pin controller support
2671
2672 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
2673 (LP: #1594214)
2674 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
2675
2676 * autopkgtest profile fails to build on armhf (LP: #1717920)
2677 - [Packaging] autopkgtest -- disable d-i when dropping flavours
2678
2679 * Artful update to v4.13.3 stable release (LP: #1718412)
2680 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
2681 - Revert "net: fix percpu memory leaks"
2682 - gianfar: Fix Tx flow control deactivation
2683 - vhost_net: correctly check tx avail during rx busy polling
2684 - ip6_gre: update mtu properly in ip6gre_err
2685 - udp: drop head states only when all skb references are gone
2686 - ipv6: fix memory leak with multiple tables during netns destruction
2687 - ipv6: fix typo in fib6_net_exit()
2688 - sctp: fix missing wake ups in some situations
2689 - tcp: fix a request socket leak
2690 - ip_tunnel: fix setting ttl and tos value in collect_md mode
2691 - f2fs: let fill_super handle roll-forward errors
2692 - f2fs: check hot_data for roll-forward recovery
2693 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
2694 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
2695 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
2696 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
2697 pages
2698 - ovl: fix false positive ESTALE on lookup
2699 - fuse: allow server to run in different pid_ns
2700 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
2701 - libnvdimm, btt: check memory allocation failure
2702 - libnvdimm: fix integer overflow static analysis warning
2703 - xfs: write unmount record for ro mounts
2704 - xfs: toggle readonly state around xfs_log_mount_finish
2705 - xfs: Add infrastructure needed for error propagation during buffer IO
2706 failure
2707 - xfs: Properly retry failed inode items in case of error during buffer
2708 writeback
2709 - xfs: fix recovery failure when log record header wraps log end
2710 - xfs: always verify the log tail during recovery
2711 - xfs: fix log recovery corruption error due to tail overwrite
2712 - xfs: handle -EFSCORRUPTED during head/tail verification
2713 - xfs: stop searching for free slots in an inode chunk when there are none
2714 - xfs: evict all inodes involved with log redo item
2715 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2716 - xfs: open-code xfs_buf_item_dirty()
2717 - xfs: remove unnecessary dirty bli format check for ordered bufs
2718 - xfs: ordered buffer log items are never formatted
2719 - xfs: refactor buffer logging into buffer dirtying helper
2720 - xfs: don't log dirty ranges for ordered buffers
2721 - xfs: skip bmbt block ino validation during owner change
2722 - xfs: move bmbt owner change to last step of extent swap
2723 - xfs: disallow marking previously dirty buffers as ordered
2724 - xfs: relog dirty buffers during swapext bmbt owner change
2725 - xfs: disable per-inode DAX flag
2726 - xfs: fix incorrect log_flushed on fsync
2727 - xfs: don't set v3 xflags for v2 inodes
2728 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2729 - xfs: use kmem_free to free return value of kmem_zalloc
2730 - md/raid1/10: reset bio allocated from mempool
2731 - md/raid5: release/flush io in raid5_do_work()
2732 - xfs: fix compiler warnings
2733 - Linux 4.13.3
2734
2735 * Artful update to v4.13.2 stable release (LP: #1717549)
2736 - mtd: nand: make Samsung SLC NAND usable again
2737 - mtd: nand: hynix: add support for 20nm NAND chips
2738 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2739 - mtd: nand: qcom: fix read failure without complete bootchain
2740 - mtd: nand: qcom: fix config error for BCH
2741 - nvme-fabrics: generate spec-compliant UUID NQNs
2742 - btrfs: resume qgroup rescan on rw remount
2743 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2744 - rtlwifi: btcoexist: Fix antenna selection code
2745 - radix-tree: must check __radix_tree_preload() return value
2746 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2747 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2748 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2749 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2750 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2751 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2752 - mm/sparse.c: fix typo in online_mem_sections
2753 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2754 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2755 - Revert "firmware: add sanity check on shutdown/suspend"
2756 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2757 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2758 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2759 - NFS: Fix 2 use after free issues in the I/O code
2760 - NFS: Sync the correct byte range during synchronous writes
2761 - NFSv4: Fix up mirror allocation
2762 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2763 - Linux 4.13.2
2764
2765 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2766 is handled (LP: #1717430)
2767 - thunderbolt: Remove superfluous check
2768 - thunderbolt: Make key root-only accessible
2769 - thunderbolt: Allow clearing the key
2770
2771 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2772 w.r.t. PCI enumeration (LP: #1717431)
2773 - ACPICA: Dispatch active GPEs at init time
2774 - ACPICA: Make it possible to enable runtime GPEs earlier
2775 - ACPI / scan: Enable GPEs before scanning the namespace
2776
2777 * Miscellaneous Ubuntu changes
2778 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2779 - [Config] CONFIG_PINCTRL_DENVERTON=m
2780 - [Config] CONFIG_I2C_XLP9XX=m
2781
2782 * Miscellaneous upstream changes
2783 - Introduce v3 namespaced file capabilities
2784
2785 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2786
2787 linux (4.13.0-11.12) artful; urgency=low
2788
2789 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2790
2791 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2792 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2793 - s390/mm: fix race on mm->context.flush_mm
2794
2795 * CVE-2017-1000251
2796 - Bluetooth: Properly check L2CAP config option output buffer length
2797
2798 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2799
2800 linux (4.13.0-10.11) artful; urgency=low
2801
2802 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2803
2804 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2805 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2806
2807 * Artful update to v4.13.1 stable release (LP: #1716284)
2808 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2809 - USB: serial: option: add support for D-Link DWM-157 C1
2810 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2811 - usb:xhci:Fix regression when ATI chipsets detected
2812 - USB: musb: fix external abort on suspend
2813 - ANDROID: binder: add padding to binder_fd_array_object.
