]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - debian.raspi2/changelog
UBUNTU: Ubuntu-raspi2-4.13.0-1014.15
[mirror_ubuntu-artful-kernel.git] / debian.raspi2 / changelog
1 linux-raspi2 (4.13.0-1014.15) artful; urgency=medium
2
3 * linux-raspi2: 4.13.0-1014.15 -proposed tracker (LP: #1750057)
4
5
6 [ Ubuntu: 4.13.0-36.40 ]
7
8 * linux: 4.13.0-36.40 -proposed tracker (LP: #1750010)
9 * Rebuild without "CVE-2017-5754 ARM64 KPTI fixes" patch set
10
11 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 16 Feb 2018 17:21:33 -0500
12
13 linux-raspi2 (4.13.0-1013.14) artful; urgency=medium
14
15 * linux-raspi2: 4.13.0-1013.14 -proposed tracker (LP: #1748483)
16
17 [ Ubuntu: 4.13.0-35.39 ]
18
19 * linux: 4.13.0-35.39 -proposed tracker (LP: #1748743)
20 * CVE-2017-5715 (Spectre v2 Intel)
21 - Revert "UBUNTU: SAUCE: turn off IBPB when full retpoline is present"
22 - SAUCE: turn off IBRS when full retpoline is present
23 - [Packaging] retpoline files must be sorted
24 - [Packaging] pull in retpoline files
25
26 [ Ubuntu: 4.13.0-34.37 ]
27
28 * linux: 4.13.0-34.37 -proposed tracker (LP: #1748475)
29 * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
30 - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
31 * KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb)
32 (LP: #1747090)
33 - KVM: s390: wire up bpb feature
34 * artful 4.13 i386 kernels crash after memory hotplug remove (LP: #1747069)
35 - Revert "mm, memory_hotplug: do not associate hotadded memory to zones until
36 online"
37 * CVE-2017-5715 (Spectre v2 Intel)
38 - x86/feature: Enable the x86 feature to control Speculation
39 - x86/feature: Report presence of IBPB and IBRS control
40 - x86/enter: MACROS to set/clear IBRS and set IBPB
41 - x86/enter: Use IBRS on syscall and interrupts
42 - x86/idle: Disable IBRS entering idle and enable it on wakeup
43 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
44 - x86/mm: Set IBPB upon context switch
45 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
46 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
47 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
48 - x86/kvm: Set IBPB when switching VM
49 - x86/kvm: Toggle IBRS on VM entry and exit
50 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
51 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
52 - x86/cpu/AMD: Add speculative control support for AMD
53 - x86/microcode: Extend post microcode reload to support IBPB feature
54 - KVM: SVM: Do not intercept new speculative control MSRs
55 - x86/svm: Set IBRS value on VM entry and exit
56 - x86/svm: Set IBPB when running a different VCPU
57 - KVM: x86: Add speculative control CPUID support for guests
58 - SAUCE: turn off IBPB when full retpoline is present
59 * Artful 4.13 fixes for tun (LP: #1748846)
60 - tun: call dev_get_valid_name() before register_netdevice()
61 - tun: allow positive return values on dev_get_valid_name() call
62 - tun/tap: sanitize TUNSETSNDBUF input
63 * boot failure on AMD Raven + WestonXT (LP: #1742759)
64 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
65
66 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 13 Feb 2018 09:50:34 -0500
67
68 linux-raspi2 (4.13.0-1012.13) artful; urgency=low
69
70 * linux-raspi2: 4.13.0-1012.13 -proposed tracker (LP: #1746914)
71
72
73 [ Ubuntu: 4.13.0-33.36 ]
74
75 * linux: 4.13.0-33.36 -proposed tracker (LP: #1746903)
76 * starting VMs causing retpoline4 to reboot (LP: #1747507) // CVE-2017-5715
77 (Spectre v2 retpoline)
78 - x86/retpoline: Fill RSB on context switch for affected CPUs
79 - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
80 - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
81 - x86/retpoline: Remove the esp/rsp thunk
82 - x86/retpoline: Simplify vmexit_fill_RSB()
83 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
84 (LP: #1743638)
85 - [d-i] Add qede to nic-modules udeb
86 * hisi_sas: driver robustness fixes (LP: #1739807)
87 - scsi: hisi_sas: fix reset and port ID refresh issues
88 - scsi: hisi_sas: avoid potential v2 hw interrupt issue
89 - scsi: hisi_sas: fix v2 hw underflow residual value
90 - scsi: hisi_sas: add v2 hw DFX feature
91 - scsi: hisi_sas: add irq and tasklet cleanup in v2 hw
92 - scsi: hisi_sas: service interrupt ITCT_CLR interrupt in v2 hw
93 - scsi: hisi_sas: fix internal abort slot timeout bug
94 - scsi: hisi_sas: us start_phy in PHY_FUNC_LINK_RESET
95 - scsi: hisi_sas: fix NULL check in SMP abort task path
96 - scsi: hisi_sas: fix the risk of freeing slot twice
97 - scsi: hisi_sas: kill tasklet when destroying irq in v3 hw
98 - scsi: hisi_sas: complete all tasklets prior to host reset
99 * [Artful/Zesty] ACPI APEI error handling bug fixes (LP: #1732990)
100 - ACPI: APEI: fix the wrong iteration of generic error status block
101 - ACPI / APEI: clear error status before acknowledging the error
102 * [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to
103 boot (LP: #1732804)
104 - vfio/pci: Virtualize Maximum Payload Size
105 - vfio/pci: Virtualize Maximum Read Request Size
106 * hisi_sas: Add ATA command support for SMR disks (LP: #1739891)
107 - scsi: hisi_sas: support zone management commands
108 * thunderx2: i2c driver PEC and ACPI clock fixes (LP: #1738073)
109 - ACPI / APD: Add clock frequency for ThunderX2 I2C controller
110 - i2c: xlp9xx: Get clock frequency with clk API
111 - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags
112 * Falkor erratum 1041 needs workaround (LP: #1738497)
113 - [Config] CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
114 - arm64: Add software workaround for Falkor erratum 1041
115 * ThunderX: TX failure unless checksum offload disabled (LP: #1736593)
116 - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts
117 - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts
118 * arm64/thunderx: Unhandled context faults in ACPI mode (LP: #1736774)
119 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
120 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
121 * arm64: Unfair rwlock can stall the system (LP: #1732238)
122 - locking/qrwlock: Use 'struct qrwlock' instead of 'struct __qrwlock'
123 - locking/atomic: Add atomic_cond_read_acquire()
124 - locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock
125 - locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks
126 - locking/qrwlock: Prevent slowpath writers getting held up by fastpath
127 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
128 - scsi: libiscsi: Allow sd_shutdown on bad transport
129 * bt_iter() crash due to NULL pointer (LP: #1744300)
130 - blk-mq-tag: check for NULL rq when iterating tags
131 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
132 callback") (LP: #1738334)
133 - SAUCE: drm: hibmc: Initialize the hibmc_bo_driver.io_mem_pfn
134 * CVE-2017-5754 ARM64 KPTI fixes
135 - arm64: Add ASM_BUG()
136 - arm64: consistently use bl for C exception entry
137 - arm64: syscallno is secretly an int, make it official
138 - arm64: Abstract syscallno manipulation
139 - arm64: move non-entry code out of .entry.text
140 - arm64: unwind: avoid percpu indirection for irq stack
141 - arm64: unwind: disregard frame.sp when validating frame pointer
142 - arm64: mm: Fix set_memory_valid() declaration
143 - arm64: Convert __inval_cache_range() to area-based
144 - arm64: Expose DC CVAP to userspace
145 - arm64: Handle trapped DC CVAP
146 - arm64: Implement pmem API support
147 - arm64: uaccess: Implement *_flushcache variants
148 - arm64/vdso: Support mremap() for vDSO
149 - arm64: unwind: reference pt_regs via embedded stack frame
150 - arm64: unwind: remove sp from struct stackframe
151 - arm64: uaccess: Add the uaccess_flushcache.c file
152 - arm64: fix pmem interface definition
153 - arm64: compat: Remove leftover variable declaration
154 - fork: allow arch-override of VMAP stack alignment
155 - arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
156 - arm64: factor out PAGE_* and CONT_* definitions
157 - arm64: clean up THREAD_* definitions
158 - arm64: clean up irq stack definitions
159 - arm64: move SEGMENT_ALIGN to <asm/memory.h>
160 - efi/arm64: add EFI_KIMG_ALIGN
161 - arm64: factor out entry stack manipulation
162 - arm64: assembler: allow adr_this_cpu to use the stack pointer
163 - arm64: use an irq stack pointer
164 - arm64: add basic VMAP_STACK support
165 - arm64: add on_accessible_stack()
166 - arm64: add VMAP_STACK overflow detection
167 - arm64: Convert pte handling from inline asm to using (cmp)xchg
168 - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline asm to cmpxchg()
169 - arm64: Move PTE_RDONLY bit handling out of set_pte_at()
170 - arm64: Ignore hardware dirty bit updates in ptep_set_wrprotect()
171 - arm64: Remove the !CONFIG_ARM64_HW_AFDBM alternative code paths
172 - arm64: introduce separated bits for mm_context_t flags
173 - arm64: cleanup {COMPAT_,}SET_PERSONALITY() macro
174 - KVM: arm/arm64: Fix guest external abort matching
175 - KVM: arm/arm64: vgic: constify seq_operations and file_operations
176 - KVM: arm/arm64: vITS: Drop its_ite->lpi field
177 - KVM: arm/arm64: Extract GICv3 max APRn index calculation
178 - KVM: arm/arm64: Support uaccess of GICC_APRn
179 - arm64: move TASK_* definitions to <asm/processor.h>
180 - arm64: Use larger stacks when KASAN is selected
181 - arm64: sysreg: Move SPE registers and PSB into common header files
182 - arm64: head: Init PMSCR_EL2.{PA,PCT} when entered at EL2 without VHE
183 - arm64: Update fault_info table with new exception types
184 - arm64: Use existing defines for mdscr
185 - arm64: Fix single stepping in kernel traps
186 - arm64: asm-bug: Renumber macro local labels to avoid clashes
187 - arm64: Implement arch-specific pte_access_permitted()
