]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.13.0-34.37
[mirror_ubuntu-artful-kernel.git] / debian.master / changelog
1 linux (4.13.0-34.37) artful; urgency=medium
2
3 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
4
5 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
6 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
7
8 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
9 (LP: #1747090)
10 - KVM: s390: wire up bpb feature
11
12 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
13 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
14 online"
15
16 * CVE-2017-5715 (Spectre v2 Intel)
17 - x86/feature: Enable the x86 feature to control Speculation
18 - x86/feature: Report presence of IBPB and IBRS control
19 - x86/enter: MACROS to set/clear IBRS and set IBPB
20 - x86/enter: Use IBRS on syscall and interrupts
21 - x86/idle: Disable IBRS entering idle and enable it on wakeup
22 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
23 - x86/mm: Set IBPB upon context switch
24 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
25 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
26 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
27 - x86/kvm: Set IBPB when switching VM
28 - x86/kvm: Toggle IBRS on VM entry and exit
29 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
30 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
31 - x86/cpu/AMD: Add speculative control support for AMD
32 - x86/microcode: Extend post microcode reload to support IBPB feature
33 - KVM: SVM: Do not intercept new speculative control MSRs
34 - x86/svm: Set IBRS value on VM entry and exit
35 - x86/svm: Set IBPB when running a different VCPU
36 - KVM: x86: Add speculative control CPUID support for guests
37 - SAUCE: turn off IBPB when full retpoline is present
38
39 * CVE-2013-4343
40 - tun: call dev_get_valid_name() before register_netdevice()
41 - tun: allow positive return values on dev_get_valid_name() call
42 - tun/tap: sanitize TUNSETSNDBUF input
43
44 * boot failure on AMD Raven + WestonXT (LP: #1742759)
45 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
46
47 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 09 Feb 2018 14:42:56 -0500
48
49 linux (4.13.0-33.36) artful; urgency=low
50
51 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
52
53 [ Stefan Bader ]
54 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
55 (Spectre v2 retpoline)
56 - x86/retpoline: Fill RSB on context switch for affected CPUs
57 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
58 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
59 - x86/retpoline: Remove the esp/rsp thunk
60 - x86/retpoline: Simplify vmexit_fill_RSB()
61
62 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
63 (LP: #1743638)
64 - [d-i] Add qede to nic-modules udeb
65
66 * hisi_sas: driver robustness fixes (LP: #1739807)
67 - scsi: hisi_sas: fix reset and port ID refresh issues
68 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
69 - scsi: hisi_sas: fix v2 hw underflow residual value
70 - scsi: hisi_sas: add v2 hw DFX feature
71 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
72 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
73 - scsi: hisi_sas: fix internal abort slot timeout bug
74 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
75 - scsi: hisi_sas: fix NULL check in SMP abort task path
76 - scsi: hisi_sas: fix the risk of freeing slot twice
77 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
78 - scsi: hisi_sas: complete all tasklets prior to host reset
79
80 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
81 - ACPI: APEI: fix the wrong iteration of generic error status block
82 - ACPI / APEI: clear error status before acknowledging the error
83
84 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
85 boot (LP: #1732804)
86 - vfio/pci: Virtualize Maximum Payload Size
87 - vfio/pci: Virtualize Maximum Read Request Size
88
89 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
90 - scsi: hisi_sas: support zone management commands
91
92 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
93 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
94 - i2c: xlp9xx: Get clock frequency with clk API
95 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
96
97 * Falkor erratum 1041 needs workaround (LP: #1738497)
98 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
99 - arm64: Add software workaround for Falkor erratum 1041
100
101 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
102 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
103 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
104
105 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
106 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
107 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
108
109 * arm64: Unfair rwlock can stall the system (LP: #1732238)
110 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
111 - locking/atomic: Add atomic_cond_read_acquire()
112 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
113 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
114 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
115
116 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
117 - scsi: libiscsi: Allow sd_shutdown on bad transport
118
119 * bt_iter() crash due to NULL pointer (LP: #1744300)
120 - blk-mq-tag: check for NULL rq when iterating tags
121
122 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
123 callback") (LP: #1738334)
124 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
125
126 * CVE-2017-5754 ARM64 KPTI fixes
127 - arm64: Add ASM_BUG()
128 - arm64: consistently use bl for C exception entry
129 - arm64: syscallno is secretly an int, make it official
130 - arm64: Abstract syscallno manipulation
131 - arm64: move non-entry code out of .entry.text
132 - arm64: unwind: avoid percpu indirection for irq stack
133 - arm64: unwind: disregard frame.sp when validating frame pointer
134 - arm64: mm: Fix set_memory_valid() declaration
135 - arm64: Convert __inval_cache_range() to area-based
136 - arm64: Expose DC CVAP to userspace
137 - arm64: Handle trapped DC CVAP
138 - arm64: Implement pmem API support
139 - arm64: uaccess: Implement *_flushcache variants
140 - arm64/vdso: Support mremap() for vDSO
141 - arm64: unwind: reference pt_regs via embedded stack frame
142 - arm64: unwind: remove sp from struct stackframe
143 - arm64: uaccess: Add the uaccess_flushcache.c file
144 - arm64: fix pmem interface definition
145 - arm64: compat: Remove leftover variable declaration
146 - fork: allow arch-override of VMAP stack alignment
147 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
148 - arm64: factor out PAGE_* and CONT_* definitions
149 - arm64: clean up THREAD_* definitions
150 - arm64: clean up irq stack definitions
151 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
152 - efi/arm64: add EFI_KIMG_ALIGN
153 - arm64: factor out entry stack manipulation
154 - arm64: assembler: allow adr_this_cpu to use the stack pointer
155 - arm64: use an irq stack pointer
156 - arm64: add basic VMAP_STACK support
157 - arm64: add on_accessible_stack()
158 - arm64: add VMAP_STACK overflow detection
159 - arm64: Convert pte handling from inline asm to using (cmp)xchg
160 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
161 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
162 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
163 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
164 - arm64: introduce separated bits for mm_context_t flags
165 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
166 - KVM: arm/arm64: Fix guest external abort matching
167 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
168 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
169 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
170 - KVM: arm/arm64: Support uaccess of GICC_APRn
171 - arm64: move TASK_* definitions to <asm/processor.h>
172 - arm64: Use larger stacks when KASAN is selected
173 - arm64: sysreg: Move SPE registers and PSB into common header files
174 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
175 - arm64: Update fault_info table with new exception types
176 - arm64: Use existing defines for mdscr
177 - arm64: Fix single stepping in kernel traps
178 - arm64: asm-bug: Renumber macro local labels to avoid clashes
179 - arm64: Implement arch-specific pte_access_permitted()
180 - arm64: explicitly mask all exceptions
181 - arm64: introduce an order for exceptions
182 - arm64: Move the async/fiq helpers to explicitly set process context flags
183 - arm64: Mask all exceptions during kernel_exit
184 - arm64: entry.S: Remove disable_dbg
185 - arm64: entry.S: convert el1_sync
186 - arm64: entry.S convert el0_sync
187 - arm64: entry.S: convert elX_irq
188 - arm64: entry.S: move SError handling into a C function for future expansion
189 - arm64: pgd: Mark pgd_cache as __ro_after_init
190 - arm64: cpu_ops: Add missing 'const' qualifiers
191 - arm64: context: Fix comments and remove pointless smp_wmb()
192 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
193 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
194 - arm64: Expose support for optional ARMv8-A features
195 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
196 - arm64: mm: Use non-global mappings for kernel space
197 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
198 - arm64: mm: Move ASID from TTBR0 to TTBR1
199 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
200 - arm64: mm: Rename post_ttbr0_update_workaround
201 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
202 - arm64: mm: Allocate ASIDs in pairs
203 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
204 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
205 - arm64: entry: Add exception trampoline page for exceptions from EL0
206 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
207 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
208 - arm64: entry: Hook up entry trampoline to exception vectors
209 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
210 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
211 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
212 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
213 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
214 - arm64: kaslr: Put kernel vectors address in separate data page
215 - arm64: use RET instruction for exiting the trampoline
216 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
217 - arm64: Fix the feature type for ID register fields
218 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
219 - arm64: cpufeature: Pass capability structure to ->enable callback
220 - drivers/firmware: Expose psci_get_version through psci_ops structure
221 - arm64: Move post_ttbr_update_workaround to C code
222 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
223 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
224 - arm64: KVM: Make PSCI_VERSION a fast path
225 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
226 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
227 - arm64: Define cputype macros for Falkor CPU
228 - arm64: Implement branch predictor hardening for Falkor
229 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
230 - bpf: inline map in map lookup functions for array and htab
231 - bpf: perf event change needed for subsequent bpf helpers
232 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
233 - arm64: Branch predictor hardening for Cavium ThunderX2
234 - arm64: capabilities: Handle duplicate entries for a capability
235 - arm64: kpti: Fix the interaction between ASID switching and software PAN
236 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
237 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
238 Cortex A8, A9, A12 and A17
239 - SAUCE: arm: KVM: Invalidate BTB on guest exit
240 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
241 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
242 Cortex-A15
243 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
244 - SAUCE: asm-generic/barrier: add generic nospec helpers
245 - SAUCE: Documentation: document nospec helpers
246 - SAUCE: arm64: implement nospec_{load,ptr}()
247 - SAUCE: arm: implement nospec_ptr()
248 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
249 - SAUCE: arm64: Implement branch predictor hardening for Falkor
250 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
251 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
252
253 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
254 (LP: #1747263)
255 - x86/unwind: Fix dereference of untrusted pointer
256
257 * CVE-2017-5753 (Spectre v1 Intel)
258 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
259 - SAUCE: reinstate MFENCE_RDTSC feature definition
260 - locking/barriers: introduce new observable speculation barrier
261 - bpf: prevent speculative execution in eBPF interpreter
262 - x86, bpf, jit: prevent speculative execution when JIT is enabled
263 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
264 - uvcvideo: prevent speculative execution
265 - carl9170: prevent speculative execution
266 - p54: prevent speculative execution
267 - qla2xxx: prevent speculative execution
268 - cw1200: prevent speculative execution
269 - Thermal/int340x: prevent speculative execution
270 - ipv4: prevent speculative execution
271 - ipv6: prevent speculative execution
272 - fs: prevent speculative execution
273 - net: mpls: prevent speculative execution
274 - udf: prevent speculative execution
275 - userns: prevent speculative execution
276 - SAUCE: powerpc: add osb barrier
277 - SAUCE: s390/spinlock: add osb memory barrier
278 - SAUCE: claim mitigation via observable speculation barrier
279
280 * CVE-2017-5715 (Spectre v2 retpoline)
281 - x86/asm: Fix inline asm call constraints for Clang
282 - kvm: vmx: Scrub hardware GPRs at VM-exit
283 - sysfs/cpu: Add vulnerability folder
284 - x86/cpu: Implement CPU vulnerabilites sysfs functions
285 - x86/tboot: Unbreak tboot with PTI enabled
286 - objtool: Detect jumps to retpoline thunks
287 - objtool: Allow alternatives to be ignored
288 - x86/retpoline: Add initial retpoline support
289 - x86/spectre: Add boot time option to select Spectre v2 mitigation
290 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
291 - x86/retpoline/entry: Convert entry assembler indirect jumps
292 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
293 - x86/retpoline/hyperv: Convert assembler indirect jumps
294 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
295 - x86/retpoline/checksum32: Convert assembler indirect jumps
296 - x86/retpoline/irq32: Convert assembler indirect jumps
297 - x86/retpoline: Fill return stack buffer on vmexit
298 - selftests/x86: Add test_vsyscall
299 - x86/pti: Fix !PCID and sanitize defines
300 - security/Kconfig: Correct the Documentation reference for PTI
301 - x86,perf: Disable intel_bts when PTI
302 - x86/retpoline: Remove compile time warning
303 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
304 - [Config] enable CONFIG_RETPOLINE
305 - [Packaging] retpoline -- add call site validation
306 - [Config] disable retpoline checks for first upload
307
308 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
309 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
310 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
311 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
312 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
313 support IBPB feature -- repair missmerge"
314 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
315 - Revert "s390/spinlock: add gmb memory barrier"
316 - Revert "powerpc: add gmb barrier"
317 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
318 - Revert "x86/svm: Add code to clear registers on VM exit"
319 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
320 - Revert "KVM: x86: Add speculative control CPUID support for guests"
321 - Revert "x86/svm: Set IBPB when running a different VCPU"
322 - Revert "x86/svm: Set IBRS value on VM entry and exit"
323 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
324 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
325 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
326 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
327 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
328 syscall entrance"
329 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
330 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
331 control"
332 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
333 - Revert "x86/kvm: Pad RSB on VM transition"
334 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
335 - Revert "x86/kvm: Set IBPB when switching VM"
336 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
337 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
338 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
339 thread"
340 - Revert "x86/mm: Set IBPB upon context switch"
341 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