2814 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2815 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2816 - staging/rts5208: fix incorrect shift to extract upper nybble
2817 - staging: ccree: save ciphertext for CTS IV
2818 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2819 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2820 - iio: adc: ti-ads1015: fix scale information for ADS1115
2821 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2822 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2823 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2824 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2825 - driver core: bus: Fix a potential double free
2826 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2827 - binder: free memory on error
2828 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2829 - crypto: caam/qi - fix compilation with DEBUG enabled
2830 - thunderbolt: Fix reset response_type
2831 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2832 - intel_th: pci: Add Cannon Lake PCH-H support
2833 - intel_th: pci: Add Cannon Lake PCH-LP support
2834 - ath10k: fix memory leak in rx ring buffer allocation
2835 - drm/vgem: Pin our pages for dmabuf exports
2836 - drm/ttm: Fix accounting error when fail to get pages for pool
2837 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2838 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2839 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2840 - iwlwifi: pci: add new PCI ID for 7265D
2841 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2842 - mwifiex: correct channel stat buffer overflows
2843 - MCB: add support for SC31 to mcb-lpc
2844 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2845 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2846 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2847 - workqueue: Fix flag collision
2848 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2849 - cs5536: add support for IDE controller variant
2850 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2851 - scsi: sg: recheck MMAP_IO request length with lock held
2852 - of/device: Prevent buffer overflow in of_device_modalias()
2853 - rtlwifi: Fix memory leak when firmware request fails
2854 - rtlwifi: Fix fallback firmware loading
2855 - Linux 4.13.1
2856
2857 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2858 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2859
2860 * SRIOV: warning if unload VFs (LP: #1715073)
2861 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2862
2863 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2864 - i40e: avoid NVM acquire deadlock during NVM update
2865 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2866
2867 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2868 twice when perf stat is done (perf:) (LP: #1714571)
2869 - perf vendor events powerpc: Remove duplicate events
2870
2871 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2872 (LP: #1703339)
2873 - [Config] Include vmd in storage-core-modules udeb
2874
2875 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2876 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2877 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2878 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2879 offline
2880
2881 * Miscellaneous Ubuntu changes
2882 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2883 - Revert "UBUNTU: SAUCE: Import aufs driver"
2884 - SAUCE: Import aufs driver
2885
2886 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2887
2888 linux (4.13.0-9.10) artful; urgency=low
2889
2890 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2891
2892 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2893 - [Config] CONFIG_EDAC_GHES=n
2894
2895 * Miscellaneous Ubuntu changes
2896 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2897
2898 [ Upstream Kernel Changes ]
2899
2900 * Rebase to v4.13
2901
2902 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2903
2904 linux (4.13.0-8.9) artful; urgency=low
2905
2906 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2907 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2908
2909 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2910 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2911
2912 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2913 Harrisonville SDP (LP: #1709257)
2914 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2915 - EDAC, pnd2: Mask off the lower four bits of a BAR
2916 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2917 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2918 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2919 reading BAR
2920
2921 * Miscellaneous Ubuntu changes
2922 - Revert "UBUNTU: SAUCE: Import aufs driver"
2923 - SAUCE: Import aufs driver
2924 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2925 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2926 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2927 - [Config] Disable CONFIG_MDIO_* options for s390x
2928 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2929 - [Config] Update annotations for 4.13
2930
2931 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2932
2933 linux (4.13.0-7.8) artful; urgency=low
2934
2935 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2936 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2937 paths
2938
2939 * Miscellaneous Ubuntu changes
2940 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2941
2942 * Miscellaneous upstream changes