188 - arm64: explicitly mask all exceptions
189 - arm64: introduce an order for exceptions
190 - arm64: Move the async/fiq helpers to explicitly set process context flags
191 - arm64: Mask all exceptions during kernel_exit
192 - arm64: entry.S: Remove disable_dbg
193 - arm64: entry.S: convert el1_sync
194 - arm64: entry.S convert el0_sync
195 - arm64: entry.S: convert elX_irq
196 - arm64: entry.S: move SError handling into a C function for future expansion
197 - arm64: pgd: Mark pgd_cache as __ro_after_init
198 - arm64: cpu_ops: Add missing 'const' qualifiers
199 - arm64: context: Fix comments and remove pointless smp_wmb()
200 - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
201 - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
202 - arm64: Expose support for optional ARMv8-A features
203 - arm64: KVM: Hide unsupported AArch64 CPU features from guests
204 - arm64: mm: Use non-global mappings for kernel space
205 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
206 - arm64: mm: Move ASID from TTBR0 to TTBR1
207 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
208 - arm64: mm: Rename post_ttbr0_update_workaround
209 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
210 - arm64: mm: Allocate ASIDs in pairs
211 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
212 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
213 - arm64: entry: Add exception trampoline page for exceptions from EL0
214 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
215 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
216 - arm64: entry: Hook up entry trampoline to exception vectors
217 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
218 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
219 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
220 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
221 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
222 - arm64: kaslr: Put kernel vectors address in separate data page
223 - arm64: use RET instruction for exiting the trampoline
224 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
225 - arm64: Fix the feature type for ID register fields
226 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
227 - arm64: cpufeature: Pass capability structure to ->enable callback
228 - drivers/firmware: Expose psci_get_version through psci_ops structure
229 - arm64: Move post_ttbr_update_workaround to C code
230 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
231 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
232 - arm64: KVM: Make PSCI_VERSION a fast path
233 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
234 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
235 - arm64: Define cputype macros for Falkor CPU
236 - arm64: Implement branch predictor hardening for Falkor
237 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
238 - bpf: inline map in map lookup functions for array and htab
239 - bpf: perf event change needed for subsequent bpf helpers
240 - bpf: do not test for PCPU_MIN_UNIT_SIZE before percpu allocations
241 - arm64: Branch predictor hardening for Cavium ThunderX2
242 - arm64: capabilities: Handle duplicate entries for a capability
243 - arm64: kpti: Fix the interaction between ASID switching and software PAN
244 - SAUCE: arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and A17
245 - SAUCE: arm: Invalidate BTB on prefetch abort outside of user mapping on
246 Cortex A8, A9, A12 and A17
247 - SAUCE: arm: KVM: Invalidate BTB on guest exit
248 - SAUCE: arm: Add icache invalidation on switch_mm for Cortex-A15
249 - SAUCE: arm: Invalidate icache on prefetch abort outside of user mapping on
250 Cortex-A15
251 - SAUCE: arm: KVM: Invalidate icache on guest exit for Cortex-A15
252 - SAUCE: asm-generic/barrier: add generic nospec helpers
253 - SAUCE: Documentation: document nospec helpers
254 - SAUCE: arm64: implement nospec_{load,ptr}()
255 - SAUCE: arm: implement nospec_ptr()
256 - SAUCE: bpf: inhibit speculated out-of-bounds pointers
257 - SAUCE: arm64: Implement branch predictor hardening for Falkor
258 - SAUCE: arm64: Branch predictor hardening for Cavium ThunderX2
259 - [Config] UNMAP_KERNEL_AT_EL0=y && HARDEN_BRANCH_PREDICTOR=y
260 * [artful] panic in update_stack_state when reading /proc/<pid>/stack on i386
261 (LP: #1747263)
262 - x86/unwind: Fix dereference of untrusted pointer
263 * CVE-2017-5753 (Spectre v1 Intel)
264 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
265 - SAUCE: reinstate MFENCE_RDTSC feature definition
266 - locking/barriers: introduce new observable speculation barrier
267 - bpf: prevent speculative execution in eBPF interpreter
268 - x86, bpf, jit: prevent speculative execution when JIT is enabled
269 - SAUCE: FIX: x86, bpf, jit: prevent speculative execution when JIT is enabled
270 - uvcvideo: prevent speculative execution
271 - carl9170: prevent speculative execution
272 - p54: prevent speculative execution
273 - qla2xxx: prevent speculative execution
274 - cw1200: prevent speculative execution
275 - Thermal/int340x: prevent speculative execution
276 - ipv4: prevent speculative execution
277 - ipv6: prevent speculative execution
278 - fs: prevent speculative execution
279 - net: mpls: prevent speculative execution
280 - udf: prevent speculative execution
281 - userns: prevent speculative execution
282 - SAUCE: powerpc: add osb barrier
283 - SAUCE: s390/spinlock: add osb memory barrier
284 - SAUCE: claim mitigation via observable speculation barrier
285 * CVE-2017-5715 (Spectre v2 retpoline)
286 - x86/asm: Fix inline asm call constraints for Clang
287 - kvm: vmx: Scrub hardware GPRs at VM-exit
288 - sysfs/cpu: Add vulnerability folder
289 - x86/cpu: Implement CPU vulnerabilites sysfs functions
290 - x86/tboot: Unbreak tboot with PTI enabled
291 - objtool: Detect jumps to retpoline thunks
292 - objtool: Allow alternatives to be ignored
293 - x86/retpoline: Add initial retpoline support
294 - x86/spectre: Add boot time option to select Spectre v2 mitigation
295 - x86/retpoline/crypto: Convert crypto assembler indirect jumps
296 - x86/retpoline/entry: Convert entry assembler indirect jumps
297 - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
298 - x86/retpoline/hyperv: Convert assembler indirect jumps
299 - x86/retpoline/xen: Convert Xen hypercall indirect jumps
300 - x86/retpoline/checksum32: Convert assembler indirect jumps
301 - x86/retpoline/irq32: Convert assembler indirect jumps
302 - x86/retpoline: Fill return stack buffer on vmexit
303 - selftests/x86: Add test_vsyscall
304 - x86/pti: Fix !PCID and sanitize defines
305 - security/Kconfig: Correct the Documentation reference for PTI
306 - x86,perf: Disable intel_bts when PTI
307 - x86/retpoline: Remove compile time warning
308 - [Config] enable CONFIG_GENERIC_CPU_VULNERABILITIES
309 - [Config] enable CONFIG_RETPOLINE
310 - [Packaging] retpoline -- add call site validation
311 - [Config] disable retpoline checks for first upload
312 * CVE-2017-5715 (revert embargoed) // CVE-2017-5753 (revert embargoed)
313 - Revert "UBUNTU: SAUCE: x86/entry: Fix up retpoline assembler labels"
314 - Revert "kvm: vmx: Scrub hardware GPRs at VM-exit"
315 - Revert "Revert "x86/svm: Add code to clear registers on VM exit""
316 - Revert "UBUNTU: SAUCE: x86/microcode: Extend post microcode reload to
317 support IBPB feature -- repair missmerge"
318 - Revert "UBUNTU: SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit"
319 - Revert "s390/spinlock: add gmb memory barrier"
320 - Revert "powerpc: add gmb barrier"
321 - Revert "x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature"
322 - Revert "x86/svm: Add code to clear registers on VM exit"
323 - Revert "x86/svm: Add code to clobber the RSB on VM exit"
324 - Revert "KVM: x86: Add speculative control CPUID support for guests"
325 - Revert "x86/svm: Set IBPB when running a different VCPU"
326 - Revert "x86/svm: Set IBRS value on VM entry and exit"
327 - Revert "KVM: SVM: Do not intercept new speculative control MSRs"
328 - Revert "x86/microcode: Extend post microcode reload to support IBPB feature"
329 - Revert "x86/cpu/AMD: Add speculative control support for AMD"
330 - Revert "x86/entry: Use retpoline for syscall's indirect calls"
331 - Revert "x86/syscall: Clear unused extra registers on 32-bit compatible
332 syscall entrance"
333 - Revert "x86/syscall: Clear unused extra registers on syscall entrance"
334 - Revert "x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb
335 control"
336 - Revert "x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature"
337 - Revert "x86/kvm: Pad RSB on VM transition"
338 - Revert "x86/kvm: Toggle IBRS on VM entry and exit"
339 - Revert "x86/kvm: Set IBPB when switching VM"
340 - Revert "x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm"
341 - Revert "x86/entry: Stuff RSB for entry to kernel for non-SMEP platform"
342 - Revert "x86/mm: Only set IBPB when the new thread cannot ptrace current
343 thread"
344 - Revert "x86/mm: Set IBPB upon context switch"
345 - Revert "x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup"
346 - Revert "x86/idle: Disable IBRS entering idle and enable it on wakeup"
347 - Revert "x86/enter: Use IBRS on syscall and interrupts"
348 - Revert "x86/enter: MACROS to set/clear IBRS and set IBPB"
349 - Revert "x86/feature: Report presence of IBPB and IBRS control"
350 - Revert "x86/feature: Enable the x86 feature to control Speculation"
351 - Revert "udf: prevent speculative execution"
352 - Revert "net: mpls: prevent speculative execution"
353 - Revert "fs: prevent speculative execution"
354 - Revert "ipv6: prevent speculative execution"