342 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
343 - Revert "x86/enter: Use IBRS on syscall and interrupts"
344 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
345 - Revert "x86/feature: Report presence of IBPB and IBRS control"
346 - Revert "x86/feature: Enable the x86 feature to control Speculation"
347 - Revert "udf: prevent speculative execution"
348 - Revert "net: mpls: prevent speculative execution"
349 - Revert "fs: prevent speculative execution"
350 - Revert "ipv6: prevent speculative execution"
351 - Revert "userns: prevent speculative execution"
352 - Revert "Thermal/int340x: prevent speculative execution"
353 - Revert "cw1200: prevent speculative execution"
354 - Revert "qla2xxx: prevent speculative execution"
355 - Revert "p54: prevent speculative execution"
356 - Revert "carl9170: prevent speculative execution"
357 - Revert "uvcvideo: prevent speculative execution"
358 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
359 - Revert "bpf: prevent speculative execution in eBPF interpreter"
360 - Revert "locking/barriers: introduce new memory barrier gmb()"
361
362 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
363 / Artful (LP: #1745118)
364 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
365
366 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
367 - ip_gre: remove the incorrect mtu limit for ipgre tap
368
369 * CVE-2017-17712
370 - net: ipv4: fix for a race condition in raw_sendmsg
371
372 * upload urgency should be medium by default (LP: #1745338)
373 - [Packaging] update urgency to medium by default
374
375 * CVE-2017-15115
376 - sctp: do not peel off an assoc from one netns to another one
377
378 * CVE-2017-8824
379 - dccp: CVE-2017-8824: use-after-free in DCCP code
380
381 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 06 Feb 2018 13:19:16 -0500
382
383 linux (4.13.0-32.35) artful; urgency=low
384
385 * CVE-2017-5715 // CVE-2017-5753
386 - SAUCE: x86/entry: Fix up retpoline assembler labels
387
388 -- Stefan Bader <stefan.bader@canonical.com> Tue, 23 Jan 2018 09:13:39 +0100
389
390 linux (4.13.0-31.34) artful; urgency=low
391
392 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
393
394 [ Stefan Bader ]
395 * CVE-2017-5715 // CVE-2017-5753
396 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
397 - SAUCE: s390: print messages for gmb and nobp
398 - [Config] KERNEL_NOBP=y
399
400 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Fri, 19 Jan 2018 09:56:09 -0200
401
402 linux (4.13.0-30.33) artful; urgency=low
403
404 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
405
406 * Do not duplicate changelog entries assigned to more than one bug or CVE
407 (LP: #1743383)
408 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
409
410 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
411 (LP: #1726519)
412 - Revert "scsi: libsas: allow async aborts"
413
414 * CVE-2017-5715 // CVE-2017-5753
415 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
416 -- repair missmerge
417 - Revert "x86/svm: Add code to clear registers on VM exit"
418 - kvm: vmx: Scrub hardware GPRs at VM-exit
419
420 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 15 Jan 2018 16:46:07 -0200
421
422 linux (4.13.0-29.32) artful; urgency=low
423
424 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
425
426 * CVE-2017-5754
427 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
428 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
429 - Revert "sysfs/cpu: Add vulnerability folder"
430 - Revert "UBUNTU: [Config] updateconfigs to enable
431 GENERIC_CPU_VULNERABILITIES"
432
433 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 12 Jan 2018 12:10:51 +0100
434
435 linux (4.13.0-28.31) artful; urgency=low
436
437 * CVE-2017-5753
438 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
439
440 * CVE-2017-5715
441 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
442
443 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Jan 2018 17:52:21 -0600
444
445 linux (4.13.0-27.30) artful; urgency=low
446
447 [ Andy Whitcroft ]
448 * CVE-2017-5753
449 - locking/barriers: introduce new memory barrier gmb()
450 - bpf: prevent speculative execution in eBPF interpreter
451 - x86, bpf, jit: prevent speculative execution when JIT is enabled
452 - uvcvideo: prevent speculative execution
453 - carl9170: prevent speculative execution
454 - p54: prevent speculative execution
455 - qla2xxx: prevent speculative execution
456 - cw1200: prevent speculative execution
457 - Thermal/int340x: prevent speculative execution
458 - userns: prevent speculative execution
459 - ipv6: prevent speculative execution
460 - fs: prevent speculative execution
461 - net: mpls: prevent speculative execution
462 - udf: prevent speculative execution
463 - x86/feature: Enable the x86 feature to control Speculation
464 - x86/feature: Report presence of IBPB and IBRS control
465 - x86/enter: MACROS to set/clear IBRS and set IBPB
466 - x86/enter: Use IBRS on syscall and interrupts
467 - x86/idle: Disable IBRS entering idle and enable it on wakeup
468 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
469 - x86/mm: Set IBPB upon context switch
470 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
471 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
472 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
473 - x86/kvm: Set IBPB when switching VM
474 - x86/kvm: Toggle IBRS on VM entry and exit
475 - x86/kvm: Pad RSB on VM transition
476 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
477 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
478 - x86/syscall: Clear unused extra registers on syscall entrance
479 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
480 entrance
481 - x86/entry: Use retpoline for syscall's indirect calls
482 - x86/cpu/AMD: Add speculative control support for AMD
483 - x86/microcode: Extend post microcode reload to support IBPB feature
484 - KVM: SVM: Do not intercept new speculative control MSRs
485 - x86/svm: Set IBRS value on VM entry and exit
486 - x86/svm: Set IBPB when running a different VCPU
487 - KVM: x86: Add speculative control CPUID support for guests
488 - x86/svm: Add code to clobber the RSB on VM exit
489 - x86/svm: Add code to clear registers on VM exit
490 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
491 - powerpc: add gmb barrier
492 - s390/spinlock: add gmb memory barrier
493 - x86/microcode/AMD: Add support for fam17h microcode loading
494
495 * CVE-2017-5715
496 - locking/barriers: introduce new memory barrier gmb()
497 - bpf: prevent speculative execution in eBPF interpreter
498 - x86, bpf, jit: prevent speculative execution when JIT is enabled
499 - uvcvideo: prevent speculative execution
500 - carl9170: prevent speculative execution
501 - p54: prevent speculative execution
502 - qla2xxx: prevent speculative execution
503 - cw1200: prevent speculative execution
504 - Thermal/int340x: prevent speculative execution
505 - userns: prevent speculative execution
506 - ipv6: prevent speculative execution
507 - fs: prevent speculative execution
508 - net: mpls: prevent speculative execution
509 - udf: prevent speculative execution
510 - x86/feature: Enable the x86 feature to control Speculation
511 - x86/feature: Report presence of IBPB and IBRS control
512 - x86/enter: MACROS to set/clear IBRS and set IBPB
513 - x86/enter: Use IBRS on syscall and interrupts
514 - x86/idle: Disable IBRS entering idle and enable it on wakeup
515 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
516 - x86/mm: Set IBPB upon context switch
517 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
518 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
519 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
520 - x86/kvm: Set IBPB when switching VM
521 - x86/kvm: Toggle IBRS on VM entry and exit
522 - x86/kvm: Pad RSB on VM transition
523 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
524 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
525 - x86/syscall: Clear unused extra registers on syscall entrance
526 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
527 entrance
528 - x86/entry: Use retpoline for syscall's indirect calls
529 - x86/cpu/AMD: Add speculative control support for AMD
530 - x86/microcode: Extend post microcode reload to support IBPB feature
531 - KVM: SVM: Do not intercept new speculative control MSRs
532 - x86/svm: Set IBRS value on VM entry and exit
533 - x86/svm: Set IBPB when running a different VCPU
534 - KVM: x86: Add speculative control CPUID support for guests
535 - x86/svm: Add code to clobber the RSB on VM exit
536 - x86/svm: Add code to clear registers on VM exit
537 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
538 - powerpc: add gmb barrier
539 - s390/spinlock: add gmb memory barrier
540 - x86/microcode/AMD: Add support for fam17h microcode loading
541
542 * CVE-2017-5754
543 - x86/pti: Enable PTI by default
544 - x86/pti: Make sure the user/kernel PTEs match
545 - x86/dumpstack: Fix partial register dumps
546 - x86/dumpstack: Print registers for first stack frame
547 - x86/process: Define cpu_tss_rw in same section as declaration
548 - x86/mm: Set MODULES_END to 0xffffffffff000000
549 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
550 - x86/kaslr: Fix the vaddr_end mess
551 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
552 buffers
553 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
554 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
555 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
556 - x86/pti: Unbreak EFI old_memmap
557 - x86/Documentation: Add PTI description
558 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
559 - sysfs/cpu: Add vulnerability folder
560 - x86/cpu: Implement CPU vulnerabilites sysfs functions
561 - x86/tboot: Unbreak tboot with PTI enabled
562 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
563 - x86/cpu/AMD: Make LFENCE a serializing instruction
564 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
565 - sysfs/cpu: Fix typos in vulnerability documentation
566 - x86/alternatives: Fix optimize_nops() checking
567 - x86/pti: Make unpoison of pgd for trusted boot work for real
568 - s390: introduce CPU alternatives
569 - s390: add ppa to kernel entry / exit
570 - SAUCE: powerpc: Secure memory rfi flush
571 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
572 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
573 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
574 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
575 - SAUCE: rfi-flush: Implement congruence-first fallback flush
576 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
577 - SAUCE: rfi-flush: Push the instruction selection down to the patching
578 routine
579 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
580 - SAUCE: rfi-flush: Support more than one flush type at once
581 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
582 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
583 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
584 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
585 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
586 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
587 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
588 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
589 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
590 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
591 - SAUCE: rfi-flush: Use rfi-flush in printks
592 - SAUCE: rfi-flush: Fallback flush add load dependency
593 - SAUCE: rfi-flush: Fix the 32-bit KVM build
594 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
595 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
596 - [Config] Disable CONFIG_PPC_DEBUG_RFI
597 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
598
599 * powerpc: flush L1D on return to use (LP: #1742772)
600 - SAUCE: powerpc: Secure memory rfi flush
601 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
602 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
603 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
604 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
605 - SAUCE: rfi-flush: Implement congruence-first fallback flush
606 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
607 - SAUCE: rfi-flush: Push the instruction selection down to the patching
608 routine
609 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
610 - SAUCE: rfi-flush: Support more than one flush type at once
611 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
612 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
613 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
614 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
615 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
616 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
617 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
618 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
619 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
620 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
621 - SAUCE: rfi-flush: Use rfi-flush in printks
622 - SAUCE: rfi-flush: Fallback flush add load dependency
623 - SAUCE: rfi-flush: Fix the 32-bit KVM build
624 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
625 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
626 - [Config] Disable CONFIG_PPC_DEBUG_RFI
627
628 * s390: add ppa to kernel entry/exit (LP: #1742771)
629 - s390: introduce CPU alternatives
630 - s390: add ppa to kernel entry / exit
631
632 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Thu, 11 Jan 2018 18:41:44 -0200
633
634 linux (4.13.0-25.29) artful; urgency=low
635
636 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
637
638 * CVE-2017-5754
639 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
640 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
641
642 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 08 Jan 2018 17:13:57 -0200
643
644 linux (4.13.0-24.28) artful; urgency=low
645
646 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
647
648 * CVE-2017-5754
649 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
650
651 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sun, 07 Jan 2018 11:49:34 -0200
652
653 linux (4.13.0-23.27) artful; urgency=low
654
655 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
656
657 [ Kleber Sacilotto de Souza ]
658 * CVE-2017-5754
659 - x86/mm: Add the 'nopcid' boot option to turn off PCID
660 - x86/mm: Enable CR4.PCIDE on supported systems
661 - x86/mm: Document how CR4.PCIDE restore works
662 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
663 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
664 - x86/entry/64: Add unwind hint annotations
665 - xen/x86: Remove SME feature in PV guests
666 - x86/xen/64: Rearrange the SYSCALL entries
667 - irq: Make the irqentry text section unconditional
668 - x86/xen/64: Fix the reported SS and CS in SYSCALL
669 - x86/paravirt/xen: Remove xen_patch()
670 - x86/traps: Simplify pagefault tracing logic
671 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
672 - x86/asm: Replace access to desc_struct:a/b fields
673 - x86/xen: Get rid of paravirt op adjust_exception_frame
674 - x86/paravirt: Remove no longer used paravirt functions
675 - x86/entry: Fix idtentry unwind hint
676 - x86/mm/64: Initialize CR4.PCIDE early
677 - objtool: Add ORC unwind table generation
678 - objtool, x86: Add facility for asm code to provide unwind hints
679 - x86/unwind: Add the ORC unwinder
680 - x86/kconfig: Consolidate unwinders into multiple choice selection
681 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
682 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
683 - x86/mm: Give each mm TLB flush generation a unique ID
684 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
685 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
686 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
687 using PCID
688 - x86/mm: Factor out CR3-building code
689 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
690 - x86/mm: Flush more aggressively in lazy TLB mode
691 - Revert "x86/mm: Stop calling leave_mm() in idle code"
692 - kprobes/x86: Set up frame pointer in kprobe trampoline
693 - x86/tracing: Introduce a static key for exception tracing
694 - x86/boot: Add early cmdline parsing for options with arguments
695 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
696 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
697 - objtool: Don't report end of section error after an empty unwind hint
698 - x86/head: Remove confusing comment
699 - x86/head: Remove unused 'bad_address' code
700 - x86/head: Fix head ELF function annotations
701 - x86/boot: Annotate verify_cpu() as a callable function
702 - x86/xen: Fix xen head ELF annotations
703 - x86/xen: Add unwind hint annotations
704 - x86/head: Add unwind hint annotations
705 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
706 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