2943 - seccomp: Provide matching filter for introspection
2944 - seccomp: Sysctl to display available actions
2945 - seccomp: Operation for checking if an action is available
2946 - seccomp: Sysctl to configure actions that are allowed to be logged
2947 - seccomp: Selftest for detection of filter flag support
2948 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2949 - seccomp: Action to log before allowing
2950
2951 [ Upstream Kernel Changes ]
2952
2953 * Rebase to v4.13-rc7
2954
2955 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2956
2957 linux (4.13.0-6.7) artful; urgency=low
2958
2959 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2960 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2961
2962 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2963 - [Packaging] sort ABI files with C.UTF-8 locale
2964
2965 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2966 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2967
2968 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2969 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2970 - powerpc/mm/radix: Improve TLB/PWC flushes
2971 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2972
2973 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2974 properly enrolled keys (LP: #1712168)
2975 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2976
2977 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2978 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2979
2980 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2981 (LP: #1711298)
2982 - [Config] CONFIG_INTEL_ATOMISP=n
2983
2984 * Miscellaneous Ubuntu changes
2985 - SAUCE: apparmor: af_unix mediation
2986
2987 * Miscellaneous upstream changes
2988 - apparmor: Fix shadowed local variable in unpack_trans_table()
2989 - apparmor: Fix logical error in verify_header()
2990 - apparmor: Fix an error code in aafs_create()
2991 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2992 - apparmor: add the ability to mediate signals
2993 - apparmor: add mount mediation
2994 - apparmor: cleanup conditional check for label in label_print
2995 - apparmor: add support for absolute root view based labels
2996 - apparmor: make policy_unpack able to audit different info messages
2997 - apparmor: add more debug asserts to apparmorfs
2998 - apparmor: add base infastructure for socket mediation
2999 - apparmor: move new_null_profile to after profile lookup fns()
3000 - apparmor: fix race condition in null profile creation
3001 - apparmor: ensure unconfined profiles have dfas initialized
3002 - apparmor: fix incorrect type assignment when freeing proxies
3003
3004 [ Upstream Kernel Changes ]
3005
3006 * Rebase to v4.13-rc6
3007
3008 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
3009
3010 linux (4.13.0-5.6) artful; urgency=low
3011
3012 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
3013 - perf pmu-events: Support additional POWER8+ PVR in mapfile
3014 - perf vendor events: Add POWER9 PMU events
3015 - perf vendor events: Add POWER9 PVRs to mapfile
3016 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
3017 - SAUCE: perf vendor events powerpc: Update POWER9 events
3018
3019 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
3020 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
3021
3022 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
3023 kernels able to boot without initramfs (LP: #1700972)
3024 - [Debian] Don't depend on initramfs-tools
3025
3026 * Miscellaneous Ubuntu changes
3027 - SAUCE: Import aufs driver
3028 - SAUCE: aufs -- Add missing argument to loop_switch() call
3029 - [Config] Enable aufs
3030 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
3031 - Enable zfs build
3032 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
3033 - [Packaging] switch up to debhelper 9
3034
3035 [ Upstream Kernel Changes ]
3036
3037 * Rebase to v4.13-rc5
3038
3039 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
3040
3041 linux (4.13.0-4.5) artful; urgency=low
3042
3043 * Lenovo Yoga 910 Sensors (LP: #1708120)
3044 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
3045
3046 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3047 (LP: #1703339)
3048 - [Config] Add vmd driver to generic inclusion list
3049
3050 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
3051 - [Config] CONFIG_SATA_HIGHBANK=y
3052
3053 * Miscellaneous Ubuntu changes
3054 - ubuntu: vbox -- update to 5.1.26-dfsg-1
3055 - SAUCE: hio: Build fixes for 4.13
3056 - Enable hio build
3057 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
3058 - [debian] use all rather than amd64 dkms debs for sync
3059
3060 [ Upstream Kernel Changes ]
3061
3062 * Rebase to v4.13-rc4
3063
3064 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
3065
3066 linux (4.13.0-3.4) artful; urgency=low
3067
3068 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
3069 - [Packaging] tests -- reduce rebuild test to one flavour
3070 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
3071
3072 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
3073 - SAUCE: virtio_net: Revert mergeable buffer handling rework
3074
3075 [ Upstream Kernel Changes ]
3076
3077 * Rebase to v4.13-rc3
3078
3079 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
3080
3081 linux (4.13.0-2.3) artful; urgency=low
3082
3083 * Change CONFIG_IBMVETH to module (LP: #1704479)
3084 - [Config] CONFIG_IBMVETH=m
3085
3086 [ Upstream Kernel Changes ]
3087
3088 * Rebase to v4.13-rc2
3089
3090 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
3091