355 - Revert "userns: prevent speculative execution"
356 - Revert "Thermal/int340x: prevent speculative execution"
357 - Revert "cw1200: prevent speculative execution"
358 - Revert "qla2xxx: prevent speculative execution"
359 - Revert "p54: prevent speculative execution"
360 - Revert "carl9170: prevent speculative execution"
361 - Revert "uvcvideo: prevent speculative execution"
362 - Revert "x86, bpf, jit: prevent speculative execution when JIT is enabled"
363 - Revert "bpf: prevent speculative execution in eBPF interpreter"
364 - Revert "locking/barriers: introduce new memory barrier gmb()"
365 * Unable to boot with i386 4.13.0-25 / 4.13.0-26 / 4.13.0-31 kernel on Xenial
366 / Artful (LP: #1745118)
367 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
368 * 4.13: unable to increase MTU configuration for GRE devices (LP: #1743746)
369 - ip_gre: remove the incorrect mtu limit for ipgre tap
370 * CVE-2017-17712
371 - net: ipv4: fix for a race condition in raw_sendmsg
372 * upload urgency should be medium by default (LP: #1745338)
373 - [Packaging] update urgency to medium by default
374 * CVE-2017-15115
375 - sctp: do not peel off an assoc from one netns to another one
376 * CVE-2017-8824
377 - dccp: CVE-2017-8824: use-after-free in DCCP code
378
379 [ Ubuntu: 4.13.0-32.35 ]
380
381 * CVE-2017-5715 // CVE-2017-5753
382 - SAUCE: x86/entry: Fix up retpoline assembler labels
383
384 [ Ubuntu: 4.13.0-31.34 ]
385
386 * linux: 4.13.0-31.34 -proposed tracker (LP: #1744294)
387 * CVE-2017-5715 // CVE-2017-5753
388 - SAUCE: s390: improve cpu alternative handling for gmb and nobp
389 - SAUCE: s390: print messages for gmb and nobp
390 - [Config] KERNEL_NOBP=y
391
392 [ Ubuntu: 4.13.0-30.33 ]
393
394 * linux: 4.13.0-30.33 -proposed tracker (LP: #1743412)
395 * Do not duplicate changelog entries assigned to more than one bug or CVE
396 (LP: #1743383)
397 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
398 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
399 (LP: #1726519)
400 - Revert "scsi: libsas: allow async aborts"
401 * CVE-2017-5715 // CVE-2017-5753
402 - SAUCE: x86/microcode: Extend post microcode reload to support IBPB feature
403 -- repair missmerge
404 - Revert "x86/svm: Add code to clear registers on VM exit"
405 - kvm: vmx: Scrub hardware GPRs at VM-exit
406
407 [ Ubuntu: 4.13.0-29.32 ]
408
409 * linux: 4.13.0-29.32 -proposed tracker (LP: #1742722)
410 * CVE-2017-5754
411 - Revert "x86/cpu: Implement CPU vulnerabilites sysfs functions"
412 - Revert "sysfs/cpu: Fix typos in vulnerability documentation"
413 - Revert "sysfs/cpu: Add vulnerability folder"
414 - Revert "UBUNTU: [Config] updateconfigs to enable
415 GENERIC_CPU_VULNERABILITIES"
416
417 [ Ubuntu: 4.13.0-28.31 ]
418
419 * CVE-2017-5753
420 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
421 * CVE-2017-5715
422 - SAUCE: x86/kvm: Fix stuff_RSB() for 32-bit
423
424 [ Ubuntu: 4.13.0-27.30 ]
425
426 * CVE-2017-5753
427 - locking/barriers: introduce new memory barrier gmb()
428 - bpf: prevent speculative execution in eBPF interpreter
429 - x86, bpf, jit: prevent speculative execution when JIT is enabled
430 - uvcvideo: prevent speculative execution
431 - carl9170: prevent speculative execution
432 - p54: prevent speculative execution
433 - qla2xxx: prevent speculative execution
434 - cw1200: prevent speculative execution
435 - Thermal/int340x: prevent speculative execution
436 - userns: prevent speculative execution
437 - ipv6: prevent speculative execution
438 - fs: prevent speculative execution
439 - net: mpls: prevent speculative execution
440 - udf: prevent speculative execution
441 - x86/feature: Enable the x86 feature to control Speculation
442 - x86/feature: Report presence of IBPB and IBRS control
443 - x86/enter: MACROS to set/clear IBRS and set IBPB
444 - x86/enter: Use IBRS on syscall and interrupts
445 - x86/idle: Disable IBRS entering idle and enable it on wakeup
446 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
447 - x86/mm: Set IBPB upon context switch
448 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
449 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
450 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
451 - x86/kvm: Set IBPB when switching VM
452 - x86/kvm: Toggle IBRS on VM entry and exit
453 - x86/kvm: Pad RSB on VM transition
454 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
455 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
456 - x86/syscall: Clear unused extra registers on syscall entrance
457 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
458 entrance
459 - x86/entry: Use retpoline for syscall's indirect calls
460 - x86/cpu/AMD: Add speculative control support for AMD
461 - x86/microcode: Extend post microcode reload to support IBPB feature
462 - KVM: SVM: Do not intercept new speculative control MSRs
463 - x86/svm: Set IBRS value on VM entry and exit
464 - x86/svm: Set IBPB when running a different VCPU
465 - KVM: x86: Add speculative control CPUID support for guests
466 - x86/svm: Add code to clobber the RSB on VM exit
467 - x86/svm: Add code to clear registers on VM exit
468 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
469 - powerpc: add gmb barrier
470 - s390/spinlock: add gmb memory barrier
471 - x86/microcode/AMD: Add support for fam17h microcode loading
472 * CVE-2017-5715
473 - locking/barriers: introduce new memory barrier gmb()
474 - bpf: prevent speculative execution in eBPF interpreter
475 - x86, bpf, jit: prevent speculative execution when JIT is enabled
476 - uvcvideo: prevent speculative execution
477 - carl9170: prevent speculative execution
478 - p54: prevent speculative execution
479 - qla2xxx: prevent speculative execution
480 - cw1200: prevent speculative execution
481 - Thermal/int340x: prevent speculative execution
482 - userns: prevent speculative execution
483 - ipv6: prevent speculative execution
484 - fs: prevent speculative execution
485 - net: mpls: prevent speculative execution
486 - udf: prevent speculative execution
487 - x86/feature: Enable the x86 feature to control Speculation
488 - x86/feature: Report presence of IBPB and IBRS control
489 - x86/enter: MACROS to set/clear IBRS and set IBPB
490 - x86/enter: Use IBRS on syscall and interrupts
491 - x86/idle: Disable IBRS entering idle and enable it on wakeup
492 - x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup
493 - x86/mm: Set IBPB upon context switch
494 - x86/mm: Only set IBPB when the new thread cannot ptrace current thread
495 - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
496 - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
497 - x86/kvm: Set IBPB when switching VM
498 - x86/kvm: Toggle IBRS on VM entry and exit
499 - x86/kvm: Pad RSB on VM transition
500 - x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
501 - x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control
502 - x86/syscall: Clear unused extra registers on syscall entrance
503 - x86/syscall: Clear unused extra registers on 32-bit compatible syscall
504 entrance
505 - x86/entry: Use retpoline for syscall's indirect calls
506 - x86/cpu/AMD: Add speculative control support for AMD
507 - x86/microcode: Extend post microcode reload to support IBPB feature
508 - KVM: SVM: Do not intercept new speculative control MSRs
509 - x86/svm: Set IBRS value on VM entry and exit
510 - x86/svm: Set IBPB when running a different VCPU
511 - KVM: x86: Add speculative control CPUID support for guests
512 - x86/svm: Add code to clobber the RSB on VM exit
513 - x86/svm: Add code to clear registers on VM exit
514 - x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
515 - powerpc: add gmb barrier
516 - s390/spinlock: add gmb memory barrier
517 - x86/microcode/AMD: Add support for fam17h microcode loading
518 * CVE-2017-5754
519 - x86/pti: Enable PTI by default
520 - x86/pti: Make sure the user/kernel PTEs match
521 - x86/dumpstack: Fix partial register dumps
522 - x86/dumpstack: Print registers for first stack frame
523 - x86/process: Define cpu_tss_rw in same section as declaration
524 - x86/mm: Set MODULES_END to 0xffffffffff000000
525 - x86/mm: Map cpu_entry_area at the same place on 4/5 level
526 - x86/kaslr: Fix the vaddr_end mess
527 - x86/events/intel/ds: Use the proper cache flush method for mapping ds
528 buffers
529 - x86/tlb: Drop the _GPL from the cpu_tlbstate export
530 - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
531 - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
532 - x86/pti: Unbreak EFI old_memmap
533 - x86/Documentation: Add PTI description
534 - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
535 - sysfs/cpu: Add vulnerability folder
536 - x86/cpu: Implement CPU vulnerabilites sysfs functions
537 - x86/tboot: Unbreak tboot with PTI enabled
538 - x86/mm/pti: Remove dead logic in pti_user_pagetable_walk*()
539 - x86/cpu/AMD: Make LFENCE a serializing instruction
540 - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
541 - sysfs/cpu: Fix typos in vulnerability documentation
542 - x86/alternatives: Fix optimize_nops() checking
543 - x86/pti: Make unpoison of pgd for trusted boot work for real
544 - s390: introduce CPU alternatives
545 - s390: add ppa to kernel entry / exit
546 - SAUCE: powerpc: Secure memory rfi flush
547 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
548 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
549 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
550 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
551 - SAUCE: rfi-flush: Implement congruence-first fallback flush
552 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
553 - SAUCE: rfi-flush: Push the instruction selection down to the patching