707 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
708 tracepoints
709 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
710 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
711 - bitops: Add clear/set_bit32() to linux/bitops.h
712 - x86/cpuid: Add generic table for CPUID dependencies
713 - x86/fpu: Parse clearcpuid= as early XSAVE argument
714 - x86/fpu: Make XSAVE check the base CPUID features before enabling
715 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
716 - x86/platform/UV: Convert timers to use timer_setup()
717 - objtool: Print top level commands on incorrect usage
718 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
719 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
720 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
721 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
722 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
723 CONFIG_XEN_PVH=y
724 - x86/xen: Drop 5-level paging support code from the XEN_PV code
725 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
726 - x86/asm: Don't use the confusing '.ifeq' directive
727 - x86/build: Beautify build log of syscall headers
728 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
729 'nr_pages'
730 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
731 - x86/mm: Relocate page fault error codes to traps.h
732 - x86/boot: Relocate definition of the initial state of CR0
733 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
734 - x86/entry/64: Remove the restore_c_regs_and_iret label
735 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
736 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
737 - x86/entry/64: Simplify reg restore code in the standard IRET paths
738 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
739 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
740 - x86/entry/64: Merge the fast and slow SYSRET paths
741 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
742 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
743 - xen, x86/entry/64: Add xen NMI trap entry
744 - x86/entry/64: De-Xen-ify our NMI code
745 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
746 native_load_sp0()
747 - x86/entry/64: Pass SP0 directly to load_sp0()
748 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
749 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
750 - x86/entry/64: Stop initializing TSS.sp0 at boot
751 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
752 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
753 - x86/entry/64: Remove thread_struct::sp0
754 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
755 - x86/entry/64: Shorten TEST instructions
756 - x86/cpuid: Replace set/clear_bit32()
757 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
758 linux/bitops.h")
759 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
760 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
761 - x86/cpufeatures: Fix various details in the feature definitions
762 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
763 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
764 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
765 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
766 well
767 - selftests/x86/ldt_get: Add a few additional tests for limits
768 - ACPI / APEI: Replace ioremap_page_range() with fixmap
769 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
770 and 'struct x86_init'
771 - x86/virt: Add enum for hypervisors to replace x86_hyper
772 - drivers/misc/intel/pti: Rename the header file to free up the namespace
773 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
774 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
775 - perf/x86: Enable free running PEBS for REGS_USER/INTR
776 - bpf: fix build issues on um due to mising bpf_perf_event.h
777 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
778 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
779 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
780 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
781 - objtool: Move synced files to their original relative locations
782 - objtool: Move kernel headers/code sync check to a script
783 - objtool: Fix cross-build
784 - tools/headers: Sync objtool UAPI header
785 - objtool: Fix 64-bit build on 32-bit host
786 - x86/decoder: Fix and update the opcodes map
787 - x86/decoder: Add new TEST instruction pattern
788 - x86/insn-eval: Add utility functions to get segment selector
789 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
790 - x86/unwinder/orc: Dont bail on stack overflow
791 - x86/unwinder: Handle stack overflows more gracefully
792 - x86/irq: Remove an old outdated comment about context tracking races
793 - x86/irq/64: Print the offending IP in the stack overflow warning
794 - x86/entry/64: Allocate and enable the SYSENTER stack
795 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
796 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
797 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
798 cpu_entry_area
799 - x86/kasan/64: Teach KASAN about the cpu_entry_area
800 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
801 - x86/dumpstack: Handle stack overflow on all stacks
802 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
803 - x86/entry: Remap the TSS into the CPU entry area
804 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
805 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
806 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
807 - x86/entry/64: Return to userspace from the trampoline stack
808 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
809 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
810 - x86/entry/64: Remove the SYSENTER stack canary
811 - x86/entry: Clean up the SYSENTER_stack code
812 - x86/entry/64: Make cpu_entry_area.tss read-only
813 - x86/paravirt: Dont patch flush_tlb_single
814 - x86/paravirt: Provide a way to check for hypervisors
815 - x86/cpufeatures: Make CPU bugs sticky
816 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
817 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
818 - x86/mm/dump_pagetables: Make the address hints correct and readable
819 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
820 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
821 - arch, mm: Allow arch_dup_mmap() to fail
822 - x86/ldt: Rework locking
823 - x86/ldt: Prevent LDT inheritance on exec
824 - x86/mm/64: Improve the memory map documentation
825 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
826 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
827 - x86/uv: Use the right TLB-flush API
828 - x86/microcode: Dont abuse the TLB-flush interface
829 - x86/mm: Use __flush_tlb_one() for kernel memory
830 - x86/mm: Remove superfluous barriers
831 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
832 flush what
833 - x86/mm: Move the CR3 construction functions to tlbflush.h
834 - x86/mm: Remove hard-coded ASID limit checks
835 - x86/mm: Put MMU to hardware ASID translation in one place
836 - x86/mm: Create asm/invpcid.h
837 - x86/cpu_entry_area: Move it to a separate unit
838 - x86/cpu_entry_area: Move it out of the fixmap
839 - init: Invoke init_espfix_bsp() from mm_init()
840 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
841 32bit
842 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
843 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
844 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
845 - x86/mm/pti: Add infrastructure for page table isolation
846 - x86/pti: Add the pti= cmdline option and documentation
847 - x86/mm/pti: Add mapping helper functions
848 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
849 - x86/mm/pti: Allocate a separate user PGD
850 - x86/mm/pti: Populate user PGD
851 - x86/mm/pti: Add functions to clone kernel PMDs
852 - x86/mm/pti: Force entry through trampoline when PTI active
853 - x86/mm/pti: Share cpu_entry_area with user space page tables
854 - x86/entry: Align entry text section to PMD boundary
855 - x86/mm/pti: Share entry text PMD
856 - x86/mm/pti: Map ESPFIX into user space
857 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
858 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
859 - x86/mm/64: Make a full PGD-entry size hole in the memory map
860 - x86/pti: Put the LDT in its own PGD if PTI is on
861 - x86/pti: Map the vsyscall page if needed
862 - x86/mm: Allow flushing for future ASID switches
863 - x86/mm: Abstract switching CR3
864 - x86/mm: Use/Fix PCID to optimize user/kernel switches
865 - x86/mm: Optimize RESTORE_CR3
866 - x86/mm: Use INVPCID for __native_flush_tlb_single()
867 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
868 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
869 - x86/mm/pti: Add Kconfig
870 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
871 hierarchy
872 - x86/mm/dump_pagetables: Check user space page table for WX pages
873 - x86/mm/dump_pagetables: Allow dumping current pagetables
874 - x86/ldt: Make the LDT mapping RO
875 - x86/smpboot: Remove stale TLB flush invocations
876 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
877 - x86/ldt: Plug memory leak in error path
878 - x86/ldt: Make LDT pgtable free conditional
879 - [Config] updateconfigs to enable PTI
880 - kvm: x86: fix RSM when PCID is non-zero
881 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
882 - SAUCE: only attempt to use PCID in 64 bit builds
883 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
884 cratering
885 - s390/mm: use generic mm_hooks
886 - objtool: use sh to invoke sync-check.sh in the Makefile
887
888 * CVE-2017-17862
889 - bpf: fix branch pruning logic
890
891 * CVE-2017-17864
892 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
893
894 * CVE-2017-16995
895 - bpf: fix incorrect sign extension in check_alu_op()
896
897 * CVE-2017-17863
898 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
899
900 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Sat, 06 Jan 2018 20:01:35 +0000
901
902 linux (4.13.0-21.24) artful; urgency=low
903
904 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
905
906 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
907 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
908
909 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 18 Dec 2017 14:13:33 -0200
910
911 linux (4.13.0-19.22) artful; urgency=low
912
913 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
914
915 * CVE-2017-1000405
916 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
917
918 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 12:27:13 +0100
919
920 linux (4.13.0-18.21) artful; urgency=low
921
922 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
923
924 * NVMe timeout is too short (LP: #1729119)
925 - nvme: update timeout module parameter type
926
927 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
928 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
929
930 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
931 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
932
933 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
934 - Bluetooth: increase timeout for le auto connections
935
936 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
937 (LP: #1732627)
938 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
939
940 * Plantronics P610 does not support sample rate reading (LP: #1719853)
941 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
942
943 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
944 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
945 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
946
947 * support GICv3 ITS save/restore & migration (LP: #1710019)
948 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
949
950 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
951 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
952
953 * Artful update to 4.13.13 stable release (LP: #1732726)
954 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
955 rhashtable"
956 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
957 - workqueue: Fix NULL pointer dereference
958 - crypto: ccm - preserve the IV buffer
959 - crypto: x86/sha1-mb - fix panic due to unaligned access
960 - crypto: x86/sha256-mb - fix panic due to unaligned access
961 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
962 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
963 - ARM: 8720/1: ensure dump_instr() checks addr_limit
964 - ALSA: timer: Limit max instances per timer
965 - ALSA: usb-audio: support new Amanero Combo384 firmware version
966 - ALSA: hda - fix headset mic problem for Dell machines with alc274
967 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
968 - ALSA: seq: Avoid invalid lockdep class warning
969 - MIPS: Fix CM region target definitions
970 - MIPS: BMIPS: Fix missing cbr address
971 - MIPS: AR7: Defer registration of GPIO
972 - MIPS: AR7: Ensure that serial ports are properly set up
973 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
974 updates
975 - Input: elan_i2c - add ELAN060C to the ACPI table
976 - rbd: use GFP_NOIO for parent stat and data requests
977 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
978 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
979 - can: sun4i: handle overrun in RX FIFO
980 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
981 - can: ifi: Fix transmitter delay calculation
982 - can: c_can: don't indicate triple sampling support for D_CAN
983 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
984 - x86/smpboot: Make optimization of delay calibration work correctly
985 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
986 - Linux 4.13.13
987
988 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
989 install (LP: #1727544)
990 - Input: elan_i2c - add ELAN060C to the ACPI table
991
992 * Power8 Nest PMU Instrumentation support (LP: #1481347)
993 - powerpc/powernv: Add IMC OPAL APIs
994 - powerpc/powernv: Detect and create IMC device
995 - powerpc/perf: Add nest IMC PMU support
996 - powerpc/perf: Add core IMC PMU support
997 - powerpc/perf: Add thread IMC PMU support
998 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
999 - powerpc/perf/imc: Fix nest events on muti socket system
1000 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
1001 - powerpc/perf: Fix usage of nest_imc_refc
1002 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
1003 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
1004 - powerpc/perf: Fix IMC initialization crash
1005
1006 * Artful update to 4.13.12 stable release (LP: #1731971)
1007 - ALSA: timer: Add missing mutex lock for compat ioctls
1008 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
1009 - cifs: check MaxPathNameComponentLength != 0 before using it
1010 - KEYS: return full count in keyring_read() if buffer is too small
1011 - KEYS: trusted: fix writing past end of buffer in trusted_read()
1012 - KEYS: fix out-of-bounds read during ASN.1 parsing
1013 - ASoC: adau17x1: Workaround for noise bug in ADC
1014 - virtio_blk: Fix an SG_IO regression
1015 - arm64: ensure __dump_instr() checks addr_limit
1016 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
1017 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
1018 abort
1019 - arm/arm64: kvm: Disable branch profiling in HYP code
1020 - ARM: dts: mvebu: pl310-cache disable double-linefill
1021 - ARM: 8715/1: add a private asm/unaligned.h
1022 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
1023 - drm/amdgpu: allow harvesting check for Polaris VCE
1024 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
1025 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
1026 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
1027 - mm, swap: fix race between swap count continuation operations
1028 - drm/i915: Do not rely on wm preservation for ILK watermarks
1029 - drm/i915/edp: read edp display control registers unconditionally
1030 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
1031 symbols"
1032 - MIPS: bpf: Fix a typo in build_one_insn()
1033 - MIPS: smp-cmp: Use right include for task_struct
1034 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1035 - MIPS: SMP: Fix deadlock & online race
1036 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1037 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1038 - powerpc/kprobes: Dereference function pointers only if the address does not
1039 belong to kernel text
1040 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1041 - perf/cgroup: Fix perf cgroup hierarchy support
1042 - x86/mcelog: Get rid of RCU remnants
1043 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1044 - Linux 4.13.12
1045
1046 * Artful update to 4.13.11 stable release (LP: #1731961)
1047 - workqueue: replace pool->manager_arb mutex with a flag
1048 - nvme-fc: fix iowait hang
1049 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1050 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1051 - ceph: unlock dangling spinlock in try_flush_caps()
1052 - Fix tracing sample code warning.