3092 linux (4.13.0-1.2) artful; urgency=low
3093
3094 * Miscellaneous Ubuntu changes
3095 - [Debian] Support sphinx-based kernel documentation
3096
3097 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
3098
3099 linux (4.13.0-0.1) artful; urgency=low
3100
3101 * Miscellaneous Ubuntu changes
3102 - Disable hio
3103 - Disable zfs build
3104 - ubuntu: vbox -- update to 5.1.24-dfsg-1
3105
3106 [ Upstream Kernel Changes ]
3107
3108 * Rebase to v4.13-rc1
3109
3110 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
3111
3112 linux (4.12.0-7.8) artful; urgency=low
3113
3114 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
3115 (LP: #1673564)
3116 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
3117 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
3118 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
3119 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
3120 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
3121 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
3122 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
3123 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
3124 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
3125 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
3126 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
3127 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
3128 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
3129 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
3130 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
3131 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
3132 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
3133 - arm64: Add MIDR values for Cavium cn83XX SoCs
3134 - arm64: Add workaround for Cavium Thunder erratum 30115
3135 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
3136 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
3137 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
3138 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
3139 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
3140 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
3141 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
3142 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
3143
3144 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
3145 - net: hns: Bugfix for Tx timeout handling in hns driver
3146
3147 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
3148 - iommu/arm-smmu: Plumb in new ACPI identifiers
3149
3150 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
3151 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
3152
3153 * Artful update to v4.12.1 stable release (LP: #1703858)
3154 - driver core: platform: fix race condition with driver_override
3155 - RDMA/uverbs: Check port number supplied by user verbs cmds
3156 - usb: dwc3: replace %p with %pK
3157 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
3158 - usb: usbip: set buffer pointers to NULL after free
3159 - Add USB quirk for HVR-950q to avoid intermittent device resets
3160 - usb: Fix typo in the definition of Endpoint[out]Request
3161 - USB: core: fix device node leak
3162 - USB: serial: option: add two Longcheer device ids
3163 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
3164 - xhci: Limit USB2 port wake support for AMD Promontory hosts
3165 - gfs2: Fix glock rhashtable rcu bug
3166 - Add "shutdown" to "struct class".
3167 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
3168 - tpm: fix a kernel memory leak in tpm-sysfs.c
3169 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
3170 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
3171 - sched/fair, cpumask: Export for_each_cpu_wrap()
3172 - sched/core: Implement new approach to scale select_idle_cpu()
3173 - sched/numa: Use down_read_trylock() for the mmap_sem
3174 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
3175 - sched/fair: Simplify wake_affine() for the single socket case
3176 - sched/numa: Implement NUMA node level wake_affine()
3177 - sched/fair: Remove effective_load()
3178 - sched/numa: Hide numa_wake_affine() from UP build
3179 - xen: avoid deadlock in xenbus driver
3180 - crypto: drbg - Fixes panic in wait_for_completion call
3181 - Linux 4.12.1
3182
3183 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
3184 - scsi: cxlflash: Combine the send queue locks
3185 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
3186 - scsi: cxlflash: Reset hardware queue context via specified register
3187 - scsi: cxlflash: Schedule asynchronous reset of the host
3188 - scsi: cxlflash: Handle AFU sync failures
3189 - scsi: cxlflash: Track pending scsi commands in each hardware queue
3190 - scsi: cxlflash: Flush pending commands in cleanup path
3191 - scsi: cxlflash: Add scsi command abort handler
3192 - scsi: cxlflash: Create character device to provide host management interface
3193 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
3194 specifics
3195 - scsi: cxlflash: Introduce host ioctl support
3196 - scsi: cxlflash: Refactor AFU capability checking
3197 - scsi: cxlflash: Support LUN provisioning
3198 - scsi: cxlflash: Support AFU debug
3199 - scsi: cxlflash: Support WS16 unmap
3200 - scsi: cxlflash: Remove zeroing of private command data
3201 - scsi: cxlflash: Update TMF command processing
3202 - scsi: cxlflash: Avoid double free of character device
3203 - scsi: cxlflash: Update send_tmf() parameters
3204 - scsi: cxlflash: Update debug prints in reset handlers
3205
3206 * make snap-pkg support (LP: #1700747)