554 routine
555 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
556 - SAUCE: rfi-flush: Support more than one flush type at once
557 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
558 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
559 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
560 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
561 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
562 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
563 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
564 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
565 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
566 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
567 - SAUCE: rfi-flush: Use rfi-flush in printks
568 - SAUCE: rfi-flush: Fallback flush add load dependency
569 - SAUCE: rfi-flush: Fix the 32-bit KVM build
570 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
571 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
572 - [Config] Disable CONFIG_PPC_DEBUG_RFI
573 - [Config] updateconfigs to enable GENERIC_CPU_VULNERABILITIES
574 * powerpc: flush L1D on return to use (LP: #1742772)
575 - SAUCE: powerpc: Secure memory rfi flush
576 - SAUCE: rfi-flush: Make DEBUG_RFI a CONFIG option
577 - SAUCE: rfi-flush: Add HRFI_TO_UNKNOWN and use it in denorm
578 - SAUCE: rfi-flush: kvmppc_skip_(H)interrupt returns to host kernel
579 - SAUCE: KVM: Revert the implementation of H_GET_CPU_CHARACTERISTICS
580 - SAUCE: rfi-flush: Implement congruence-first fallback flush
581 - SAUCE: rfi-flush: Make l1d_flush_type bit flags
582 - SAUCE: rfi-flush: Push the instruction selection down to the patching
583 routine
584 - SAUCE: rfi-flush: Expand the RFI section to two nop slots
585 - SAUCE: rfi-flush: Support more than one flush type at once
586 - SAUCE: rfi-flush: Allow HV to advertise multiple flush types
587 - SAUCE: rfi-flush: Add speculation barrier before ori 30,30,0 flush
588 - SAUCE: rfi-flush: Add barriers to the fallback L1D flushing
589 - SAUCE: rfi-flush: Rework powernv logic to be more cautious
590 - SAUCE: rfi-flush: Rework pseries logic to be more cautious
591 - SAUCE: rfi-flush: Put the fallback flushes in the real trampoline section
592 - SAUCE: rfi-flush: Fix the fallback flush to actually activate
593 - SAUCE: rfi-flush: Fix HRFI_TO_UNKNOWN
594 - SAUCE: rfi-flush: Refactor the macros so the nops are defined once
595 - SAUCE: rfi-flush: Add no_rfi_flush and nopti comandline options
596 - SAUCE: rfi-flush: Use rfi-flush in printks
597 - SAUCE: rfi-flush: Fallback flush add load dependency
598 - SAUCE: rfi-flush: Fix the 32-bit KVM build
599 - SAUCE: rfi-flush: Fix some RFI conversions in the KVM code
600 - SAUCE: rfi-flush: Make the fallback robust against memory corruption
601 - [Config] Disable CONFIG_PPC_DEBUG_RFI
602 * s390: add ppa to kernel entry/exit (LP: #1742771)
603 - s390: introduce CPU alternatives
604 - s390: add ppa to kernel entry / exit
605
606 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 07 Feb 2018 16:41:03 -0500
607
608 linux-raspi2 (4.13.0-1011.11) artful; urgency=low
609
610 * linux-raspi2: 4.13.0-1011.11 -proposed tracker (LP: #1741963)
611
612 [ Ubuntu: 4.13.0-25.29 ]
613
614 * linux: 4.13.0-25.29 -proposed tracker (LP: #1741955)
615 * CVE-2017-5754
616 - Revert "UBUNTU: [Config] updateconfigs to enable PTI"
617 - [Config] Enable PTI with UNWINDER_FRAME_POINTER
618
619 [ Ubuntu: 4.13.0-24.28 ]
620
621 * linux: 4.13.0-24.28 -proposed tracker (LP: #1741745)
622 * CVE-2017-5754
623 - x86/cpu, x86/pti: Do not enable PTI on AMD processors
624
625 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 09 Jan 2018 10:46:24 +0100
626
627 linux-raspi2 (4.13.0-1010.10) artful; urgency=low
628
629 * linux-raspi2: 4.13.0-1010.10 -proposed tracker (LP: #1741562)
630
631 [ Ubuntu: 4.13.0-23.27 ]
632
633 * linux: 4.13.0-23.27 -proposed tracker (LP: #1741556)
634 * CVE-2017-5754
635 - x86/mm: Add the 'nopcid' boot option to turn off PCID
636 - x86/mm: Enable CR4.PCIDE on supported systems
637 - x86/mm: Document how CR4.PCIDE restore works
638 - x86/entry/64: Refactor IRQ stacks and make them NMI-safe
639 - x86/entry/64: Initialize the top of the IRQ stack before switching stacks
640 - x86/entry/64: Add unwind hint annotations
641 - xen/x86: Remove SME feature in PV guests
642 - x86/xen/64: Rearrange the SYSCALL entries
643 - irq: Make the irqentry text section unconditional
644 - x86/xen/64: Fix the reported SS and CS in SYSCALL
645 - x86/paravirt/xen: Remove xen_patch()
646 - x86/traps: Simplify pagefault tracing logic
647 - x86/idt: Unify gate_struct handling for 32/64-bit kernels
648 - x86/asm: Replace access to desc_struct:a/b fields
649 - x86/xen: Get rid of paravirt op adjust_exception_frame
650 - x86/paravirt: Remove no longer used paravirt functions
651 - x86/entry: Fix idtentry unwind hint
652 - x86/mm/64: Initialize CR4.PCIDE early
653 - objtool: Add ORC unwind table generation
654 - objtool, x86: Add facility for asm code to provide unwind hints
655 - x86/unwind: Add the ORC unwinder
656 - x86/kconfig: Consolidate unwinders into multiple choice selection
657 - objtool: Upgrade libelf-devel warning to error for CONFIG_ORC_UNWINDER
658 - x86/ldt/64: Refresh DS and ES when modify_ldt changes an entry
659 - x86/mm: Give each mm TLB flush generation a unique ID
660 - x86/mm: Track the TLB's tlb_gen and update the flushing algorithm
661 - x86/mm: Rework lazy TLB mode and TLB freshness tracking
662 - x86/mm: Implement PCID based optimization: try to preserve old TLB entries
663 using PCID
664 - x86/mm: Factor out CR3-building code
665 - x86/mm/64: Stop using CR3.PCID == 0 in ASID-aware code
666 - x86/mm: Flush more aggressively in lazy TLB mode
667 - Revert "x86/mm: Stop calling leave_mm() in idle code"
668 - kprobes/x86: Set up frame pointer in kprobe trampoline
669 - x86/tracing: Introduce a static key for exception tracing
670 - x86/boot: Add early cmdline parsing for options with arguments
671 - mm, x86/mm: Fix performance regression in get_user_pages_fast()
672 - x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates
673 - objtool: Don't report end of section error after an empty unwind hint
674 - x86/head: Remove confusing comment
675 - x86/head: Remove unused 'bad_address' code
676 - x86/head: Fix head ELF function annotations
677 - x86/boot: Annotate verify_cpu() as a callable function
678 - x86/xen: Fix xen head ELF annotations
679 - x86/xen: Add unwind hint annotations
680 - x86/head: Add unwind hint annotations
681 - ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()
682 - x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the 64-bit defconfig
683 - x86/fpu/debug: Remove unused 'x86_fpu_state' and 'x86_fpu_deactivate_state'
684 tracepoints
685 - x86/unwind: Rename unwinder config options to 'CONFIG_UNWINDER_*'
686 - x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig for 64-bit
687 - bitops: Add clear/set_bit32() to linux/bitops.h
688 - x86/cpuid: Add generic table for CPUID dependencies
689 - x86/fpu: Parse clearcpuid= as early XSAVE argument
690 - x86/fpu: Make XSAVE check the base CPUID features before enabling
691 - x86/fpu: Remove the explicit clearing of XSAVE dependent features
692 - x86/platform/UV: Convert timers to use timer_setup()
693 - objtool: Print top level commands on incorrect usage
694 - x86/cpuid: Prevent out of bound access in do_clear_cpu_cap()
695 - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
696 - mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y
697 - x86/kasan: Use the same shadow offset for 4- and 5-level paging
698 - x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and
699 CONFIG_XEN_PVH=y
700 - x86/xen: Drop 5-level paging support code from the XEN_PV code
701 - ACPI / APEI: remove the unused dead-code for SEA/NMI notification type
702 - x86/asm: Don't use the confusing '.ifeq' directive
703 - x86/build: Beautify build log of syscall headers
704 - x86/mm/64: Rename the register_page_bootmem_memmap() 'size' parameter to
705 'nr_pages'
706 - x86/cpufeatures: Enable new SSE/AVX/AVX512 CPU features
707 - x86/mm: Relocate page fault error codes to traps.h
708 - x86/boot: Relocate definition of the initial state of CR0
709 - ptrace,x86: Make user_64bit_mode() available to 32-bit builds
710 - x86/entry/64: Remove the restore_c_regs_and_iret label
711 - x86/entry/64: Split the IRET-to-user and IRET-to-kernel paths
712 - x86/entry/64: Move SWAPGS into the common IRET-to-usermode path
713 - x86/entry/64: Simplify reg restore code in the standard IRET paths
714 - x86/entry/64: Shrink paranoid_exit_restore and make labels local
715 - x86/entry/64: Use pop instead of movq in syscall_return_via_sysret
716 - x86/entry/64: Merge the fast and slow SYSRET paths
717 - x86/entry/64: Use POP instead of MOV to restore regs on NMI return
718 - x86/entry/64: Remove the RESTORE_..._REGS infrastructure
719 - xen, x86/entry/64: Add xen NMI trap entry
720 - x86/entry/64: De-Xen-ify our NMI code
721 - x86/entry/32: Pull the MSR_IA32_SYSENTER_CS update code out of
722 native_load_sp0()
723 - x86/entry/64: Pass SP0 directly to load_sp0()
724 - x86/entry: Add task_top_of_stack() to find the top of a task's stack
725 - x86/xen/64, x86/entry/64: Clean up SP code in cpu_initialize_context()
726 - x86/entry/64: Stop initializing TSS.sp0 at boot
727 - x86/entry/64: Remove all remaining direct thread_struct::sp0 reads
728 - x86/entry/32: Fix cpu_current_top_of_stack initialization at boot
729 - x86/entry/64: Remove thread_struct::sp0
730 - x86/traps: Use a new on_thread_stack() helper to clean up an assertion
731 - x86/entry/64: Shorten TEST instructions
732 - x86/cpuid: Replace set/clear_bit32()