1053 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1054 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1055 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1056 - s390/kvm: fix detection of guest machine checks
1057 - nbd: handle interrupted sendmsg with a sndtimeo set
1058 - spi: uapi: spidev: add missing ioctl header
1059 - spi: a3700: Return correct value on timeout detection
1060 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1061 - spi: armada-3700: Fix failing commands with quad-SPI
1062 - ovl: add NULL check in ovl_alloc_inode
1063 - ovl: fix EIO from lookup of non-indexed upper
1064 - ovl: handle ENOENT on index lookup
1065 - ovl: do not cleanup unsupported index entries
1066 - fuse: fix READDIRPLUS skipping an entry
1067 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1068 - xen: fix booting ballooned down hvm guest
1069 - cifs: Select all required crypto modules
1070 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1071 - Input: elan_i2c - add ELAN0611 to the ACPI table
1072 - Input: gtco - fix potential out-of-bound access
1073 - Fix encryption labels and lengths for SMB3.1.1
1074 - SMB3: Validate negotiate request must always be signed
1075 - assoc_array: Fix a buggy node-splitting case
1076 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1077 - scsi: aacraid: Fix controller initialization failure
1078 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1079 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1080 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1081 - drm/amd/powerplay: fix uninitialized variable
1082 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1083 - can: sun4i: fix loopback mode
1084 - can: kvaser_usb: Correct return value in printout
1085 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1086 - cfg80211: fix connect/disconnect edge cases
1087 - ipsec: Fix aborted xfrm policy dump crash
1088 - regulator: fan53555: fix I2C device ids
1089 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1090 - Linux 4.13.11
1091
1092 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1093 - Input: elan_i2c - add ELAN0611 to the ACPI table
1094
1095 * Artful update to 4.13.10 stable release (LP: #1731951)
1096 - staging: bcm2835-audio: Fix memory corruption
1097 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1098 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1099 - USB: serial: metro-usb: add MS7820 device id
1100 - usb: cdc_acm: Add quirk for Elatec TWN3
1101 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1102 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1103 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1104 - can: gs_usb: fix busy loop if no more TX context is available
1105 - scsi: qla2xxx: Fix uninitialized work element
1106 - nbd: don't set the device size until we're connected
1107 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1108 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1109 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1110 - iio: dummy: events: Add missing break
1111 - usb: musb: sunxi: Explicitly release USB PHY on exit
1112 - USB: musb: fix session-bit runtime-PM quirk
1113 - USB: musb: fix late external abort on suspend
1114 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1115 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1116 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1117 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1118 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1119 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1120 - usb: xhci: Reset halted endpoint if trb is noop
1121 - usb: xhci: Handle error condition in xhci_stop_device()
1122 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1123 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1124 returning NULL
1125 - can: flexcan: fix state transition regression
1126 - can: flexcan: rename legacy error state quirk
1127 - can: flexcan: implement error passive state quirk
1128 - can: flexcan: fix i.MX6 state transition issue
1129 - can: flexcan: fix i.MX28 state transition issue
1130 - can: flexcan: fix p1010 state transition issue
1131 - KEYS: encrypted: fix dereference of NULL user_key_payload
1132 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1133 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1134 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1135 - drm/nouveau/bsp/g92: disable by default
1136 - drm/nouveau/mmu: flush tlbs before deleting page tables
1137 - media: s5p-cec: add NACK detection support
1138 - media: cec: Respond to unregistered initiators, when applicable
1139 - media: dvb: i2c transfers over usb cannot be done from stack
1140 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1141 - ALSA: seq: Enable 'use' locking in all configurations
1142 - ALSA: hda: Remove superfluous '-' added by printk conversion
1143 - ALSA: hda: Abort capability probe at invalid register read
1144 - i2c: ismt: Separate I2C block read from SMBus block read
1145 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1146 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1147 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1148 - brcmfmac: Add check for short event packets
1149 - brcmsmac: make some local variables 'static const' to reduce stack size
1150 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1151 - bus: mbus: fix window size calculation for 4GB windows
1152 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1153 - rtlwifi: rtl8821ae: Fix connection lost problem
1154 - x86/microcode/intel: Disable late loading on model 79
1155 - lib/digsig: fix dereference of NULL user_key_payload
1156 - fscrypt: fix dereference of NULL user_key_payload
1157 - ecryptfs: fix dereference of NULL user_key_payload
1158 - KEYS: Fix race between updating and finding a negative key
1159 - FS-Cache: fix dereference of NULL user_key_payload
1160 - KEYS: don't let add_key() update an uninstantiated key
1161 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1162 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1163 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1164 removal
1165 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1166 - xfs: don't unconditionally clear the reflink flag on zero-block files
1167 - xfs: evict CoW fork extents when performing finsert/fcollapse
1168 - fs/xfs: Use %pS printk format for direct addresses
1169 - xfs: report zeroed or not correctly in xfs_zero_range()
1170 - xfs: update i_size after unwritten conversion in dio completion
1171 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1172 - xfs: Capture state of the right inode in xfs_iflush_done
1173 - xfs: always swap the cow forks when swapping extents
1174 - xfs: handle racy AIO in xfs_reflink_end_cow
1175 - xfs: Don't log uninitialised fields in inode structures
1176 - xfs: move more RT specific code under CONFIG_XFS_RT
1177 - xfs: don't change inode mode if ACL update fails
1178 - xfs: reinit btree pointer on attr tree inactivation walk
1179 - xfs: handle error if xfs_btree_get_bufs fails
1180 - xfs: cancel dirty pages on invalidation
1181 - xfs: trim writepage mapping to within eof
1182 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1183 - Linux 4.13.10
1184
1185 * Artful update to 4.13.9 stable release (LP: #1731926)
1186 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1187 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1188 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1189 - Drivers: hv: vmbus: Fix rescind handling issues
1190 - Drivers: hv: vmbus: Fix bugs in rescind handling
1191 - vmbus: simplify hv_ringbuffer_read
1192 - vmbus: refactor hv_signal_on_read
1193 - vmbus: eliminate duplicate cached index
1194 - vmbus: more host signalling avoidance
1195 - Linux 4.13.9
1196
1197 -- Stefan Bader <stefan.bader@canonical.com> Tue, 21 Nov 2017 17:52:51 +0100
1198
1199 linux (4.13.0-17.20) artful; urgency=low
1200
1201 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1202
1203 [ Seth Forshee ]
1204 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1205 - SAUCE: ahci: thunderx2: stop engine fix update
1206
1207 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1208 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1209
1210 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1211 (LP: #1709282)
1212 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1213
1214 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1215 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1216 without the feature
1217 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1218 hypervisors
1219
1220 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1221 (LP: #1724612)
1222 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1223
1224 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1225 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1226
1227 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1228 (LP: #1723915)
1229 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1230
1231 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1232 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1233
1234 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1235 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1236 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1237 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1238
1239 * Artful update to v4.13.8 stable release (LP: #1724669)
1240 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1241 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1242 - MIPS: bpf: Fix uninitialised target compiler error
1243 - mei: always use domain runtime pm callbacks.
1244 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1245 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1246 - NFS: Fix uninitialized rpc_wait_queue
1247 - nfs/filelayout: fix oops when freeing filelayout segment
1248 - HID: usbhid: fix out-of-bounds bug
1249 - crypto: skcipher - Fix crash on zero-length input
1250 - crypto: shash - Fix zero-length shash ahash digest crash
1251 - KVM: MMU: always terminate page walks at level 1
1252 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1253 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1254 - pinctrl/amd: Fix build dependency on pinmux code
1255 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1256 - device property: Track owner device of device property
1257 - Revert "vmalloc: back off when the current task is killed"
1258 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1259 - ALSA: usb-audio: Kill stray URB at exiting
1260 - ALSA: seq: Fix use-after-free at creating a port
1261 - ALSA: seq: Fix copy_from_user() call inside lock
1262 - ALSA: caiaq: Fix stray URB at probe error path
1263 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1264 - ALSA: line6: Fix missing initialization before error path
1265 - ALSA: line6: Fix leftover URB at error-path during probe
1266 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1267 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1268 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1269 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1270 channel
1271 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1272 - usb: gadget: configfs: Fix memory leak of interface directory data
1273 - usb: gadget: composite: Fix use-after-free in
1274 usb_composite_overwrite_options
1275 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1276 - Revert "PCI: tegra: Do not allocate MSI target memory"
1277 - direct-io: Prevent NULL pointer access in submit_page_section
1278 - fix unbalanced page refcounting in bio_map_user_iov
1279 - more bio_map_user_iov() leak fixes
1280 - bio_copy_user_iov(): don't ignore ->iov_offset
1281 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1282 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1283 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1284 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1285 - USB: serial: cp210x: fix partnum regression
1286 - USB: serial: cp210x: add support for ELV TFD500
1287 - USB: serial: option: add support for TP-Link LTE module
1288 - USB: serial: qcserial: add Dell DW5818, DW5819
1289 - USB: serial: console: fix use-after-free on disconnect
1290 - USB: serial: console: fix use-after-free after failed setup
1291 - RAS/CEC: Use the right length for "cec_disable"
1292 - x86/microcode: Do the family check first
1293 - x86/alternatives: Fix alt_max_short macro to really be a max()
1294 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1295 - Linux 4.13.8
1296
1297 * Artful update to v4.13.7 stable release (LP: #1724668)
1298 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1299 - Linux 4.13.7
1300
1301 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1302 - net: set tb->fast_sk_family
1303 - net: use inet6_rcv_saddr to compare sockets
1304 - inet: fix improper empty comparison
1305
1306 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1307 - powerpc/mce: Move 64-bit machine check code into mce.c
1308 - powerpc/64s: Add workaround for P9 vector CI load issue
1309
1310 * Artful update to v4.13.6 stable release (LP: #1723145)
1311 - imx-media-of: avoid uninitialized variable warning
1312 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1313 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1314 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1315 by sysfs
1316 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1317 - mlxsw: spectrum: Prevent mirred-related crash on removal
1318 - net: bonding: fix tlb_dynamic_lb default value
1319 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1320 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1321 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1322 - tcp: update skb->skb_mstamp more carefully
1323 - bpf/verifier: reject BPF_ALU64|BPF_END
1324 - tcp: fix data delivery rate
1325 - udpv6: Fix the checksum computation when HW checksum does not apply
1326 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1327 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1328 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1329 - net/sched: cls_matchall: fix crash when used with classful qdisc
1330 - 8139too: revisit napi_complete_done() usage
1331 - bpf: do not disable/enable BH in bpf_map_free_id()
1332 - tcp: fastopen: fix on syn-data transmit failure
1333 - net: emac: Fix napi poll list corruption
1334 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1335 - packet: hold bind lock when rebinding to fanout hook
1336 - bpf: one perf event close won't free bpf program attached by another perf
1337 event
1338 - net: change skb->mac_header when Generic XDP calls adjust_head
1339 - isdn/i4l: fetch the ppp_write buffer in one shot
1340 - net_sched: always reset qdisc backlog in qdisc_reset()
1341 - net: stmmac: Cocci spatch "of_table"
1342 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1343 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1344 - l2tp: fix race condition in l2tp_tunnel_delete
1345 - tun: bail out from tun_get_user() if the skb is empty
1346 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1347 - net: dsa: Fix network device registration order
1348 - packet: in packet_do_bind, test fanout with bind_lock held
1349 - packet: only test po->has_vnet_hdr once in packet_snd
1350 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1351 - net: Set sk_prot_creator when cloning sockets to the right proto
1352 - net/mlx5e: IPoIB, Fix access to invalid memory address
1353 - netlink: do not proceed if dump's start() errs
1354 - ip6_gre: ip6gre_tap device should keep dst
1355 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1356 - IPv4: early demux can return an error code
1357 - tipc: use only positive error codes in messages
1358 - l2tp: fix l2tp_eth module loading
1359 - socket, bpf: fix possible use after free
1360 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1361 - bpf: fix bpf_tail_call() x64 JIT
1362 - usb: gadget: core: fix ->udc_set_speed() logic
1363 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1364 - USB: gadgetfs: fix copy_to_user while holding spinlock
1365 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1366 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1367 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1368 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1369 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1370 external drives
1371 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1372 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1373 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1374 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1375 - usb: pci-quirks.c: Corrected timeout values used in handshake
1376 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1377 - USB: dummy-hcd: fix connection failures (wrong speed)
1378 - USB: dummy-hcd: fix infinite-loop resubmission bug
1379 - USB: dummy-hcd: Fix erroneous synchronization change
1380 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1381 - USB: devio: Don't corrupt user memory
1382 - USB: g_mass_storage: Fix deadlock when driver is unbound
1383 - USB: uas: fix bug in handling of alternate settings
1384 - USB: core: harden cdc_parse_cdc_header
1385 - usb: Increase quirk delay for USB devices
1386 - USB: fix out-of-bounds in usb_set_configuration
1387 - usb: xhci: Free the right ring in xhci_add_endpoint()
1388 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1389 - xhci: fix wrong endpoint ESIT value shown in tracing
1390 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1391 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1392 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1393 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1394 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1395 of 'twl4030_madc_probe()'
1396 - iio: ad_sigma_delta: Implement a dedicated reset function
1397 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1398 from stack.
1399 - iio: core: Return error for failed read_reg
1400 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1401 - iio: trigger: stm32-timer: preset shouldn't be buffered
1402 - iio: trigger: stm32-timer: fix a corner case to write preset
1403 - iio: ad7793: Fix the serial interface reset
1404 - iio: adc: stm32: fix bad error check on max_channels
1405 - iio: adc: mcp320x: Fix readout of negative voltages
1406 - iio: adc: mcp320x: Fix oops on module unload
1407 - uwb: properly check kthread_run return value
1408 - uwb: ensure that endpoint is interrupt
1409 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1410 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1411 - mm, hugetlb, soft_offline: save compound page order before page migration
1412 - mm, oom_reaper: skip mm structs with mmu notifiers
1413 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1414 - mm: avoid marking swap cached page as lazyfree
1415 - mm: fix data corruption caused by lazyfree page
1416 - userfaultfd: non-cooperative: fix fork use after free
1417 - lib/ratelimit.c: use deferred printk() version
1418 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1419 - ALSA: compress: Remove unused variable
1420 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1421 members and total number of members"
1422 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1423 - powerpc/powernv: Increase memory block size to 1GB on radix
1424 - powerpc: Fix action argument for cpufeatures-based TLB flush
1425 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1426 - powerpc/tm: Fix illegal TM state in signal handler
1427 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1428 - intel_th: pci: Add Lewisburg PCH support
1429 - driver core: platform: Don't read past the end of "driver_override" buffer
1430 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1431 returns
1432 - Drivers: hv: fcopy: restore correct transfer length
1433 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1434 - stm class: Fix a use-after-free
1435 - auxdisplay: charlcd: properly restore atomic counter on error path
1436 - ftrace: Fix kmemleak in unregister_ftrace_graph
1437 - ovl: fix error value printed in ovl_lookup_index()
1438 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1439 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1440 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1441 - ovl: fix regression caused by exclusive upper/work dir protection
1442 - arm64: dt marvell: Fix AP806 system controller size
1443 - arm64: Ensure the instruction emulation is ready for userspace
1444 - HID: rmi: Make sure the HID device is opened on resume
1445 - HID: i2c-hid: allocate hid buffers for real worst case
1446 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1447 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1448 - HID: wacom: Correct coordinate system of touchring and pen twist
1449 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1450 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1451 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1452 - HID: wacom: bits shifted too much for 9th and 10th buttons
1453 - btrfs: avoid overflow when sector_t is 32 bit
1454 - Btrfs: fix overlap of fs_info::flags values
1455 - rocker: fix rocker_tlv_put_* functions for KASAN
1456 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1457 - dm crypt: reject sector_size feature if device length is not aligned to it
1458 - dm ioctl: fix alignment of event number in the device list
1459 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1460 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1461 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1462 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1463 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1464 - scsi: sd: Do not override max_sectors_kb sysfs setting
1465 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1466 - brcmfmac: setup passive scan if requested by user-space
1467 - drm/i915: always update ELD connector type after get modes
1468 - drm/i915/bios: ignore HDMI on port A
1469 - bsg-lib: fix use-after-free under memory-pressure
1470 - nvme-pci: Use PCI bus address for data/queues in CMB
1471 - mmc: core: add driver strength selection when selecting hs400es
1472 - nl80211: Define policy for packet pattern attributes
1473 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1474 - udp: perform source validation for mcast early demux
1475 - udp: fix bcast packet reception
1476 - base: arch_topology: fix section mismatch build warnings
1477 - Linux 4.13.6
1478
1479 * Artful update to v4.13.5 stable release (LP: #1721777)
1480 - cifs: check rsp for NULL before dereferencing in SMB2_open
1481 - cifs: release cifs root_cred after exit_cifs
1482 - cifs: release auth_key.response for reconnect.