3207 - make snap-pkg support
3208
3209 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
3210 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
3211
3212 * arm64: fix crash reading /proc/kcore (LP: #1702749)
3213 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
3214 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
3215
3216 * Opal and POWER9 DD2 (LP: #1702159)
3217 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
3218
3219 * Data corruption with hio driver (LP: #1701316)
3220 - SAUCE: hio: Fix incorrect use of enum req_opf values
3221
3222 * Miscellaneous Ubuntu changes
3223 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
3224 - snapcraft.yaml: Sync with xenial
3225 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
3226
3227 * Miscellaneous upstream changes
3228 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
3229 MokSBState"
3230
3231 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
3232
3233 linux (4.12.0-6.7) artful; urgency=low
3234
3235 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
3236 - net: ena: change return value for unsupported features unsupported return
3237 value
3238 - net: ena: add hardware hints capability to the driver
3239 - net: ena: change sizeof() argument to be the type pointer
3240 - net: ena: add reset reason for each device FLR
3241 - net: ena: add support for out of order rx buffers refill
3242 - net: ena: allow the driver to work with small number of msix vectors
3243 - net: ena: use napi_schedule_irqoff when possible
3244 - net: ena: separate skb allocation to dedicated function
3245 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
3246 - net: ena: update driver's rx drop statistics
3247 - net: ena: update ena driver to version 1.2.0
3248
3249 * APST gets enabled against explicit kernel option (LP: #1699004)
3250 - nvme: explicitly disable APST on quirked devices
3251
3252 * Miscellaneous Ubuntu changes
3253 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
3254 - SAUCE: hio updates for 4.12
3255 - SAUCE: Enable hio build
3256
3257 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
3258
3259 linux (4.12.0-5.6) artful; urgency=low
3260
3261 * ERAT invalidate on context switch removal (LP: #1700819)
3262 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
3263
3264 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
3265 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
3266
3267 * Miscellaneous Ubuntu changes
3268 - d-i: Move qcom-emac from arm64 to shared nic-modules
3269
3270 [ Upstream Kernel Changes ]
3271
3272 * Rebase to v4.12
3273
3274 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
3275
3276 linux (4.12.0-4.5) artful; urgency=low
3277
3278 * aacraid driver may return uninitialized stack data to userspace
3279 (LP: #1700077)
3280 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
3281
3282 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
3283 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
3284
3285 * AACRAID for power9 platform (LP: #1689980)
3286 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
3287 - scsi: aacraid: Fix DMAR issues with iommu=pt
3288 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
3289 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
3290 - scsi: aacraid: Remove reset support from check_health
3291 - scsi: aacraid: Change wait time for fib completion
3292 - scsi: aacraid: Log count info of scsi cmds before reset
3293 - scsi: aacraid: Print ctrl status before eh reset
3294 - scsi: aacraid: Using single reset mask for IOP reset
3295 - scsi: aacraid: Rework IOP reset
3296 - scsi: aacraid: Add periodic checks to see IOP reset status
3297 - scsi: aacraid: Rework SOFT reset code
3298 - scsi: aacraid: Rework aac_src_restart
3299 - scsi: aacraid: Use correct function to get ctrl health
3300 - scsi: aacraid: Make sure ioctl returns on controller reset
3301 - scsi: aacraid: Enable ctrl reset for both hba and arc
3302 - scsi: aacraid: Add reset debugging statements
3303 - scsi: aacraid: Remove reference to Series-9
3304 - scsi: aacraid: Update driver version to 50834
3305
3306 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
3307 - SAUCE: drm: hibmc: Use set_busid function from drm core
3308
3309 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
3310 - d-i: Add hibmc-drm to kernel-image udeb
3311
3312 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
3313 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
3314
3315 * Miscellaneous Ubuntu changes
3316 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
3317 - [Config] CONFIG_ATA=n for s390x
3318 - [Config] Update annotations for 4.12
3319
3320 [ Upstream Kernel Changes ]
3321
3322 * Rebase to v4.12-rc7
3323
3324 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
3325
3326 linux (4.12.0-3.4) artful; urgency=low
3327
3328 * Miscellaneous upstream changes
3329 - ufs: fix the logics for tail relocation
3330
3331 [ Upstream Kernel Changes ]
3332
3333 * Rebase to v4.12-rc6
3334
3335 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
3336
3337 linux (4.12.0-2.3) artful; urgency=low
3338
3339 * CVE-2014-9900
3340 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
3341 ethtool_get_wol()
3342
3343 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
3344 (LP: #1671360)
3345 - pinctrl/amd: Use regular interrupt instead of chained
3346
3347 * extend-diff-ignore should use exact matches (LP: #1693504)
3348 - [Packaging] exact extend-diff-ignore matches
3349
3350 * Miscellaneous Ubuntu changes