733 - bitops: Revert cbe96375025e ("bitops: Add clear/set_bit32() to
734 linux/bitops.h")
735 - x86/mm: Define _PAGE_TABLE using _KERNPG_TABLE
736 - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions
737 - x86/cpufeatures: Fix various details in the feature definitions
738 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
739 - selftests/x86/ldt_gdt: Robustify against set_thread_area() and LAR oddities
740 - selftests/x86/ldt_gdt: Add infrastructure to test set_thread_area()
741 - selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as
742 well
743 - selftests/x86/ldt_get: Add a few additional tests for limits
744 - ACPI / APEI: Replace ioremap_page_range() with fixmap
745 - x86/virt, x86/platform: Merge 'struct x86_hyper' into 'struct x86_platform'
746 and 'struct x86_init'
747 - x86/virt: Add enum for hypervisors to replace x86_hyper
748 - drivers/misc/intel/pti: Rename the header file to free up the namespace
749 - x86/cpufeature: Add User-Mode Instruction Prevention definitions
750 - x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD
751 - perf/x86: Enable free running PEBS for REGS_USER/INTR
752 - bpf: fix build issues on um due to mising bpf_perf_event.h
753 - locking/barriers: Add implicit smp_read_barrier_depends() to READ_ONCE()
754 - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
755 - x86/mm/kasan: Don't use vmemmap_populate() to initialize shadow
756 - mm/sparsemem: Fix ARM64 boot crash when CONFIG_SPARSEMEM_EXTREME=y
757 - objtool: Move synced files to their original relative locations
758 - objtool: Move kernel headers/code sync check to a script
759 - objtool: Fix cross-build
760 - tools/headers: Sync objtool UAPI header
761 - objtool: Fix 64-bit build on 32-bit host
762 - x86/decoder: Fix and update the opcodes map
763 - x86/decoder: Add new TEST instruction pattern
764 - x86/insn-eval: Add utility functions to get segment selector
765 - x86/entry/64/paravirt: Use paravirt-safe macro to access eflags
766 - x86/unwinder/orc: Dont bail on stack overflow
767 - x86/unwinder: Handle stack overflows more gracefully
768 - x86/irq: Remove an old outdated comment about context tracking races
769 - x86/irq/64: Print the offending IP in the stack overflow warning
770 - x86/entry/64: Allocate and enable the SYSENTER stack
771 - x86/dumpstack: Add get_stack_info() support for the SYSENTER stack
772 - x86/entry/gdt: Put per-CPU GDT remaps in ascending order
773 - x86/mm/fixmap: Generalize the GDT fixmap mechanism, introduce struct
774 cpu_entry_area
775 - x86/kasan/64: Teach KASAN about the cpu_entry_area
776 - x86/entry: Fix assumptions that the HW TSS is at the beginning of cpu_tss
777 - x86/dumpstack: Handle stack overflow on all stacks
778 - x86/entry: Move SYSENTER_stack to the beginning of struct tss_struct
779 - x86/entry: Remap the TSS into the CPU entry area
780 - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0
781 - x86/espfix/64: Stop assuming that pt_regs is on the entry stack
782 - x86/entry/64: Use a per-CPU trampoline stack for IDT entries
783 - x86/entry/64: Return to userspace from the trampoline stack
784 - x86/entry/64: Create a per-CPU SYSCALL entry trampoline
785 - x86/entry/64: Move the IST stacks into struct cpu_entry_area
786 - x86/entry/64: Remove the SYSENTER stack canary
787 - x86/entry: Clean up the SYSENTER_stack code
788 - x86/entry/64: Make cpu_entry_area.tss read-only
789 - x86/paravirt: Dont patch flush_tlb_single
790 - x86/paravirt: Provide a way to check for hypervisors
791 - x86/cpufeatures: Make CPU bugs sticky
792 - x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount
793 - x86/mm/dump_pagetables: Check PAGE_PRESENT for real
794 - x86/mm/dump_pagetables: Make the address hints correct and readable
795 - x86/vsyscall/64: Explicitly set _PAGE_USER in the pagetable hierarchy
796 - x86/vsyscall/64: Warn and fail vsyscall emulation in NATIVE mode
797 - arch, mm: Allow arch_dup_mmap() to fail
798 - x86/ldt: Rework locking
799 - x86/ldt: Prevent LDT inheritance on exec
800 - x86/mm/64: Improve the memory map documentation
801 - x86/doc: Remove obvious weirdnesses from the x86 MM layout documentation
802 - x86/entry: Rename SYSENTER_stack to CPU_ENTRY_AREA_entry_stack
803 - x86/uv: Use the right TLB-flush API
804 - x86/microcode: Dont abuse the TLB-flush interface
805 - x86/mm: Use __flush_tlb_one() for kernel memory
806 - x86/mm: Remove superfluous barriers
807 - x86/mm: Add comments to clarify which TLB-flush functions are supposed to
808 flush what
809 - x86/mm: Move the CR3 construction functions to tlbflush.h
810 - x86/mm: Remove hard-coded ASID limit checks
811 - x86/mm: Put MMU to hardware ASID translation in one place
812 - x86/mm: Create asm/invpcid.h
813 - x86/cpu_entry_area: Move it to a separate unit
814 - x86/cpu_entry_area: Move it out of the fixmap
815 - init: Invoke init_espfix_bsp() from mm_init()
816 - x86/cpu_entry_area: Prevent wraparound in setup_cpu_entry_area_ptes() on
817 32bit
818 - x86/cpufeatures: Add X86_BUG_CPU_INSECURE
819 - x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
820 - x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3 switching
821 - x86/mm/pti: Add infrastructure for page table isolation
822 - x86/pti: Add the pti= cmdline option and documentation
823 - x86/mm/pti: Add mapping helper functions
824 - x86/mm/pti: Allow NX poison to be set in p4d/pgd
825 - x86/mm/pti: Allocate a separate user PGD
826 - x86/mm/pti: Populate user PGD
827 - x86/mm/pti: Add functions to clone kernel PMDs
828 - x86/mm/pti: Force entry through trampoline when PTI active
829 - x86/mm/pti: Share cpu_entry_area with user space page tables
830 - x86/entry: Align entry text section to PMD boundary
831 - x86/mm/pti: Share entry text PMD
832 - x86/mm/pti: Map ESPFIX into user space
833 - x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
834 - x86/events/intel/ds: Map debug buffers in cpu_entry_area
835 - x86/mm/64: Make a full PGD-entry size hole in the memory map
836 - x86/pti: Put the LDT in its own PGD if PTI is on
837 - x86/pti: Map the vsyscall page if needed
838 - x86/mm: Allow flushing for future ASID switches
839 - x86/mm: Abstract switching CR3
840 - x86/mm: Use/Fix PCID to optimize user/kernel switches
841 - x86/mm: Optimize RESTORE_CR3
842 - x86/mm: Use INVPCID for __native_flush_tlb_single()
843 - x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
844 - x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
845 - x86/mm/pti: Add Kconfig
846 - x86/mm/dump_pagetables: Add page table directory to the debugfs VFS
847 hierarchy
848 - x86/mm/dump_pagetables: Check user space page table for WX pages
849 - x86/mm/dump_pagetables: Allow dumping current pagetables
850 - x86/ldt: Make the LDT mapping RO
851 - x86/smpboot: Remove stale TLB flush invocations
852 - x86/mm: Remove preempt_disable/enable() from __native_flush_tlb()
853 - x86/ldt: Plug memory leak in error path
854 - x86/ldt: Make LDT pgtable free conditional
855 - [Config] updateconfigs to enable PTI
856 - kvm: x86: fix RSM when PCID is non-zero
857 - x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
858 - SAUCE: only attempt to use PCID in 64 bit builds
859 - SAUCE: BODGE: temporarily disable some kprobe trace points which are
860 cratering
861 - s390/mm: use generic mm_hooks
862 - objtool: use sh to invoke sync-check.sh in the Makefile
863 * CVE-2017-17862
864 - bpf: fix branch pruning logic
865 * CVE-2017-17864
866 - SAUCE: bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
867 * CVE-2017-16995
868 - bpf: fix incorrect sign extension in check_alu_op()
869 * CVE-2017-17863
870 - SAUCE: bpf: reject out-of-bounds stack pointer calculation
871
872 [ Ubuntu: 4.13.0-21.24 ]
873
874 * linux: 4.13.0-21.24 -proposed tracker (LP: #1738823)
875 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
876 - [Config] CONFIG_SPI_INTEL_SPI_PLATFORM=n
877
878 -- Stefan Bader <stefan.bader@canonical.com> Sun, 07 Jan 2018 12:04:34 +0100
879
880 linux-raspi2 (4.13.0-1008.8) artful; urgency=low
881
882 * linux-raspi2: 4.13.0-1008.8 -proposed tracker (LP: #1736125)
883
884 [ Ubuntu: 4.13.0-19.22 ]
885
886 * linux: 4.13.0-19.22 -proposed tracker (LP: #1736118)
887 * CVE-2017-1000405
888 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
889
890 -- Stefan Bader <stefan.bader@canonical.com> Mon, 04 Dec 2017 14:06:40 +0100
891
892 linux-raspi2 (4.13.0-1007.7) artful; urgency=low
893
894 * linux-raspi2: 4.13.0-1007.7 -proposed tracker (LP: #1733536)
895
896 * Dropped "staging: bcm2835-audio: Fix memory corruption" from the
897 raspi2 tree in favour of the upstream change with the same name
898 but slightly different content (LP: #1731951).
899
900 [ Ubuntu: 4.13.0-18.21 ]
901
902 * linux: 4.13.0-18.21 -proposed tracker (LP: #1733530)
903 * NVMe timeout is too short (LP: #1729119)
904 - nvme: update timeout module parameter type
905 * CPU call trace on AMD Raven Ridge after S3 (LP: #1732894)
906 - x86/mce/AMD: Allow any CPU to initialize the smca_banks array
907 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
908 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
909 * Cannot pair BLE remote devices when using combo BT SoC (LP: #1731467)
910 - Bluetooth: increase timeout for le auto connections
911 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
912 (LP: #1732627)
913 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
914 * Plantronics P610 does not support sample rate reading (LP: #1719853)
915 - ALSA: usb-audio: Add sample rate quirk for Plantronics P610
916 * Allow drivers to use Relaxed Ordering on capable root ports (LP: #1721365)
917 - Revert commit 1a8b6d76dc5b ("net:add one common config...")