1483 - nvme-pci: fix host memory buffer allocation fallback
1484 - nvme-pci: use appropriate initial chunk size for HMB allocation
1485 - nvme-pci: propagate (some) errors from host memory buffer setup
1486 - dax: remove the pmem_dax_ops->flush abstraction
1487 - dm integrity: do not check integrity for failed read operations
1488 - mmc: block: Fix incorrectly initialized requests
1489 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1490 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1491 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1492 - mac80211: fix VLAN handling with TXQs
1493 - mac80211_hwsim: Use proper TX power
1494 - mac80211: flush hw_roc_start work before cancelling the ROC
1495 - mac80211: fix deadlock in driver-managed RX BA session start
1496 - genirq: Make sparse_irq_lock protect what it should protect
1497 - genirq/msi: Fix populating multiple interrupts
1498 - genirq: Fix cpumask check in __irq_startup_managed()
1499 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1500 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1501 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1502 - tracing: Fix trace_pipe behavior for instance traces
1503 - tracing: Erase irqsoff trace with empty write
1504 - tracing: Remove RCU work arounds from stack tracer
1505 - md/raid5: fix a race condition in stripe batch
1506 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1507 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1508 nlmsg properly
1509 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1510 - scsi: aacraid: Add a small delay after IOP reset
1511 - drm/exynos: Fix locking in the suspend/resume paths
1512 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1513 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1514 - drm/amdgpu: revert tile table update for oland
1515 - drm/radeon: disable hard reset in hibernate for APUs
1516 - crypto: drbg - fix freeing of resources
1517 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1518 - crypto: talitos - fix sha224
1519 - crypto: talitos - fix hashing
1520 - security/keys: properly zero out sensitive key material in big_key
1521 - security/keys: rewrite all of big_key crypto
1522 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1523 - KEYS: prevent creating a different user's keyrings
1524 - KEYS: prevent KEYCTL_READ on negative key
1525 - libnvdimm, namespace: fix btt claim class crash
1526 - powerpc/eeh: Create PHB PEs after EEH is initialized
1527 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1528 - powerpc/tm: Flush TM only if CPU has TM feature
1529 - MIPS: Fix perf event init
1530 - s390/perf: fix bug when creating per-thread event
1531 - s390/mm: make pmdp_invalidate() do invalidation only
1532 - s390/mm: fix write access check in gup_huge_pmd()
1533 - PM: core: Fix device_pm_check_callbacks()
1534 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1535 0"
1536 - Fix SMB3.1.1 guest authentication to Samba
1537 - SMB3: Fix endian warning
1538 - SMB3: Warn user if trying to sign connection that authenticated as guest
1539 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1540 - SMB3: handle new statx fields
1541 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1542 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1543 - libceph: don't allow bidirectional swap of pg-upmap-items
1544 - nl80211: check for the required netlink attributes presence
1545 - brd: fix overflow in __brd_direct_access
1546 - gfs2: Fix debugfs glocks dump
1547 - bsg-lib: don't free job in bsg_prepare_job
1548 - iw_cxgb4: drop listen destroy replies if no ep found
1549 - iw_cxgb4: remove the stid on listen create failure
1550 - iw_cxgb4: put ep reference in pass_accept_req()
1551 - rcu: Allow for page faults in NMI handlers
1552 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1553 - extable: Consolidate *kernel_text_address() functions
1554 - extable: Enable RCU if it is not watching in kernel_text_address()
1555 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1556 - arm64: Make sure SPsel is always set
1557 - arm64: fault: Route pte translation faults via do_translation_fault
1558 - KVM: VMX: extract __pi_post_block
1559 - KVM: VMX: avoid double list add with VT-d posted interrupts
1560 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1561 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1562 - kvm/x86: Handle async PF in RCU read-side critical sections
1563 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1564 - xfs: validate bdev support for DAX inode flag
1565 - fix infoleak in waitid(2)
1566 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1567 - irq/generic-chip: Don't replace domain's name
1568 - mtd: Fix partition alignment check on multi-erasesize devices
1569 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1570 - etnaviv: fix submit error path
1571 - etnaviv: fix gem object list corruption
1572 - futex: Fix pi_state->owner serialization
1573 - md: fix a race condition for flush request handling
1574 - md: separate request handling
1575 - PCI: Fix race condition with driver_override
1576 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1577 - btrfs: clear ordered flag on cleaning up ordered extents
1578 - btrfs: finish ordered extent cleaning if no progress is found
1579 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1580 - btrfs: prevent to set invalid default subvolid
1581 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1582 - PM / OPP: Call notifier without holding opp_table->lock
1583 - x86/mm: Fix fault error path using unsafe vma pointer
1584 - x86/fpu: Don't let userspace set bogus xcomp_bv
1585 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1586 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1587 - KVM: VMX: use cmpxchg64
1588 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1589 - Linux 4.13.5
1590 - [Config] Update configs for v4.13.5
1591
1592 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 01 Nov 2017 11:17:43 -0400
1593
1594 linux (4.13.0-16.19) artful; urgency=low
1595
1596 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1597 graphics driver (LP: #1711358)
1598 - qxl: fix framebuffer unpinning
1599
1600 * [Bug] USB controller failed to respond on Denverton after loading
1601 intel_th_pci module (LP: #1715833)
1602 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1603
1604 * CVE-2017-5123
1605 - waitid(): Add missing access_ok() checks
1606
1607 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 12:33:10 -0500
1608
1609 linux (4.13.0-15.16) artful; urgency=low
1610
1611 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1612
1613 * Boot regression on POWER9 (LP: #1721391)
1614 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1615 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1616 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1617 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1618 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1619 - Revert "crypto/nx: Create nx842_configure_crb function"
1620 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1621 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1622 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1623 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1624 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1625 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1626 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1627 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1628 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1629 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1630 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1631 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1632 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1633 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1634 - Revert "powerpc/powernv: Add support for powercap framework"
1635 - Revert "powerpc/perf: Add nest IMC PMU support"
1636 - Revert "powerpc/powernv: Detect and create IMC device"
1637 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1638
1639 * smartpqi patches for Artful (LP: #1721381)
1640 - scsi: smartpqi: add pqi reset quiesce support
1641 - scsi: smartpqi: enhance BMIC cache flush
1642 - scsi: smartpqi: update pqi passthru ioctl
1643 - scsi: smartpqi: cleanup doorbell register usage.
1644 - scsi: smartpqi: update kexec and power down support
1645 - scsi: smartpqi: add in new controller ids
1646 - scsi: smartpqi: change driver version to 1.1.2-125
1647
1648 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1649 17.10 (kernel 4.13) (LP: #1719290)
1650 - SAUCE: s390: update zfcpdump_defconfig
1651
1652 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1653 - d-i: Add hfi1 to nic-modules
1654
1655 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1656 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1657
1658 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Oct 2017 16:21:48 -0500
1659
1660 linux (4.13.0-14.15) artful; urgency=low
1661
1662 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1663
1664 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1665 address (LP: #1721067)
1666 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1667
1668 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1669 - SAUCE: LSM stacking: check for invalid zero sized writes
1670
1671 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1672 - d-i: Add bnxt_en to nic-modules.
1673
1674 * Miscellaneous Ubuntu changes
1675 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1676
1677 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Oct 2017 14:51:52 -0500
1678
1679 linux (4.13.0-13.14) artful; urgency=low
1680
1681 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1682
1683 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1684 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1685
1686 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1687 Monitoring (CQM) (LP: #1591609)
1688 - x86/perf/cqm: Wipe out perf based cqm
1689 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1690 - x86/intel_rdt: Introduce a common compile option for RDT
1691 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1692 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1693 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1694 - x86/intel_rdt: Make rdt_resources_all more readable
1695 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1696 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1697 - x86/intel_rdt: Simplify info and base file lists
1698 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1699 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1700 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1701 - x86/intel_rdt: Change closid type from int to u32
1702 - x86/intel_rdt/cqm: Add tasks file support
1703 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1704 - x86/intel_rdt/cqm: Add cpus file support
1705 - x86/intel_rdt: Prepare for RDT monitor data support
1706 - x86/intel_rdt/cqm: Add mon_data
1707 - x86/intel_rdt: Separate the ctrl bits from rmdir
1708 - x86/intel_rdt/cqm: Add rmdir support
1709 - x86/intel_rdt/cqm: Add mount,umount support
1710 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1711 - x86/intel_rdt/cqm: Add sched_in support
1712 - x86/intel_rdt/cqm: Add CPU hotplug support
1713 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1714 - x86/intel_rdt/mbm: Add mbm counter initialization
1715 - x86/intel_rdt/mbm: Handle counter overflow
1716 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1717 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1718 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1719 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1720 - x86/intel_rdt/cqm: Improve limbo list processing
1721 - x86/intel_rdt: Remove redundant ternary operator on return
1722 - [Config] CONFIG_INTEL_RDT=y
1723
1724 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1725 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1726 - x86/intel_rdt: Add command line options for resource director technology
1727 - x86/intel_rdt: Turn off most RDT features on Skylake
1728
1729 * CVE-2017-1000252
1730 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1731
1732 * POWER9: NX842 module changes (LP: #1718292)
1733 - crypto/nx: Rename nx842_powernv_function as icswx function
1734 - crypto/nx: Create nx842_configure_crb function
1735 - crypto/nx: Create nx842_delete_coprocs function
1736 - crypto/nx: Add nx842_add_coprocs_list function
1737 - crypto/nx: Use kzalloc for workmem allocation
1738 - crypto/nx: Add P9 NX specific error codes for 842 engine
1739 - crypto/nx: Add P9 NX support for 842 compression engine
1740
1741 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1742 Switchboard) support in kernel (LP: #1718293)
1743 - powerpc/powernv: Add IMC OPAL APIs
1744 - powerpc/powernv: Detect and create IMC device
1745 - powerpc/perf: Add nest IMC PMU support
1746 - powerpc/powernv: Add support for powercap framework
1747 - powerpc/powernv: Add support to set power-shifting-ratio
1748 - powerpc/powernv: Enable PCI peer-to-peer
1749 - powerpc/powernv/vas: Define macros, register fields and structures
1750 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1751 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1752 - powerpc/powernv/vas: Define helpers to access MMIO regions
1753 - powerpc/powernv/vas: Define helpers to init window context
1754 - powerpc/powernv/vas: Define helpers to alloc/free windows
1755 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1756 - powerpc/powernv/vas: Define vas_win_close() interface
1757 - powerpc/powernv/vas: Define vas_tx_win_open()
1758 - powerpc/powernv/vas: Define copy/paste interfaces
1759 - [Config] CONFIG_PPC_VAS=y
1760
1761 * Artful update to v4.13.4 stable release (LP: #1720154)
1762 - orangefs: Don't clear SGID when inheriting ACLs
1763 - <linux/uaccess.h>: Fix copy_in_user() declaration
1764 - IB/hfi1: Revert egress pkey check enforcement
1765 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1766 - IB/mlx5: Fix cached MR allocation flow
1767 - srcu: Provide ordering for CPU not involved in grace period
1768 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1769 - Input: xpad - validate USB endpoint type during probe
1770 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1771 - tty: improve tty_insert_flip_char() fast path
1772 - tty: improve tty_insert_flip_char() slow path
1773 - tty: fix __tty_insert_flip_char regression
1774 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1775 interrupts
1776 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1777 S3C24xx
1778 - pinctrl/amd: save pin registers over suspend/resume
1779 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1780 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1781 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1782 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1783 signs
1784 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1785 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1786 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1787 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1788 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1789 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1790 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1791 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1792 - docs: disable KASLR when debugging kernel
1793 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1794 - crypto: scompress - don't sleep with preemption disabled
1795 - crypto: caam/qi - fix typo in authenc alg driver name
1796 - crypto: caam/qi - properly set IV after {en,de}crypt
1797 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1798 - regulator: cpcap: Fix standby mode
1799 - wcn36xx: Introduce mutual exclusion of fw configuration
1800 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1801 - ext4: fix incorrect quotaoff if the quota feature is enabled
1802 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1803 - cxl: Fix driver use count
1804 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1805 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1806 assigned lmbs
1807 - powerpc: Fix DAR reporting when alignment handler faults
1808 - block: Relax a check in blk_start_queue()
1809 - block: directly insert blk-mq request from blk_insert_cloned_request()
1810 - md/bitmap: copy correct data for bitmap super
1811 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1812 - skd: Avoid that module unloading triggers a use-after-free
1813 - skd: Submit requests to firmware before triggering the doorbell
1814 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1815 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1816 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1817 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1818 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1819 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1820 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1821 response
1822 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1823 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1824 - scsi: aacraid: Fix command send race condition
1825 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
1826 in MFI MPT pass through command
1827 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
1828 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
1829 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
1830 MFI_STAT_WRONG_STATE in case adapter is dead
1831 - scsi: storvsc: fix memory leak on ring buffer busy
1832 - scsi: sg: factor out sg_fill_request_table()
1833 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
1834 - scsi: qla2xxx: Update fw_started flags at qpair creation.