3351 - SAUCE: efi: Don't print secure boot state from the efi stub
3352 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
3353 - SAUCE: vbox fixes for 4.12
3354 - Re-enable virtualbox build
3355 - [Config] CONFIG_ORANGEFS_FS=m
3356 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
3357 - Enable zfs build
3358
3359 [ Upstream Kernel Changes ]
3360
3361 * Rebase to v4.12-rc4
3362 * Rebase to v4.12-rc5
3363
3364 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
3365
3366 linux (4.12.0-1.2) artful; urgency=low
3367
3368 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
3369 - [Config] Enable CONFIG_DRM_MGAG200 as module
3370
3371 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
3372 - [Config] CONFIG_LIBIO=y on arm64 only
3373 - SAUCE: LIBIO: Introduce a generic PIO mapping method
3374 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
3375 - [Config] CONFIG_HISILICON_LPC=y
3376 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
3377 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
3378 I/O
3379 - SAUCE: LPC: Add the ACPI LPC support
3380 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
3381 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
3382
3383 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
3384 - SAUCE: tty: Fix ldisc crash on reopened tty
3385
3386 * Miscellaneous Ubuntu changes
3387 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
3388 - Rebase to v4.12-rc3
3389
3390 [ Upstream Kernel Changes ]
3391
3392 * Rebase to v4.12-rc3
3393
3394 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
3395
3396 linux (4.12.0-0.1) artful; urgency=low
3397
3398 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
3399 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
3400
3401 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
3402 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
3403
3404 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
3405 (LP: #1672819)
3406 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
3407
3408 * Miscellaneous Ubuntu changes
3409 - Update find-missing-sauce.sh to compare to artful
3410 - Update dropped.txt
3411 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3412 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3413 kernel image
3414 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3415 mode
3416 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3417 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3418 locked down
3419 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3420 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3421 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3422 reboot
3423 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3424 set
3425 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3426 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3427 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3428 down
3429 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3430 locked down
3431 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3432 down
3433 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3434 is locked down
3435 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3436 locked down
3437 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3438 has been locked down
3439 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3440 locked down
3441 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3442 locked down
3443 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3444 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3445 kernel is locked down
3446 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3447 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3448 down
3449 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3450 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
3451 secondary keyring
3452 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
3453 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
3454 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3455 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
3456 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3457 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3458 MokSBState
3459 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3460 - [Config] Set values for UEFI secure boot lockdown options
3461 - Disable virtualbox build
3462 - Disable hio build
3463 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
3464 - Disable zfs build
3465 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
3466 - SAUCE: Import aufs driver
3467 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3468 - [Config] Enable aufs
3469 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
3470
3471 [ Upstream Kernel Changes ]
3472
3473 * Rebase to v4.12-rc2
3474
3475 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
3476
3477 linux (4.11.0-3.8) artful; urgency=low
3478
3479 [ Seth Forshee ]
3480
3481 * Release Tracking Bug
3482 - LP: #1690999
3483
3484 * apparmor_parser hangs indefinitely when called by multiple threads
3485 (LP: #1645037)
3486 - SAUCE: apparmor: fix lock ordering for mkdir
3487
3488 * apparmor leaking securityfs pin count (LP: #1660846)
3489 - SAUCE: apparmor: fix leak on securityfs pin count
3490
3491 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
3492 (LP: #1660845)
3493 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
3494 fails
3495
3496 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
3497 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
3498