918 - net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag
919 * support GICv3 ITS save/restore & migration (LP: #1710019)
920 - KVM: arm/arm64: vgic-its: Fix return value for device table restore
921 * Device hotplugging with MPT SAS cannot work for VMWare ESXi (LP: #1730852)
922 - scsi: mptsas: Fixup device hotplug for VMWare ESXi
923 * Artful update to 4.13.13 stable release (LP: #1732726)
924 - netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
925 rhashtable"
926 - netfilter: nft_set_hash: disable fast_ops for 2-len keys
927 - workqueue: Fix NULL pointer dereference
928 - crypto: ccm - preserve the IV buffer
929 - crypto: x86/sha1-mb - fix panic due to unaligned access
930 - crypto: x86/sha256-mb - fix panic due to unaligned access
931 - KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
932 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
933 - ARM: 8720/1: ensure dump_instr() checks addr_limit
934 - ALSA: timer: Limit max instances per timer
935 - ALSA: usb-audio: support new Amanero Combo384 firmware version
936 - ALSA: hda - fix headset mic problem for Dell machines with alc274
937 - ALSA: seq: Fix OSS sysex delivery in OSS emulation
938 - ALSA: seq: Avoid invalid lockdep class warning
939 - MIPS: Fix CM region target definitions
940 - MIPS: BMIPS: Fix missing cbr address
941 - MIPS: AR7: Defer registration of GPIO
942 - MIPS: AR7: Ensure that serial ports are properly set up
943 - KVM: PPC: Book3S HV: Fix exclusion between HPT resizing and other HPT
944 updates
945 - Input: elan_i2c - add ELAN060C to the ACPI table
946 - rbd: use GFP_NOIO for parent stat and data requests
947 - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
948 - Revert "x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo"
949 - can: sun4i: handle overrun in RX FIFO
950 - can: peak: Add support for new PCIe/M2 CAN FD interfaces
951 - can: ifi: Fix transmitter delay calculation
952 - can: c_can: don't indicate triple sampling support for D_CAN
953 - x86/debug: Handle warnings before the notifier chain, to fix KGDB crash
954 - x86/smpboot: Make optimization of delay calibration work correctly
955 - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
956 - Linux 4.13.13
957 * ELANTECH Touchpad is not detected in 'Lenovo Ideapad 320 14AST' after fresh
958 install (LP: #1727544)
959 - Input: elan_i2c - add ELAN060C to the ACPI table
960 * Power8 Nest PMU Instrumentation support (LP: #1481347)
961 - powerpc/powernv: Add IMC OPAL APIs
962 - powerpc/powernv: Detect and create IMC device
963 - powerpc/perf: Add nest IMC PMU support
964 - powerpc/perf: Add core IMC PMU support
965 - powerpc/perf: Add thread IMC PMU support
966 - powerpc/perf: Fix double unlock in imc_common_cpuhp_mem_free()
967 - powerpc/perf/imc: Fix nest events on muti socket system
968 - powerpc/powernv: Fix build error in opal-imc.c when NUMA=n
969 - powerpc/perf: Fix usage of nest_imc_refc
970 - powerpc/perf: Fix for core/nest imc call trace on cpuhotplug
971 - powerpc/perf: Add ___GFP_NOWARN flag to alloc_pages_node()
972 - powerpc/perf: Fix IMC initialization crash
973 * Artful update to 4.13.12 stable release (LP: #1731971)
974 - ALSA: timer: Add missing mutex lock for compat ioctls
975 - ALSA: seq: Fix nested rwsem annotation for lockdep splat
976 - cifs: check MaxPathNameComponentLength != 0 before using it
977 - KEYS: return full count in keyring_read() if buffer is too small
978 - KEYS: trusted: fix writing past end of buffer in trusted_read()
979 - KEYS: fix out-of-bounds read during ASN.1 parsing
980 - ASoC: adau17x1: Workaround for noise bug in ADC
981 - virtio_blk: Fix an SG_IO regression
982 - arm64: ensure __dump_instr() checks addr_limit
983 - KVM: arm64: its: Fix missing dynamic allocation check in scan_its_table
984 - arm/arm64: KVM: set right LR register value for 32 bit guest when inject
985 abort
986 - arm/arm64: kvm: Disable branch profiling in HYP code
987 - ARM: dts: mvebu: pl310-cache disable double-linefill
988 - ARM: 8715/1: add a private asm/unaligned.h
989 - drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
990 - drm/amdgpu: allow harvesting check for Polaris VCE
991 - userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of i_size
992 - ocfs2: fstrim: Fix start offset of first cluster group during fstrim
993 - fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
994 - mm, swap: fix race between swap count continuation operations
995 - drm/i915: Do not rely on wm preservation for ILK watermarks
996 - drm/i915/edp: read edp display control registers unconditionally
997 - Revert "powerpc64/elfv1: Only dereference function descriptor for non-text
998 symbols"
999 - MIPS: bpf: Fix a typo in build_one_insn()
1000 - MIPS: smp-cmp: Use right include for task_struct
1001 - MIPS: microMIPS: Fix incorrect mask in insn_table_MM
1002 - MIPS: SMP: Fix deadlock & online race
1003 - Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
1004 - x86: CPU: Fix up "cpu MHz" in /proc/cpuinfo
1005 - powerpc/kprobes: Dereference function pointers only if the address does not
1006 belong to kernel text
1007 - futex: Fix more put_pi_state() vs. exit_pi_state_list() races
1008 - perf/cgroup: Fix perf cgroup hierarchy support
1009 - x86/mcelog: Get rid of RCU remnants
1010 - irqchip/irq-mvebu-gicp: Add missing spin_lock init
1011 - Linux 4.13.12
1012 * Artful update to 4.13.11 stable release (LP: #1731961)
1013 - workqueue: replace pool->manager_arb mutex with a flag
1014 - nvme-fc: fix iowait hang
1015 - ALSA: hda/realtek - Add support for ALC236/ALC3204
1016 - ALSA: hda - fix headset mic problem for Dell machines with alc236
1017 - ceph: unlock dangling spinlock in try_flush_caps()
1018 - Fix tracing sample code warning.
1019 - KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
1020 - KVM: PPC: Book3S HV: POWER9 more doorbell fixes
1021 - KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
1022 - s390/kvm: fix detection of guest machine checks
1023 - nbd: handle interrupted sendmsg with a sndtimeo set
1024 - spi: uapi: spidev: add missing ioctl header
1025 - spi: a3700: Return correct value on timeout detection
1026 - spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
1027 - spi: armada-3700: Fix failing commands with quad-SPI
1028 - ovl: add NULL check in ovl_alloc_inode
1029 - ovl: fix EIO from lookup of non-indexed upper
1030 - ovl: handle ENOENT on index lookup
1031 - ovl: do not cleanup unsupported index entries
1032 - fuse: fix READDIRPLUS skipping an entry
1033 - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
1034 - xen: fix booting ballooned down hvm guest
1035 - cifs: Select all required crypto modules
1036 - CIFS: Fix NULL pointer deref on SMB2_tcon() failure
1037 - Input: elan_i2c - add ELAN0611 to the ACPI table
1038 - Input: gtco - fix potential out-of-bound access
1039 - Fix encryption labels and lengths for SMB3.1.1
1040 - SMB3: Validate negotiate request must always be signed
1041 - assoc_array: Fix a buggy node-splitting case
1042 - scsi: zfcp: fix erp_action use-before-initialize in REC action trace
1043 - scsi: aacraid: Fix controller initialization failure
1044 - scsi: qla2xxx: Initialize Work element before requesting IRQs
1045 - scsi: sg: Re-fix off by one in sg_fill_request_table()
1046 - x86/cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
1047 - drm/amd/powerplay: fix uninitialized variable
1048 - drm/i915/perf: fix perf enable/disable ioctls with 32bits userspace
1049 - can: sun4i: fix loopback mode
1050 - can: kvaser_usb: Correct return value in printout
1051 - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
1052 - cfg80211: fix connect/disconnect edge cases
1053 - ipsec: Fix aborted xfrm policy dump crash
1054 - regulator: fan53555: fix I2C device ids
1055 - powerpc/xive: Fix the size of the cpumask used in xive_find_target_in_mask()
1056 - Linux 4.13.11
1057 * Touchpad not detected - Lenovo ideapad 320-15IKB (LP: #1723736)
1058 - Input: elan_i2c - add ELAN0611 to the ACPI table
1059 * Artful update to 4.13.10 stable release (LP: #1731951)
1060 - staging: bcm2835-audio: Fix memory corruption
1061 - USB: devio: Revert "USB: devio: Don't corrupt user memory"
1062 - USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
1063 - USB: serial: metro-usb: add MS7820 device id
1064 - usb: cdc_acm: Add quirk for Elatec TWN3
1065 - usb: quirks: add quirk for WORLDE MINI MIDI keyboard
1066 - usb: hub: Allow reset retry for USB2 devices on connect bounce
1067 - ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
1068 - can: gs_usb: fix busy loop if no more TX context is available
1069 - scsi: qla2xxx: Fix uninitialized work element
1070 - nbd: don't set the device size until we're connected
1071 - s390/cputime: fix guest/irq/softirq times after CPU hotplug
1072 - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
1073 - parisc: Fix detection of nonsynchronous cr16 cycle counters
1074 - iio: dummy: events: Add missing break
1075 - usb: musb: sunxi: Explicitly release USB PHY on exit
1076 - USB: musb: fix session-bit runtime-PM quirk
1077 - USB: musb: fix late external abort on suspend
1078 - usb: musb: musb_cppi41: Fix the address of teardown and autoreq registers
1079 - usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
1080 - usb: musb: musb_cppi41: Configure the number of channels for DA8xx
1081 - usb: musb: Check for host-mode using is_host_active() on reset interrupt
1082 - xhci: Identify USB 3.1 capable hosts by their port protocol capability
1083 - xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
1084 - usb: xhci: Reset halted endpoint if trb is noop
1085 - usb: xhci: Handle error condition in xhci_stop_device()
1086 - can: esd_usb2: Fix can_dlc value for received RTR, frames
1087 - can: af_can: can_pernet_init(): add missing error handling for kzalloc
1088 returning NULL
1089 - can: flexcan: fix state transition regression
1090 - can: flexcan: rename legacy error state quirk
1091 - can: flexcan: implement error passive state quirk
1092 - can: flexcan: fix i.MX6 state transition issue
1093 - can: flexcan: fix i.MX28 state transition issue
1094 - can: flexcan: fix p1010 state transition issue
1095 - KEYS: encrypted: fix dereference of NULL user_key_payload
1096 - mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
1097 - drm/i915: Use bdw_ddi_translations_fdi for Broadwell
1098 - drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
1099 - drm/nouveau/bsp/g92: disable by default
1100 - drm/nouveau/mmu: flush tlbs before deleting page tables