1835 - scsi: qla2xxx: Correction to vha->vref_count timeout
1836 - scsi: qla2xxx: Fix target multiqueue configuration
1837 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
1838 - scsi: qla2xxx: Use fabric name for Get Port Speed command
1839 - scsi: qla2xxx: Fix an integer overflow in sysfs code
1840 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
1841 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
1842 - ftrace: Fix selftest goto location on error
1843 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
1844 - tracing: Add barrier to trace_printk() buffer nesting modification
1845 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
1846 - tracing: Apply trace_clock changes to instance max buffer
1847 - ARC: Re-enable MMU upon Machine Check exception
1848 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
1849 - PCI: pciehp: Report power fault only once until we clear it
1850 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
1851 - media: v4l2-compat-ioctl32: Fix timespec conversion
1852 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
1853 - media: venus: fix copy/paste error in return_buf_error
1854 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
1855 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
1856 - PM / devfreq: Fix memory leak when fail to register device
1857 - ALSA: seq: Cancel pending autoload work at unbinding device
1858 - bcache: initialize dirty stripes in flash_dev_run()
1859 - bcache: Fix leak of bdev reference
1860 - bcache: do not subtract sectors_to_gc for bypassed IO
1861 - bcache: correct cache_dirty_target in __update_writeback_rate()
1862 - bcache: Correct return value for sysfs attach errors
1863 - bcache: fix sequential large write IO bypass
1864 - bcache: fix for gc and write-back race
1865 - bcache: fix bch_hprint crash and improve output
1866 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
1867 - iwlwifi: add workaround to disable wide channels in 5GHz
1868 - Linux 4.13.4
1869
1870 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
1871 - KVM: s390: Support Configuration z/Architecture Mode
1872
1873 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
1874 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
1875 - SAUCE: ahci: thunderx2: stop engine fix update
1876
1877 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
1878 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
1879
1880 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
1881 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
1882
1883 * Miscellaneous Ubuntu changes
1884 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
1885 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1886 - SAUCE: LSM stacking: LSM: manage credential security blobs
1887 - SAUCE: LSM stacking: LSM: Manage file security blobs
1888 - SAUCE: LSM stacking: LSM: manage task security blobs
1889 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
1890 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
1891 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
1892 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
1893 - SAUCE: LSM stacking: fixup initialize task->security
1894 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1895 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1896 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1897 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1898 - SAUCE: LSM stacking: fixup stacking kconfig
1899 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1900 - SAUCE: LSM stacking: provide prctl interface for setting context
1901 - SAUCE: LSM stacking: inherit current display LSM
1902 - SAUCE: LSM stacking: keep an index for each registered LSM
1903 - SAUCE: LSM stacking: verify display LSM
1904 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1905 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1906 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1907 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1908 - SAUCE: LSM stacking: add configs for LSM stacking
1909 - [Config] Run updateconfigs after merging LSM stacking
1910
1911 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 17:36:53 -0400
1912
1913 linux (4.13.0-12.13) artful; urgency=low
1914
1915 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
1916
1917 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
1918 (LP: #1591813)
1919 - perf/x86: Move Nehalem PEBS code to flag
1920 - perf/x86: Fix data source decoding for Skylake
1921
1922 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
1923 (LP: #1718679)
1924 - [Config] CONFIG_DRM_VBOXVIDEO=n
1925
1926 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
1927 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
1928
1929 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
1930 - scsi: cxlflash: Fix vlun resize failure in the shrink path
1931
1932 * multipath -ll is not showing the disks which are actually multipath
1933 (LP: #1718397)
1934 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
1935
1936 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
1937 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
1938 - libnvdimm, btt: refactor map entry operations with macros
1939 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
1940 - libnvdimm, btt: cache sector_size in arena_info
1941 - libnvdimm: fix potential deadlock while clearing errors
1942 - libnvdimm, btt: rework error clearing
1943
1944 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
1945 (LP: #1704439)
1946 - mm: add vm_insert_mixed_mkwrite()
1947 - dax: relocate some dax functions
1948 - dax: use common 4k zero page for dax mmap reads
1949 - dax: remove DAX code from page_cache_tree_insert()
1950 - dax: move all DAX radix tree defs to fs/dax.c
1951
1952 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
1953 de/ep/ex, (LP: #1716843)
1954 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
1955
1956 * [featue] GPIO support for Denverton (LP: #1591829)
1957 - pinctrl: intel: Add Intel Denverton pin controller support
1958
1959 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
1960 (LP: #1594214)
1961 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
1962
1963 * autopkgtest profile fails to build on armhf (LP: #1717920)
1964 - [Packaging] autopkgtest -- disable d-i when dropping flavours
1965
1966 * Artful update to v4.13.3 stable release (LP: #1718412)
1967 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
1968 - Revert "net: fix percpu memory leaks"
1969 - gianfar: Fix Tx flow control deactivation
1970 - vhost_net: correctly check tx avail during rx busy polling
1971 - ip6_gre: update mtu properly in ip6gre_err
1972 - udp: drop head states only when all skb references are gone
1973 - ipv6: fix memory leak with multiple tables during netns destruction
1974 - ipv6: fix typo in fib6_net_exit()
1975 - sctp: fix missing wake ups in some situations
1976 - tcp: fix a request socket leak
1977 - ip_tunnel: fix setting ttl and tos value in collect_md mode
1978 - f2fs: let fill_super handle roll-forward errors
1979 - f2fs: check hot_data for roll-forward recovery
1980 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
1981 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
1982 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
1983 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
1984 pages
1985 - ovl: fix false positive ESTALE on lookup
1986 - fuse: allow server to run in different pid_ns
1987 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
1988 - libnvdimm, btt: check memory allocation failure
1989 - libnvdimm: fix integer overflow static analysis warning
1990 - xfs: write unmount record for ro mounts
1991 - xfs: toggle readonly state around xfs_log_mount_finish
1992 - xfs: Add infrastructure needed for error propagation during buffer IO
1993 failure
1994 - xfs: Properly retry failed inode items in case of error during buffer
1995 writeback
1996 - xfs: fix recovery failure when log record header wraps log end
1997 - xfs: always verify the log tail during recovery
1998 - xfs: fix log recovery corruption error due to tail overwrite
1999 - xfs: handle -EFSCORRUPTED during head/tail verification
2000 - xfs: stop searching for free slots in an inode chunk when there are none
2001 - xfs: evict all inodes involved with log redo item
2002 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
2003 - xfs: open-code xfs_buf_item_dirty()
2004 - xfs: remove unnecessary dirty bli format check for ordered bufs
2005 - xfs: ordered buffer log items are never formatted
2006 - xfs: refactor buffer logging into buffer dirtying helper
2007 - xfs: don't log dirty ranges for ordered buffers
2008 - xfs: skip bmbt block ino validation during owner change
2009 - xfs: move bmbt owner change to last step of extent swap
2010 - xfs: disallow marking previously dirty buffers as ordered
2011 - xfs: relog dirty buffers during swapext bmbt owner change
2012 - xfs: disable per-inode DAX flag
2013 - xfs: fix incorrect log_flushed on fsync
2014 - xfs: don't set v3 xflags for v2 inodes
2015 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
2016 - xfs: use kmem_free to free return value of kmem_zalloc
2017 - md/raid1/10: reset bio allocated from mempool
2018 - md/raid5: release/flush io in raid5_do_work()
2019 - xfs: fix compiler warnings
2020 - Linux 4.13.3
2021
2022 * Artful update to v4.13.2 stable release (LP: #1717549)
2023 - mtd: nand: make Samsung SLC NAND usable again
2024 - mtd: nand: hynix: add support for 20nm NAND chips
2025 - mtd: nand: mxc: Fix mxc_v1 ooblayout
2026 - mtd: nand: qcom: fix read failure without complete bootchain
2027 - mtd: nand: qcom: fix config error for BCH
2028 - nvme-fabrics: generate spec-compliant UUID NQNs
2029 - btrfs: resume qgroup rescan on rw remount
2030 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
2031 - rtlwifi: btcoexist: Fix antenna selection code
2032 - radix-tree: must check __radix_tree_preload() return value
2033 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
2034 - kselftests: timers: leap-a-day: Change default arguments to help test runs
2035 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
2036 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
2037 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
2038 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
2039 - mm/sparse.c: fix typo in online_mem_sections
2040 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
2041 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
2042 - Revert "firmware: add sanity check on shutdown/suspend"
2043 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
2044 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
2045 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
2046 - NFS: Fix 2 use after free issues in the I/O code
2047 - NFS: Sync the correct byte range during synchronous writes
2048 - NFSv4: Fix up mirror allocation
2049 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
2050 - Linux 4.13.2
2051
2052 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
2053 is handled (LP: #1717430)
2054 - thunderbolt: Remove superfluous check
2055 - thunderbolt: Make key root-only accessible
2056 - thunderbolt: Allow clearing the key
2057
2058 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
2059 w.r.t. PCI enumeration (LP: #1717431)
2060 - ACPICA: Dispatch active GPEs at init time
2061 - ACPICA: Make it possible to enable runtime GPEs earlier
2062 - ACPI / scan: Enable GPEs before scanning the namespace
2063
2064 * Miscellaneous Ubuntu changes
2065 - ubuntu: vbox -- update to 5.1.28-dfsg-1
2066 - [Config] CONFIG_PINCTRL_DENVERTON=m
2067 - [Config] CONFIG_I2C_XLP9XX=m
2068
2069 * Miscellaneous upstream changes
2070 - Introduce v3 namespaced file capabilities
2071
2072 -- Seth Forshee <seth.forshee@canonical.com> Fri, 22 Sep 2017 12:10:03 -0500
2073
2074 linux (4.13.0-11.12) artful; urgency=low
2075
2076 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
2077
2078 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
2079 - s390/mm: fix local TLB flushing vs. detach of an mm address space
2080 - s390/mm: fix race on mm->context.flush_mm
2081
2082 * CVE-2017-1000251
2083 - Bluetooth: Properly check L2CAP config option output buffer length
2084
2085 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
2086
2087 linux (4.13.0-10.11) artful; urgency=low
2088
2089 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
2090
2091 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
2092 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
2093
2094 * Artful update to v4.13.1 stable release (LP: #1716284)
2095 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2096 - USB: serial: option: add support for D-Link DWM-157 C1
2097 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
2098 - usb:xhci:Fix regression when ATI chipsets detected
2099 - USB: musb: fix external abort on suspend
2100 - ANDROID: binder: add padding to binder_fd_array_object.