3499 * libvirt profile is blocking global setrlimit despite having no rlimit rule
3500 (LP: #1679704)
3501 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
3502 - apparmor: update auditing of rlimit check to provide capability information
3503
3504 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
3505 - SAUCE: apparmor: add policy revision file interface
3506
3507 * apparmor does not make support of query data visible (LP: #1678023)
3508 - SAUCE: apparmor: add label data availability to the feature set
3509
3510 * apparmor query interface does not make supported query info available
3511 (LP: #1678030)
3512 - SAUCE: apparmor: add information about the query inteface to the feature set
3513
3514 * change_profile incorrect when using namespaces with a compound stack
3515 (LP: #1677959)
3516 - SAUCE: apparmor: fix label parse for stacked labels
3517
3518 * Regression in 4.4.0-65-generic causes very frequent system crashes
3519 (LP: #1669611)
3520 - apparmor: sync of apparmor 3.6+ (17.04)
3521
3522 * Artful update to 4.11.1 stable release (LP: #1690814)
3523 - dm ioctl: prevent stack leak in dm ioctl call
3524 - drm/sti: fix GDP size to support up to UHD resolution
3525 - power: supply: lp8788: prevent out of bounds array access
3526 - brcmfmac: Ensure pointer correctly set if skb data location changes
3527 - brcmfmac: Make skb header writable before use
3528 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
3529 - refcount: change EXPORT_SYMBOL markings
3530 - net: macb: fix phy interrupt parsing
3531 - tcp: fix access to sk->sk_state in tcp_poll()
3532 - geneve: fix incorrect setting of UDP checksum flag
3533 - bpf: enhance verifier to understand stack pointer arithmetic
3534 - bpf, arm64: fix jit branch offset related to ldimm64
3535 - tcp: fix wraparound issue in tcp_lp
3536 - net: ipv6: Do not duplicate DAD on link up
3537 - net: usb: qmi_wwan: add Telit ME910 support
3538 - tcp: do not inherit fastopen_req from parent
3539 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
3540 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
3541 - ipv6: initialize route null entry in addrconf_init()
3542 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
3543 - tcp: randomize timestamps on syncookies
3544 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
3545 - bpf: don't let ldimm64 leak map addresses on unprivileged
3546 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
3547 - f2fs: sanity check segment count
3548 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
3549 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
3550 - block: get rid of blk_integrity_revalidate()
3551 - Linux 4.11.1
3552
3553 * Module signing exclusion for staging drivers does not work properly
3554 (LP: #1690908)
3555 - SAUCE: Fix module signing exclusion in package builds
3556
3557 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
3558 - [Config] CONFIG_QCOM_L3_PMU=y
3559 - perf: qcom: Add L3 cache PMU driver
3560
3561 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
3562 - drivers/perf: arm_pmu: rework per-cpu allocation
3563 - drivers/perf: arm_pmu: manage interrupts per-cpu
3564 - drivers/perf: arm_pmu: split irq request from enable
3565 - drivers/perf: arm_pmu: remove pointless PMU disabling
3566 - drivers/perf: arm_pmu: define armpmu_init_fn
3567 - drivers/perf: arm_pmu: fold init into alloc
3568 - drivers/perf: arm_pmu: factor out pmu registration
3569 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
3570 - drivers/perf: arm_pmu: handle no platform_device
3571 - drivers/perf: arm_pmu: rename irq request/free functions
3572 - drivers/perf: arm_pmu: split cpu-local irq request/free
3573 - drivers/perf: arm_pmu: move irq request/free into probe
3574 - drivers/perf: arm_pmu: split out platform device probe logic
3575 - arm64: add function to get a cpu's MADT GICC table
3576 - [Config] CONFIG_ARM_PMU_ACPI=y
3577 - drivers/perf: arm_pmu: add ACPI framework
3578 - arm64: pmuv3: handle !PMUv3 when probing
3579 - arm64: pmuv3: use arm_pmu ACPI framework
3580
3581 * Fix NVLINK2 TCE route (LP: #1690155)
3582 - powerpc/powernv: Fix TCE kill on NVLink2
3583
3584 * CVE-2017-0605
3585 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
3586
3587 * Miscellaneous Ubuntu changes
3588 - [Config] Restore powerpc arch to annotations file
3589 - [Config] Disable runtime testing modules
3590 - [Config] Disable drivers not needed on s390x
3591 - [Config] Update annotations for 4.11
3592 - [Config] updateconfigs after apparmor updates
3593
3594 * Miscellaneous upstream changes
3595 - apparmor: use SHASH_DESC_ON_STACK
3596 - apparmor: fix invalid reference to index variable of iterator line 836
3597 - apparmor: fix parameters so that the permission test is bypassed at boot
3598 - apparmor: Make path_max parameter readonly
3599 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
3600 - apparmorfs: Use seq_putc() in two functions
3601 - apparmor: provide information about path buffer size at boot
3602 - apparmor: add/use fns to print hash string hex value
3603
3604 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
3605
3606 linux (4.11.0-2.7) artful; urgency=low
3607
3608 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
3609 (LP: #1688259)
3610 - Remove squashfs-modules files from d-i
3611 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
3612
3613 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
3614 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
3615 - d-i: initrd needs qcom_emac on amberwing platform.