1101 - media: s5p-cec: add NACK detection support
1102 - media: cec: Respond to unregistered initiators, when applicable
1103 - media: dvb: i2c transfers over usb cannot be done from stack
1104 - tracing/samples: Fix creation and deletion of simple_thread_fn creation
1105 - ALSA: seq: Enable 'use' locking in all configurations
1106 - ALSA: hda: Remove superfluous '-' added by printk conversion
1107 - ALSA: hda: Abort capability probe at invalid register read
1108 - i2c: ismt: Separate I2C block read from SMBus block read
1109 - i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
1110 - Revert "tools/power turbostat: stop migrating, unless '-m'"
1111 - Input: stmfts - fix setting ABS_MT_POSITION_* maximum size
1112 - brcmfmac: Add check for short event packets
1113 - brcmsmac: make some local variables 'static const' to reduce stack size
1114 - ARM: dts: sun6i: Fix endpoint IDs in second display pipeline
1115 - bus: mbus: fix window size calculation for 4GB windows
1116 - clockevents/drivers/cs5535: Improve resilience to spurious interrupts
1117 - rtlwifi: rtl8821ae: Fix connection lost problem
1118 - x86/microcode/intel: Disable late loading on model 79
1119 - lib/digsig: fix dereference of NULL user_key_payload
1120 - fscrypt: fix dereference of NULL user_key_payload
1121 - ecryptfs: fix dereference of NULL user_key_payload
1122 - KEYS: Fix race between updating and finding a negative key
1123 - FS-Cache: fix dereference of NULL user_key_payload
1124 - KEYS: don't let add_key() update an uninstantiated key
1125 - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
1126 - arm64: dts: rockchip: correct vqmmc voltage for rk3399 platforms
1127 - ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
1128 removal
1129 - iomap_dio_rw: Allocate AIO completion queue before submitting dio
1130 - xfs: don't unconditionally clear the reflink flag on zero-block files
1131 - xfs: evict CoW fork extents when performing finsert/fcollapse
1132 - fs/xfs: Use %pS printk format for direct addresses
1133 - xfs: report zeroed or not correctly in xfs_zero_range()
1134 - xfs: update i_size after unwritten conversion in dio completion
1135 - xfs: perag initialization should only touch m_ag_max_usable for AG 0
1136 - xfs: Capture state of the right inode in xfs_iflush_done
1137 - xfs: always swap the cow forks when swapping extents
1138 - xfs: handle racy AIO in xfs_reflink_end_cow
1139 - xfs: Don't log uninitialised fields in inode structures
1140 - xfs: move more RT specific code under CONFIG_XFS_RT
1141 - xfs: don't change inode mode if ACL update fails
1142 - xfs: reinit btree pointer on attr tree inactivation walk
1143 - xfs: handle error if xfs_btree_get_bufs fails
1144 - xfs: cancel dirty pages on invalidation
1145 - xfs: trim writepage mapping to within eof
1146 - xfs: move two more RT specific functions into CONFIG_XFS_RT
1147 - Linux 4.13.10
1148 * Artful update to 4.13.9 stable release (LP: #1731926)
1149 - perf pmu: Unbreak perf record for arm/arm64 with events with explicit PMU
1150 - mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
1151 - HID: hid-elecom: extend to fix descriptor for HUGE trackball
1152 - Drivers: hv: vmbus: Fix rescind handling issues
1153 - Drivers: hv: vmbus: Fix bugs in rescind handling
1154 - vmbus: simplify hv_ringbuffer_read
1155 - vmbus: refactor hv_signal_on_read
1156 - vmbus: eliminate duplicate cached index
1157 - vmbus: more host signalling avoidance
1158 - Linux 4.13.9
1159
1160 -- Stefan Bader <stefan.bader@canonical.com> Wed, 22 Nov 2017 10:25:10 +0100
1161
1162 linux-raspi2 (4.13.0-1006.6) artful; urgency=low
1163
1164 * linux-raspi2: 4.13.0-1006.6 -proposed tracker (LP: #1730611)
1165
1166 * Artful update to v4.13.5 stable release (LP: #1721777)
1167 - [Config] Updating config after rebasing
1168
1169 [ Ubuntu: 4.13.0-17.20 ]
1170
1171 * linux: 4.13.0-17.20 -proposed tracker (LP: #1728927)
1172 * thunderx2 ahci errata workaround needs additional delays (LP: #1724117)
1173 - SAUCE: ahci: thunderx2: stop engine fix update
1174 * usb 3-1: 2:1: cannot get freq at ep 0x1 (LP: #1708499)
1175 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1176 * Plantronics Blackwire C520-M - Cannot get freq at ep 0x1, 0x81
1177 (LP: #1709282)
1178 - ALSA: usb-audio: Add sample rate quirk for Plantronics C310/C520-M
1179 * TSC_DEADLINE incorrectly disabled inside virtual guests (LP: #1724912)
1180 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
1181 without the feature
1182 - x86/apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
1183 hypervisors
1184 * x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1185 (LP: #1724612)
1186 - x86/apic: Update TSC_DEADLINE quirk with additional SKX stepping
1187 * [Artful] Add support for Dell/Wyse 3040 audio codec (LP: #1723916)
1188 - SAUCE: ASoC: rt5670: Add support for Wyse 3040
1189 * [Artful] Some Dell Monitors Doesn't Work Well with Dell/Wyse 3040
1190 (LP: #1723915)
1191 - SAUCE: drm/i915: Workaround for DP DPMS D3 on Dell monitor
1192 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
1193 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
1194 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
1195 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
1196 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
1197 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
1198 * Artful update to v4.13.8 stable release (LP: #1724669)
1199 - USB: dummy-hcd: Fix deadlock caused by disconnect detection
1200 - MIPS: math-emu: Remove pr_err() calls from fpu_emu()
1201 - MIPS: bpf: Fix uninitialised target compiler error
1202 - mei: always use domain runtime pm callbacks.
1203 - dmaengine: edma: Align the memcpy acnt array size with the transfer
1204 - dmaengine: ti-dma-crossbar: Fix possible race condition with dma_inuse
1205 - NFS: Fix uninitialized rpc_wait_queue
1206 - nfs/filelayout: fix oops when freeing filelayout segment
1207 - HID: usbhid: fix out-of-bounds bug
1208 - crypto: skcipher - Fix crash on zero-length input
1209 - crypto: shash - Fix zero-length shash ahash digest crash
1210 - KVM: MMU: always terminate page walks at level 1
1211 - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
1212 - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
1213 - pinctrl/amd: Fix build dependency on pinmux code
1214 - iommu/amd: Finish TLB flush in amd_iommu_unmap()
1215 - device property: Track owner device of device property
1216 - Revert "vmalloc: back off when the current task is killed"
1217 - fs/mpage.c: fix mpage_writepage() for pages with buffers
1218 - ALSA: usb-audio: Kill stray URB at exiting
1219 - ALSA: seq: Fix use-after-free at creating a port
1220 - ALSA: seq: Fix copy_from_user() call inside lock
1221 - ALSA: caiaq: Fix stray URB at probe error path
1222 - ALSA: line6: Fix NULL dereference at podhd_disconnect()
1223 - ALSA: line6: Fix missing initialization before error path
1224 - ALSA: line6: Fix leftover URB at error-path during probe
1225 - drm/atomic: Unref duplicated drm_atomic_state in drm_atomic_helper_resume()
1226 - drm/i915/edp: Get the Panel Power Off timestamp after panel is off
1227 - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get()
1228 - drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP AUX
1229 channel
1230 - drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
1231 - usb: gadget: configfs: Fix memory leak of interface directory data
1232 - usb: gadget: composite: Fix use-after-free in
1233 usb_composite_overwrite_options
1234 - PCI: aardvark: Move to struct pci_host_bridge IRQ mapping functions
1235 - Revert "PCI: tegra: Do not allocate MSI target memory"
1236 - direct-io: Prevent NULL pointer access in submit_page_section
1237 - fix unbalanced page refcounting in bio_map_user_iov
1238 - more bio_map_user_iov() leak fixes
1239 - bio_copy_user_iov(): don't ignore ->iov_offset
1240 - perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
1241 - genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
1242 - genirq/cpuhotplug: Add sanity check for effective affinity mask
1243 - USB: serial: ftdi_sio: add id for Cypress WICED dev board
1244 - USB: serial: cp210x: fix partnum regression
1245 - USB: serial: cp210x: add support for ELV TFD500
1246 - USB: serial: option: add support for TP-Link LTE module
1247 - USB: serial: qcserial: add Dell DW5818, DW5819
1248 - USB: serial: console: fix use-after-free on disconnect
1249 - USB: serial: console: fix use-after-free after failed setup
1250 - RAS/CEC: Use the right length for "cec_disable"
1251 - x86/microcode: Do the family check first
1252 - x86/alternatives: Fix alt_max_short macro to really be a max()
1253 - KVM: nVMX: update last_nonleaf_level when initializing nested EPT
1254 - Linux 4.13.8
1255 * Artful update to v4.13.7 stable release (LP: #1724668)
1256 - watchdog: Revert "iTCO_wdt: all versions count down twice"
1257 - Linux 4.13.7
1258 * libvirt - vnc port selection regression with newer kernels (LP: #1722702)
1259 - net: set tb->fast_sk_family
1260 - net: use inet6_rcv_saddr to compare sockets
1261 - inet: fix improper empty comparison
1262 * powerpc/64s: Add workaround for P9 vector CI load issue (LP: #1721070)
1263 - powerpc/mce: Move 64-bit machine check code into mce.c
1264 - powerpc/64s: Add workaround for P9 vector CI load issue
1265 * Artful update to v4.13.6 stable release (LP: #1723145)
1266 - imx-media-of: avoid uninitialized variable warning
1267 - usb: dwc3: ep0: fix DMA starvation by assigning req->trb on ep0
1268 - mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
1269 - net: bonding: Fix transmit load balancing in balance-alb mode if specified
1270 by sysfs
1271 - openvswitch: Fix an error handling path in 'ovs_nla_init_match_and_action()'
1272 - mlxsw: spectrum: Prevent mirred-related crash on removal
1273 - net: bonding: fix tlb_dynamic_lb default value
1274 - net_sched: gen_estimator: fix scaling error in bytes/packets samples
1275 - net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
1276 - sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
1277 - tcp: update skb->skb_mstamp more carefully
1278 - bpf/verifier: reject BPF_ALU64|BPF_END
1279 - tcp: fix data delivery rate
1280 - udpv6: Fix the checksum computation when HW checksum does not apply
1281 - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
1282 - net: phy: Fix mask value write on gmii2rgmii converter speed register
1283 - ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