2101 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
2102 - USB: core: Avoid race of async_completed() w/ usbdev_release()
2103 - staging/rts5208: fix incorrect shift to extract upper nybble
2104 - staging: ccree: save ciphertext for CTS IV
2105 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
2106 - iio: adc: ti-ads1015: fix incorrect data rate setting update
2107 - iio: adc: ti-ads1015: fix scale information for ADS1115
2108 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
2109 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
2110 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
2111 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
2112 - driver core: bus: Fix a potential double free
2113 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
2114 - binder: free memory on error
2115 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
2116 - crypto: caam/qi - fix compilation with DEBUG enabled
2117 - thunderbolt: Fix reset response_type
2118 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
2119 - intel_th: pci: Add Cannon Lake PCH-H support
2120 - intel_th: pci: Add Cannon Lake PCH-LP support
2121 - ath10k: fix memory leak in rx ring buffer allocation
2122 - drm/vgem: Pin our pages for dmabuf exports
2123 - drm/ttm: Fix accounting error when fail to get pages for pool
2124 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
2125 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
2126 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
2127 - iwlwifi: pci: add new PCI ID for 7265D
2128 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
2129 - mwifiex: correct channel stat buffer overflows
2130 - MCB: add support for SC31 to mcb-lpc
2131 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
2132 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
2133 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
2134 - workqueue: Fix flag collision
2135 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
2136 - cs5536: add support for IDE controller variant
2137 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
2138 - scsi: sg: recheck MMAP_IO request length with lock held
2139 - of/device: Prevent buffer overflow in of_device_modalias()
2140 - rtlwifi: Fix memory leak when firmware request fails
2141 - rtlwifi: Fix fallback firmware loading
2142 - Linux 4.13.1
2143
2144 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
2145 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
2146
2147 * SRIOV: warning if unload VFs (LP: #1715073)
2148 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
2149
2150 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
2151 - i40e: avoid NVM acquire deadlock during NVM update
2152 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
2153
2154 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
2155 twice when perf stat is done (perf:) (LP: #1714571)
2156 - perf vendor events powerpc: Remove duplicate events
2157
2158 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2159 (LP: #1703339)
2160 - [Config] Include vmd in storage-core-modules udeb
2161
2162 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
2163 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
2164 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
2165 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
2166 offline
2167
2168 * Miscellaneous Ubuntu changes
2169 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
2170 - Revert "UBUNTU: SAUCE: Import aufs driver"
2171 - SAUCE: Import aufs driver
2172
2173 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
2174
2175 linux (4.13.0-9.10) artful; urgency=low
2176
2177 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
2178
2179 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
2180 - [Config] CONFIG_EDAC_GHES=n
2181
2182 * Miscellaneous Ubuntu changes
2183 - ubuntu: vbox -- update to 5.1.26-dfsg-2
2184
2185 [ Upstream Kernel Changes ]
2186
2187 * Rebase to v4.13
2188
2189 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
2190
2191 linux (4.13.0-8.9) artful; urgency=low
2192
2193 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
2194 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
2195
2196 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
2197 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
2198
2199 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
2200 Harrisonville SDP (LP: #1709257)
2201 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
2202 - EDAC, pnd2: Mask off the lower four bits of a BAR
2203 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
2204 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
2205 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
2206 reading BAR
2207
2208 * Miscellaneous Ubuntu changes
2209 - Revert "UBUNTU: SAUCE: Import aufs driver"
2210 - SAUCE: Import aufs driver
2211 - SAUCE: selftests/powerpc: Disable some ptrace selftests
2212 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
2213 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
2214 - [Config] Disable CONFIG_MDIO_* options for s390x
2215 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
2216 - [Config] Update annotations for 4.13
2217
2218 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
2219
2220 linux (4.13.0-7.8) artful; urgency=low
2221
2222 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
2223 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
2224 paths
2225
2226 * Miscellaneous Ubuntu changes
2227 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
2228
2229 * Miscellaneous upstream changes
2230 - seccomp: Provide matching filter for introspection
2231 - seccomp: Sysctl to display available actions
2232 - seccomp: Operation for checking if an action is available
2233 - seccomp: Sysctl to configure actions that are allowed to be logged
2234 - seccomp: Selftest for detection of filter flag support
2235 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
2236 - seccomp: Action to log before allowing
2237
2238 [ Upstream Kernel Changes ]
2239
2240 * Rebase to v4.13-rc7
2241
2242 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
2243
2244 linux (4.13.0-6.7) artful; urgency=low
2245
2246 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
2247 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
2248
2249 * sort ABI files with C.UTF-8 locale (LP: #1712345)
2250 - [Packaging] sort ABI files with C.UTF-8 locale
2251
2252 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
2253 - SAUCE: igb: add support for using Broadcom 54616 as PHY
2254
2255 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
2256 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
2257 - powerpc/mm/radix: Improve TLB/PWC flushes
2258 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
2259
2260 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
2261 properly enrolled keys (LP: #1712168)
2262 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
2263
2264 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
2265 - [Config] CONFIG_BLK_DEV_NVME=m for s390
2266
2267 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
2268 (LP: #1711298)
2269 - [Config] CONFIG_INTEL_ATOMISP=n
2270
2271 * Miscellaneous Ubuntu changes
2272 - SAUCE: apparmor: af_unix mediation
2273
2274 * Miscellaneous upstream changes
2275 - apparmor: Fix shadowed local variable in unpack_trans_table()
2276 - apparmor: Fix logical error in verify_header()
2277 - apparmor: Fix an error code in aafs_create()
2278 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
2279 - apparmor: add the ability to mediate signals
2280 - apparmor: add mount mediation
2281 - apparmor: cleanup conditional check for label in label_print
2282 - apparmor: add support for absolute root view based labels
2283 - apparmor: make policy_unpack able to audit different info messages
2284 - apparmor: add more debug asserts to apparmorfs
2285 - apparmor: add base infastructure for socket mediation
2286 - apparmor: move new_null_profile to after profile lookup fns()
2287 - apparmor: fix race condition in null profile creation
2288 - apparmor: ensure unconfined profiles have dfas initialized
2289 - apparmor: fix incorrect type assignment when freeing proxies
2290
2291 [ Upstream Kernel Changes ]
2292
2293 * Rebase to v4.13-rc6
2294
2295 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
2296
2297 linux (4.13.0-5.6) artful; urgency=low
2298
2299 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
2300 - perf pmu-events: Support additional POWER8+ PVR in mapfile
2301 - perf vendor events: Add POWER9 PMU events
2302 - perf vendor events: Add POWER9 PVRs to mapfile
2303 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
2304 - SAUCE: perf vendor events powerpc: Update POWER9 events
2305
2306 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
2307 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
2308
2309 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
2310 kernels able to boot without initramfs (LP: #1700972)
2311 - [Debian] Don't depend on initramfs-tools
2312
2313 * Miscellaneous Ubuntu changes
2314 - SAUCE: Import aufs driver
2315 - SAUCE: aufs -- Add missing argument to loop_switch() call
2316 - [Config] Enable aufs
2317 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
2318 - Enable zfs build
2319 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
2320 - [Packaging] switch up to debhelper 9
2321
2322 [ Upstream Kernel Changes ]
2323
2324 * Rebase to v4.13-rc5
2325
2326 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
2327
2328 linux (4.13.0-4.5) artful; urgency=low
2329
2330 * Lenovo Yoga 910 Sensors (LP: #1708120)
2331 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
2332
2333 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
2334 (LP: #1703339)
2335 - [Config] Add vmd driver to generic inclusion list
2336
2337 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
2338 - [Config] CONFIG_SATA_HIGHBANK=y
2339
2340 * Miscellaneous Ubuntu changes
2341 - ubuntu: vbox -- update to 5.1.26-dfsg-1
2342 - SAUCE: hio: Build fixes for 4.13
2343 - Enable hio build
2344 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
2345 - [debian] use all rather than amd64 dkms debs for sync
2346
2347 [ Upstream Kernel Changes ]
2348
2349 * Rebase to v4.13-rc4
2350
2351 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
2352
2353 linux (4.13.0-3.4) artful; urgency=low
2354
2355 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
2356 - [Packaging] tests -- reduce rebuild test to one flavour
2357 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
2358
2359 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
2360 - SAUCE: virtio_net: Revert mergeable buffer handling rework
2361
2362 [ Upstream Kernel Changes ]
2363
2364 * Rebase to v4.13-rc3
2365
2366 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
2367
2368 linux (4.13.0-2.3) artful; urgency=low
2369
2370 * Change CONFIG_IBMVETH to module (LP: #1704479)
2371 - [Config] CONFIG_IBMVETH=m
2372
2373 [ Upstream Kernel Changes ]
2374
2375 * Rebase to v4.13-rc2
2376
2377 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
2378
2379 linux (4.13.0-1.2) artful; urgency=low
2380
2381 * Miscellaneous Ubuntu changes
2382 - [Debian] Support sphinx-based kernel documentation
2383
2384 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
2385
2386 linux (4.13.0-0.1) artful; urgency=low
2387
2388 * Miscellaneous Ubuntu changes
2389 - Disable hio
2390 - Disable zfs build
2391 - ubuntu: vbox -- update to 5.1.24-dfsg-1
2392
2393 [ Upstream Kernel Changes ]
2394
2395 * Rebase to v4.13-rc1
2396
2397 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
2398
2399 linux (4.12.0-7.8) artful; urgency=low
2400
2401 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
2402 (LP: #1673564)
2403 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
2404 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
2405 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
2406 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
2407 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
2408 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
2409 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
2410 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
2411 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
2412 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
2413 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
2414 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
2415 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
2416 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
2417 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
2418 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
2419 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
2420 - arm64: Add MIDR values for Cavium cn83XX SoCs
2421 - arm64: Add workaround for Cavium Thunder erratum 30115
2422 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
2423 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
2424 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
2425 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
2426 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
2427 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
2428 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
2429 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
2430
2431 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
2432 - net: hns: Bugfix for Tx timeout handling in hns driver
2433
2434 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
2435 - iommu/arm-smmu: Plumb in new ACPI identifiers
2436
2437 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
2438 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
2439
2440 * Artful update to v4.12.1 stable release (LP: #1703858)
2441 - driver core: platform: fix race condition with driver_override
2442 - RDMA/uverbs: Check port number supplied by user verbs cmds
2443 - usb: dwc3: replace %p with %pK
2444 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2445 - usb: usbip: set buffer pointers to NULL after free
2446 - Add USB quirk for HVR-950q to avoid intermittent device resets
2447 - usb: Fix typo in the definition of Endpoint[out]Request
2448 - USB: core: fix device node leak
2449 - USB: serial: option: add two Longcheer device ids
2450 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2451 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2452 - gfs2: Fix glock rhashtable rcu bug
2453 - Add "shutdown" to "struct class".
2454 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2455 - tpm: fix a kernel memory leak in tpm-sysfs.c
2456 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
2457 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2458 - sched/fair, cpumask: Export for_each_cpu_wrap()
2459 - sched/core: Implement new approach to scale select_idle_cpu()
2460 - sched/numa: Use down_read_trylock() for the mmap_sem
2461 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
2462 - sched/fair: Simplify wake_affine() for the single socket case
2463 - sched/numa: Implement NUMA node level wake_affine()
2464 - sched/fair: Remove effective_load()
2465 - sched/numa: Hide numa_wake_affine() from UP build
2466 - xen: avoid deadlock in xenbus driver
2467 - crypto: drbg - Fixes panic in wait_for_completion call
2468 - Linux 4.12.1
2469
2470 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2471 - scsi: cxlflash: Combine the send queue locks
2472 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2473 - scsi: cxlflash: Reset hardware queue context via specified register
2474 - scsi: cxlflash: Schedule asynchronous reset of the host
2475 - scsi: cxlflash: Handle AFU sync failures
2476 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2477 - scsi: cxlflash: Flush pending commands in cleanup path
2478 - scsi: cxlflash: Add scsi command abort handler
2479 - scsi: cxlflash: Create character device to provide host management interface
2480 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2481 specifics
2482 - scsi: cxlflash: Introduce host ioctl support
2483 - scsi: cxlflash: Refactor AFU capability checking
2484 - scsi: cxlflash: Support LUN provisioning
2485 - scsi: cxlflash: Support AFU debug
2486 - scsi: cxlflash: Support WS16 unmap
2487 - scsi: cxlflash: Remove zeroing of private command data
2488 - scsi: cxlflash: Update TMF command processing
2489 - scsi: cxlflash: Avoid double free of character device
2490 - scsi: cxlflash: Update send_tmf() parameters
2491 - scsi: cxlflash: Update debug prints in reset handlers
2492
2493 * make snap-pkg support (LP: #1700747)
2494 - make snap-pkg support
2495
2496 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2497 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2498
2499 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2500 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2501 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2502
2503 * Opal and POWER9 DD2 (LP: #1702159)
2504 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2505
2506 * Data corruption with hio driver (LP: #1701316)
2507 - SAUCE: hio: Fix incorrect use of enum req_opf values
2508
2509 * Miscellaneous Ubuntu changes
2510 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2511 - snapcraft.yaml: Sync with xenial
2512 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
2513
2514 * Miscellaneous upstream changes
2515 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2516 MokSBState"
2517
2518 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
2519
2520 linux (4.12.0-6.7) artful; urgency=low
2521
2522 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2523 - net: ena: change return value for unsupported features unsupported return
2524 value
2525 - net: ena: add hardware hints capability to the driver
2526 - net: ena: change sizeof() argument to be the type pointer
2527 - net: ena: add reset reason for each device FLR
2528 - net: ena: add support for out of order rx buffers refill
2529 - net: ena: allow the driver to work with small number of msix vectors
2530 - net: ena: use napi_schedule_irqoff when possible
2531 - net: ena: separate skb allocation to dedicated function
2532 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2533 - net: ena: update driver's rx drop statistics
2534 - net: ena: update ena driver to version 1.2.0
2535
2536 * APST gets enabled against explicit kernel option (LP: #1699004)
2537 - nvme: explicitly disable APST on quirked devices
2538
2539 * Miscellaneous Ubuntu changes
2540 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
2541 - SAUCE: hio updates for 4.12
2542 - SAUCE: Enable hio build
2543
2544 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
2545
2546 linux (4.12.0-5.6) artful; urgency=low
2547
2548 * ERAT invalidate on context switch removal (LP: #1700819)
2549 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2550
2551 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2552 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2553
2554 * Miscellaneous Ubuntu changes
2555 - d-i: Move qcom-emac from arm64 to shared nic-modules
2556
2557 [ Upstream Kernel Changes ]
2558
2559 * Rebase to v4.12
2560
2561 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
2562
2563 linux (4.12.0-4.5) artful; urgency=low
2564
2565 * aacraid driver may return uninitialized stack data to userspace
2566 (LP: #1700077)
2567 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2568
2569 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2570 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2571
2572 * AACRAID for power9 platform (LP: #1689980)
2573 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2574 - scsi: aacraid: Fix DMAR issues with iommu=pt
2575 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2576 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2577 - scsi: aacraid: Remove reset support from check_health
2578 - scsi: aacraid: Change wait time for fib completion
2579 - scsi: aacraid: Log count info of scsi cmds before reset