3616
3617 * update for V3 kernel bits and improved multiple fan slice support
3618 (LP: #1470091)
3619 - SAUCE: fan: tunnel multiple mapping mode (v3)
3620
3621 * Miscellaneous Ubuntu changes
3622 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
3623 - Enable zfs
3624 - SAUCE: fan: add VXLAN implementation
3625 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3626 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3627 kernel image
3628 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3629 mode
3630 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3631 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3632 locked down
3633 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3634 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3635 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3636 reboot
3637 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3638 set
3639 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3640 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3641 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3642 down
3643 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3644 locked down
3645 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3646 down
3647 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3648 is locked down
3649 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3650 locked down
3651 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3652 has been locked down
3653 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3654 locked down
3655 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3656 locked down
3657 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3658 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3659 kernel is locked down
3660 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3661 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3662 down
3663 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3664 - SAUCE: (efi-lockdown) Add EFI signature data types
3665 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
3666 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
3667 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3668 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
3669 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
3670 disabled
3671 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3672 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3673 MokSBState
3674 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3675 - [Config] Set values for UEFI secure boot lockdown options
3676 - Update dropped.txt
3677
3678 [ Upstream Kernel Changes ]
3679
3680 * rebase to v4.11
3681
3682 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
3683
3684 linux (4.11.0-1.6) artful; urgency=low
3685
3686 * Miscellaneous Ubuntu changes
3687 - [Debian] Use default compression for all packages
3688 - SAUCE: (namespace) block_dev: Support checking inode permissions in
3689 lookup_bdev()
3690 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
3691 when mounting
3692 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3693 when mounting
3694 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3695 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3696 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3697 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3698 security.* xattrs
3699 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3700 filesystems
3701 - SAUCE: (namespace) fuse: Add support for pid namespaces
3702 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3703 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3704 or a descendant
3705 - SAUCE: (namespace) fuse: Allow user namespace mounts
3706 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3707 namespaces
3708 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3709 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3710 mounts
3711 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3712 opened for writing
3713
3714 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3715
3716 linux (4.11.0-0.5) artful; urgency=low
3717
3718 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3719 (LP: #1684971)
3720 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3721
3722 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3723 (LP: #1470250)
3724 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3725
3726 * Enable virtual scsi server driver for Power (LP: #1615665)
3727 - SAUCE: Return TCMU-generated sense data to fabric module
3728
3729 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3730 (LP: #1630990)
3731 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3732 CONFIG_SECURITYFS=n
3733
3734 * Miscellaneous Ubuntu changes
3735 - SAUCE: Import aufs driver
3736 - [Config] Enable aufs
3737 - [Debian] Add script to update virtualbox
3738 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3739 - Enable vbox
3740 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3741
3742 [ Upstream Kernel Changes ]
3743
3744 * rebase to v4.11-rc8
3745
3746 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3747
3748 linux (4.11.0-0.4) zesty; urgency=low
3749
3750 * POWER9: Improve performance on memory management (LP: #1681429)
3751 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3752 flush
3753 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3754
3755 * Miscellaneous Ubuntu changes
3756 - find-missing-sauce.sh
3757
3758 [ Upstream Kernel Changes ]
3759
3760 * rebase to v4.11-rc7
3761
3762 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3763
3764 linux (4.11.0-0.3) zesty; urgency=low
3765
3766 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3767 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3768
3769 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3770 - [Config] Add smartpqi to d-i
3771
3772 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3773 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3774
3775 * Miscellaneous Ubuntu changes
3776 - [Config] flash-kernel should be a Breaks
3777 - [Config] drop the info directory
3778 - [Config] drop NOTES as obsolete
3779 - [Config] drop changelog.historical as obsolete
3780 - rebase to v4.11-rc6
3781
3782 [ Upstream Kernel Changes ]
3783
3784 * rebase to v4.11-rc6
3785
3786 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3787
3788 linux (4.11.0-0.2) zesty; urgency=low
3789
3790 [ Upstream Kernel Changes ]
3791
3792 * rebase to v4.11-rc5
3793
3794 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3795
3796 linux (4.11.0-0.1) zesty; urgency=low
3797
3798 [ Upstream Kernel Changes ]
3799
3800 * rebase to v4.11-rc4
3801 - LP: #1591053
3802
3803 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3804
3805 linux (4.11.0-0.0) zesty; urgency=low
3806
3807 * dummy entry
3808
3809 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600