2580 - scsi: aacraid: Print ctrl status before eh reset
2581 - scsi: aacraid: Using single reset mask for IOP reset
2582 - scsi: aacraid: Rework IOP reset
2583 - scsi: aacraid: Add periodic checks to see IOP reset status
2584 - scsi: aacraid: Rework SOFT reset code
2585 - scsi: aacraid: Rework aac_src_restart
2586 - scsi: aacraid: Use correct function to get ctrl health
2587 - scsi: aacraid: Make sure ioctl returns on controller reset
2588 - scsi: aacraid: Enable ctrl reset for both hba and arc
2589 - scsi: aacraid: Add reset debugging statements
2590 - scsi: aacraid: Remove reference to Series-9
2591 - scsi: aacraid: Update driver version to 50834
2592
2593 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2594 - SAUCE: drm: hibmc: Use set_busid function from drm core
2595
2596 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2597 - d-i: Add hibmc-drm to kernel-image udeb
2598
2599 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2600 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2601
2602 * Miscellaneous Ubuntu changes
2603 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
2604 - [Config] CONFIG_ATA=n for s390x
2605 - [Config] Update annotations for 4.12
2606
2607 [ Upstream Kernel Changes ]
2608
2609 * Rebase to v4.12-rc7
2610
2611 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
2612
2613 linux (4.12.0-3.4) artful; urgency=low
2614
2615 * Miscellaneous upstream changes
2616 - ufs: fix the logics for tail relocation
2617
2618 [ Upstream Kernel Changes ]
2619
2620 * Rebase to v4.12-rc6
2621
2622 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
2623
2624 linux (4.12.0-2.3) artful; urgency=low
2625
2626 * CVE-2014-9900
2627 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2628 ethtool_get_wol()
2629
2630 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
2631 (LP: #1671360)
2632 - pinctrl/amd: Use regular interrupt instead of chained
2633
2634 * extend-diff-ignore should use exact matches (LP: #1693504)
2635 - [Packaging] exact extend-diff-ignore matches
2636
2637 * Miscellaneous Ubuntu changes
2638 - SAUCE: efi: Don't print secure boot state from the efi stub
2639 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
2640 - SAUCE: vbox fixes for 4.12
2641 - Re-enable virtualbox build
2642 - [Config] CONFIG_ORANGEFS_FS=m
2643 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
2644 - Enable zfs build
2645
2646 [ Upstream Kernel Changes ]
2647
2648 * Rebase to v4.12-rc4
2649 * Rebase to v4.12-rc5
2650
2651 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
2652
2653 linux (4.12.0-1.2) artful; urgency=low
2654
2655 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
2656 - [Config] Enable CONFIG_DRM_MGAG200 as module
2657
2658 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2659 - [Config] CONFIG_LIBIO=y on arm64 only
2660 - SAUCE: LIBIO: Introduce a generic PIO mapping method
2661 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2662 - [Config] CONFIG_HISILICON_LPC=y
2663 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
2664 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
2665 I/O
2666 - SAUCE: LPC: Add the ACPI LPC support
2667 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2668 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
2669
2670 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
2671 - SAUCE: tty: Fix ldisc crash on reopened tty
2672
2673 * Miscellaneous Ubuntu changes
2674 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
2675 - Rebase to v4.12-rc3
2676
2677 [ Upstream Kernel Changes ]
2678
2679 * Rebase to v4.12-rc3
2680
2681 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
2682
2683 linux (4.12.0-0.1) artful; urgency=low
2684
2685 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
2686 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
2687
2688 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
2689 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
2690
2691 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
2692 (LP: #1672819)
2693 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
2694
2695 * Miscellaneous Ubuntu changes
2696 - Update find-missing-sauce.sh to compare to artful
2697 - Update dropped.txt
2698 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2699 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2700 kernel image
2701 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2702 mode
2703 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2704 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2705 locked down
2706 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2707 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2708 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2709 reboot
2710 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2711 set
2712 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2713 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2714 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2715 down
2716 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2717 locked down
2718 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2719 down
2720 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2721 is locked down
2722 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2723 locked down
2724 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2725 has been locked down
2726 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2727 locked down
2728 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2729 locked down
2730 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2731 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2732 kernel is locked down
2733 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2734 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2735 down
2736 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2737 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
2738 secondary keyring
2739 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
2740 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
2741 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2742 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
2743 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2744 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2745 MokSBState
2746 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2747 - [Config] Set values for UEFI secure boot lockdown options
2748 - Disable virtualbox build
2749 - Disable hio build
2750 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
2751 - Disable zfs build
2752 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
2753 - SAUCE: Import aufs driver
2754 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
2755 - [Config] Enable aufs
2756 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
2757
2758 [ Upstream Kernel Changes ]
2759
2760 * Rebase to v4.12-rc2
2761
2762 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
2763
2764 linux (4.11.0-3.8) artful; urgency=low
2765
2766 [ Seth Forshee ]
2767
2768 * Release Tracking Bug
2769 - LP: #1690999
2770
2771 * apparmor_parser hangs indefinitely when called by multiple threads
2772 (LP: #1645037)
2773 - SAUCE: apparmor: fix lock ordering for mkdir
2774
2775 * apparmor leaking securityfs pin count (LP: #1660846)
2776 - SAUCE: apparmor: fix leak on securityfs pin count
2777
2778 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
2779 (LP: #1660845)
2780 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
2781 fails
2782
2783 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
2784 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
2785
2786 * libvirt profile is blocking global setrlimit despite having no rlimit rule
2787 (LP: #1679704)
2788 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
2789 - apparmor: update auditing of rlimit check to provide capability information
2790
2791 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
2792 - SAUCE: apparmor: add policy revision file interface
2793
2794 * apparmor does not make support of query data visible (LP: #1678023)
2795 - SAUCE: apparmor: add label data availability to the feature set
2796
2797 * apparmor query interface does not make supported query info available
2798 (LP: #1678030)
2799 - SAUCE: apparmor: add information about the query inteface to the feature set
2800
2801 * change_profile incorrect when using namespaces with a compound stack
2802 (LP: #1677959)
2803 - SAUCE: apparmor: fix label parse for stacked labels
2804
2805 * Regression in 4.4.0-65-generic causes very frequent system crashes
2806 (LP: #1669611)
2807 - apparmor: sync of apparmor 3.6+ (17.04)
2808
2809 * Artful update to 4.11.1 stable release (LP: #1690814)
2810 - dm ioctl: prevent stack leak in dm ioctl call
2811 - drm/sti: fix GDP size to support up to UHD resolution
2812 - power: supply: lp8788: prevent out of bounds array access
2813 - brcmfmac: Ensure pointer correctly set if skb data location changes
2814 - brcmfmac: Make skb header writable before use
2815 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
2816 - refcount: change EXPORT_SYMBOL markings
2817 - net: macb: fix phy interrupt parsing
2818 - tcp: fix access to sk->sk_state in tcp_poll()
2819 - geneve: fix incorrect setting of UDP checksum flag
2820 - bpf: enhance verifier to understand stack pointer arithmetic
2821 - bpf, arm64: fix jit branch offset related to ldimm64
2822 - tcp: fix wraparound issue in tcp_lp
2823 - net: ipv6: Do not duplicate DAD on link up
2824 - net: usb: qmi_wwan: add Telit ME910 support
2825 - tcp: do not inherit fastopen_req from parent
2826 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
2827 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
2828 - ipv6: initialize route null entry in addrconf_init()
2829 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
2830 - tcp: randomize timestamps on syncookies
2831 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
2832 - bpf: don't let ldimm64 leak map addresses on unprivileged
2833 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
2834 - f2fs: sanity check segment count
2835 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
2836 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
2837 - block: get rid of blk_integrity_revalidate()
2838 - Linux 4.11.1
2839
2840 * Module signing exclusion for staging drivers does not work properly
2841 (LP: #1690908)
2842 - SAUCE: Fix module signing exclusion in package builds
2843
2844 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
2845 - [Config] CONFIG_QCOM_L3_PMU=y
2846 - perf: qcom: Add L3 cache PMU driver
2847
2848 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
2849 - drivers/perf: arm_pmu: rework per-cpu allocation
2850 - drivers/perf: arm_pmu: manage interrupts per-cpu
2851 - drivers/perf: arm_pmu: split irq request from enable
2852 - drivers/perf: arm_pmu: remove pointless PMU disabling
2853 - drivers/perf: arm_pmu: define armpmu_init_fn
2854 - drivers/perf: arm_pmu: fold init into alloc
2855 - drivers/perf: arm_pmu: factor out pmu registration
2856 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
2857 - drivers/perf: arm_pmu: handle no platform_device
2858 - drivers/perf: arm_pmu: rename irq request/free functions
2859 - drivers/perf: arm_pmu: split cpu-local irq request/free
2860 - drivers/perf: arm_pmu: move irq request/free into probe
2861 - drivers/perf: arm_pmu: split out platform device probe logic
2862 - arm64: add function to get a cpu's MADT GICC table
2863 - [Config] CONFIG_ARM_PMU_ACPI=y
2864 - drivers/perf: arm_pmu: add ACPI framework
2865 - arm64: pmuv3: handle !PMUv3 when probing
2866 - arm64: pmuv3: use arm_pmu ACPI framework
2867
2868 * Fix NVLINK2 TCE route (LP: #1690155)
2869 - powerpc/powernv: Fix TCE kill on NVLink2
2870
2871 * CVE-2017-0605
2872 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
2873
2874 * Miscellaneous Ubuntu changes
2875 - [Config] Restore powerpc arch to annotations file
2876 - [Config] Disable runtime testing modules
2877 - [Config] Disable drivers not needed on s390x
2878 - [Config] Update annotations for 4.11
2879 - [Config] updateconfigs after apparmor updates
2880
2881 * Miscellaneous upstream changes
2882 - apparmor: use SHASH_DESC_ON_STACK
2883 - apparmor: fix invalid reference to index variable of iterator line 836
2884 - apparmor: fix parameters so that the permission test is bypassed at boot
2885 - apparmor: Make path_max parameter readonly
2886 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
2887 - apparmorfs: Use seq_putc() in two functions
2888 - apparmor: provide information about path buffer size at boot
2889 - apparmor: add/use fns to print hash string hex value
2890
2891 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
2892
2893 linux (4.11.0-2.7) artful; urgency=low
2894
2895 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
2896 (LP: #1688259)
2897 - Remove squashfs-modules files from d-i
2898 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
2899
2900 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
2901 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
2902 - d-i: initrd needs qcom_emac on amberwing platform.
2903
2904 * update for V3 kernel bits and improved multiple fan slice support
2905 (LP: #1470091)
2906 - SAUCE: fan: tunnel multiple mapping mode (v3)
2907
2908 * Miscellaneous Ubuntu changes
2909 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
2910 - Enable zfs
2911 - SAUCE: fan: add VXLAN implementation
2912 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
2913 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
2914 kernel image
2915 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
2916 mode
2917 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
2918 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
2919 locked down
2920 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
2921 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
2922 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
2923 reboot
2924 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
2925 set
2926 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
2927 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
2928 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
2929 down
2930 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
2931 locked down
2932 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
2933 down
2934 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
2935 is locked down
2936 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
2937 locked down
2938 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
2939 has been locked down
2940 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
2941 locked down
2942 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
2943 locked down
2944 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
2945 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
2946 kernel is locked down
2947 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
2948 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
2949 down
2950 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
2951 - SAUCE: (efi-lockdown) Add EFI signature data types
2952 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
2953 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
2954 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
2955 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
2956 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
2957 disabled
2958 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
2959 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
2960 MokSBState
2961 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
2962 - [Config] Set values for UEFI secure boot lockdown options
2963 - Update dropped.txt
2964
2965 [ Upstream Kernel Changes ]
2966
2967 * rebase to v4.11
2968
2969 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
2970
2971 linux (4.11.0-1.6) artful; urgency=low
2972
2973 * Miscellaneous Ubuntu changes
2974 - [Debian] Use default compression for all packages
2975 - SAUCE: (namespace) block_dev: Support checking inode permissions in
2976 lookup_bdev()
2977 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
2978 when mounting
2979 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
2980 when mounting
2981 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
2982 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
2983 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
2984 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
2985 security.* xattrs
2986 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
2987 filesystems
2988 - SAUCE: (namespace) fuse: Add support for pid namespaces
2989 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
2990 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
2991 or a descendant
2992 - SAUCE: (namespace) fuse: Allow user namespace mounts
2993 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
2994 namespaces
2995 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
2996 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
2997 mounts
2998 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
2999 opened for writing
3000
3001 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3002
3003 linux (4.11.0-0.5) artful; urgency=low
3004
3005 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3006 (LP: #1684971)
3007 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3008
3009 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3010 (LP: #1470250)
3011 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3012
3013 * Enable virtual scsi server driver for Power (LP: #1615665)
3014 - SAUCE: Return TCMU-generated sense data to fabric module
3015
3016 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3017 (LP: #1630990)
3018 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3019 CONFIG_SECURITYFS=n
3020
3021 * Miscellaneous Ubuntu changes
3022 - SAUCE: Import aufs driver
3023 - [Config] Enable aufs
3024 - [Debian] Add script to update virtualbox
3025 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3026 - Enable vbox
3027 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3028
3029 [ Upstream Kernel Changes ]
3030
3031 * rebase to v4.11-rc8
3032
3033 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3034
3035 linux (4.11.0-0.4) zesty; urgency=low
3036
3037 * POWER9: Improve performance on memory management (LP: #1681429)
3038 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3039 flush
3040 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3041
3042 * Miscellaneous Ubuntu changes
3043 - find-missing-sauce.sh
3044
3045 [ Upstream Kernel Changes ]
3046
3047 * rebase to v4.11-rc7
3048
3049 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3050
3051 linux (4.11.0-0.3) zesty; urgency=low
3052
3053 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3054 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3055
3056 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3057 - [Config] Add smartpqi to d-i
3058
3059 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3060 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3061
3062 * Miscellaneous Ubuntu changes
3063 - [Config] flash-kernel should be a Breaks
3064 - [Config] drop the info directory
3065 - [Config] drop NOTES as obsolete
3066 - [Config] drop changelog.historical as obsolete
3067 - rebase to v4.11-rc6
3068
3069 [ Upstream Kernel Changes ]
3070
3071 * rebase to v4.11-rc6
3072
3073 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3074
3075 linux (4.11.0-0.2) zesty; urgency=low
3076
3077 [ Upstream Kernel Changes ]
3078
3079 * rebase to v4.11-rc5
3080
3081 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3082
3083 linux (4.11.0-0.1) zesty; urgency=low
3084
3085 [ Upstream Kernel Changes ]
3086
3087 * rebase to v4.11-rc4
3088 - LP: #1591053
3089
3090 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3091
3092 linux (4.11.0-0.0) zesty; urgency=low
3093
3094 * dummy entry
3095
3096 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600