1284 - net/sched: cls_matchall: fix crash when used with classful qdisc
1285 - 8139too: revisit napi_complete_done() usage
1286 - bpf: do not disable/enable BH in bpf_map_free_id()
1287 - tcp: fastopen: fix on syn-data transmit failure
1288 - net: emac: Fix napi poll list corruption
1289 - net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
1290 - packet: hold bind lock when rebinding to fanout hook
1291 - bpf: one perf event close won't free bpf program attached by another perf
1292 event
1293 - net: change skb->mac_header when Generic XDP calls adjust_head
1294 - isdn/i4l: fetch the ppp_write buffer in one shot
1295 - net_sched: always reset qdisc backlog in qdisc_reset()
1296 - net: stmmac: Cocci spatch "of_table"
1297 - net: qcom/emac: specify the correct size when mapping a DMA buffer
1298 - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
1299 - l2tp: fix race condition in l2tp_tunnel_delete
1300 - tun: bail out from tun_get_user() if the skb is empty
1301 - net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans
1302 - net: dsa: Fix network device registration order
1303 - packet: in packet_do_bind, test fanout with bind_lock held
1304 - packet: only test po->has_vnet_hdr once in packet_snd
1305 - net: dsa: mv88e6xxx: lock mutex when freeing IRQs
1306 - net: Set sk_prot_creator when cloning sockets to the right proto
1307 - net/mlx5e: IPoIB, Fix access to invalid memory address
1308 - netlink: do not proceed if dump's start() errs
1309 - ip6_gre: ip6gre_tap device should keep dst
1310 - ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
1311 - IPv4: early demux can return an error code
1312 - tipc: use only positive error codes in messages
1313 - l2tp: fix l2tp_eth module loading
1314 - socket, bpf: fix possible use after free
1315 - net: rtnetlink: fix info leak in RTM_GETSTATS call
1316 - bpf: fix bpf_tail_call() x64 JIT
1317 - usb: gadget: core: fix ->udc_set_speed() logic
1318 - USB: gadgetfs: Fix crash caused by inadequate synchronization
1319 - USB: gadgetfs: fix copy_to_user while holding spinlock
1320 - usb: gadget: udc: atmel: set vbus irqflags explicitly
1321 - usb: gadget: udc: renesas_usb3: fix for no-data control transfer
1322 - usb: gadget: udc: renesas_usb3: fix Pn_RAMMAP.Pn_MPKT value
1323 - usb: gadget: udc: renesas_usb3: Fix return value of usb3_write_pipe()
1324 - usb-storage: unusual_devs entry to fix write-access regression for Seagate
1325 external drives
1326 - usb-storage: fix bogus hardware error messages for ATA pass-thru devices
1327 - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
1328 - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
1329 - ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
1330 - usb: pci-quirks.c: Corrected timeout values used in handshake
1331 - USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
1332 - USB: dummy-hcd: fix connection failures (wrong speed)
1333 - USB: dummy-hcd: fix infinite-loop resubmission bug
1334 - USB: dummy-hcd: Fix erroneous synchronization change
1335 - USB: devio: Prevent integer overflow in proc_do_submiturb()
1336 - USB: devio: Don't corrupt user memory
1337 - USB: g_mass_storage: Fix deadlock when driver is unbound
1338 - USB: uas: fix bug in handling of alternate settings
1339 - USB: core: harden cdc_parse_cdc_header
1340 - usb: Increase quirk delay for USB devices
1341 - USB: fix out-of-bounds in usb_set_configuration
1342 - usb: xhci: Free the right ring in xhci_add_endpoint()
1343 - xhci: fix finding correct bus_state structure for USB 3.1 hosts
1344 - xhci: fix wrong endpoint ESIT value shown in tracing
1345 - usb: host: xhci-plat: allow sysdev to inherit from ACPI
1346 - xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
1347 - Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
1348 - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
1349 - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path
1350 of 'twl4030_madc_probe()'
1351 - iio: ad_sigma_delta: Implement a dedicated reset function
1352 - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma
1353 from stack.
1354 - iio: core: Return error for failed read_reg
1355 - IIO: BME280: Updates to Humidity readings need ctrl_reg write!
1356 - iio: trigger: stm32-timer: preset shouldn't be buffered
1357 - iio: trigger: stm32-timer: fix a corner case to write preset
1358 - iio: ad7793: Fix the serial interface reset
1359 - iio: adc: stm32: fix bad error check on max_channels
1360 - iio: adc: mcp320x: Fix readout of negative voltages
1361 - iio: adc: mcp320x: Fix oops on module unload
1362 - uwb: properly check kthread_run return value
1363 - uwb: ensure that endpoint is interrupt
1364 - staging: vchiq_2835_arm: Fix NULL ptr dereference in free_pagelist
1365 - ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
1366 - mm, hugetlb, soft_offline: save compound page order before page migration
1367 - mm, oom_reaper: skip mm structs with mmu notifiers
1368 - mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
1369 - mm: avoid marking swap cached page as lazyfree
1370 - mm: fix data corruption caused by lazyfree page
1371 - userfaultfd: non-cooperative: fix fork use after free
1372 - lib/ratelimit.c: use deferred printk() version
1373 - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
1374 - ALSA: compress: Remove unused variable
1375 - Revert "ALSA: echoaudio: purge contradictions between dimension matrix
1376 members and total number of members"
1377 - ALSA: usx2y: Suppress kernel warning at page allocation failures
1378 - powerpc/powernv: Increase memory block size to 1GB on radix
1379 - powerpc: Fix action argument for cpufeatures-based TLB flush
1380 - powerpc/64s: Use emergency stack for kernel TM Bad Thing program checks
1381 - powerpc/tm: Fix illegal TM state in signal handler
1382 - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
1383 - intel_th: pci: Add Lewisburg PCH support
1384 - driver core: platform: Don't read past the end of "driver_override" buffer
1385 - cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
1386 returns
1387 - Drivers: hv: fcopy: restore correct transfer length
1388 - vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
1389 - stm class: Fix a use-after-free
1390 - auxdisplay: charlcd: properly restore atomic counter on error path
1391 - ftrace: Fix kmemleak in unregister_ftrace_graph
1392 - ovl: fix error value printed in ovl_lookup_index()
1393 - ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
1394 - ovl: fix dentry leak in ovl_indexdir_cleanup()
1395 - ovl: fix missing unlock_rename() in ovl_do_copy_up()
1396 - ovl: fix regression caused by exclusive upper/work dir protection
1397 - arm64: dt marvell: Fix AP806 system controller size
1398 - arm64: Ensure the instruction emulation is ready for userspace
1399 - HID: rmi: Make sure the HID device is opened on resume
1400 - HID: i2c-hid: allocate hid buffers for real worst case
1401 - HID: wacom: leds: Don't try to control the EKR's read-only LEDs
1402 - HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
1403 - HID: wacom: Correct coordinate system of touchring and pen twist
1404 - HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
1405 - HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
1406 - HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
1407 - HID: wacom: bits shifted too much for 9th and 10th buttons
1408 - btrfs: avoid overflow when sector_t is 32 bit
1409 - Btrfs: fix overlap of fs_info::flags values
1410 - rocker: fix rocker_tlv_put_* functions for KASAN
1411 - netlink: fix nla_put_{u8,u16,u32} for KASAN
1412 - dm crypt: reject sector_size feature if device length is not aligned to it
1413 - dm ioctl: fix alignment of event number in the device list
1414 - dm crypt: fix memory leak in crypt_ctr_cipher_old()
1415 - KVM: PPC: Book3S: Fix server always zero from kvmppc_xive_get_xive()
1416 - kvm/x86: Avoid async PF preempting the kernel incorrectly
1417 - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
1418 - scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
1419 - scsi: sd: Do not override max_sectors_kb sysfs setting
1420 - brcmfmac: add length check in brcmf_cfg80211_escan_handler()
1421 - brcmfmac: setup passive scan if requested by user-space
1422 - drm/i915: always update ELD connector type after get modes
1423 - drm/i915/bios: ignore HDMI on port A
1424 - bsg-lib: fix use-after-free under memory-pressure
1425 - nvme-pci: Use PCI bus address for data/queues in CMB
1426 - mmc: core: add driver strength selection when selecting hs400es
1427 - nl80211: Define policy for packet pattern attributes
1428 - clk: samsung: exynos4: Enable VPLL and EPLL clocks for suspend/resume cycle
1429 - udp: perform source validation for mcast early demux
1430 - udp: fix bcast packet reception
1431 - base: arch_topology: fix section mismatch build warnings
1432 - Linux 4.13.6
1433 * Artful update to v4.13.5 stable release (LP: #1721777)
1434 - cifs: check rsp for NULL before dereferencing in SMB2_open
1435 - cifs: release cifs root_cred after exit_cifs
1436 - cifs: release auth_key.response for reconnect.
1437 - nvme-pci: fix host memory buffer allocation fallback
1438 - nvme-pci: use appropriate initial chunk size for HMB allocation
1439 - nvme-pci: propagate (some) errors from host memory buffer setup
1440 - dax: remove the pmem_dax_ops->flush abstraction
1441 - dm integrity: do not check integrity for failed read operations
1442 - mmc: block: Fix incorrectly initialized requests
1443 - fs/proc: Report eip/esp in /prod/PID/stat for coredumping
1444 - scsi: scsi_transport_fc: fix NULL pointer dereference in fc_bsg_job_timeout
1445 - SMB3: Add support for multidialect negotiate (SMB2.1 and later)
1446 - mac80211: fix VLAN handling with TXQs
1447 - mac80211_hwsim: Use proper TX power
1448 - mac80211: flush hw_roc_start work before cancelling the ROC
1449 - mac80211: fix deadlock in driver-managed RX BA session start
1450 - genirq: Make sparse_irq_lock protect what it should protect
1451 - genirq/msi: Fix populating multiple interrupts
1452 - genirq: Fix cpumask check in __irq_startup_managed()
1453 - KVM: PPC: Book3S HV: Hold kvm->lock around call to kvmppc_update_lpcr
1454 - KVM: PPC: Book3S HV: Fix bug causing host SLB to be restored incorrectly
1455 - KVM: PPC: Book3S HV: Don't access XIVE PIPR register using byte accesses
1456 - tracing: Fix trace_pipe behavior for instance traces
1457 - tracing: Erase irqsoff trace with empty write
1458 - tracing: Remove RCU work arounds from stack tracer
1459 - md/raid5: fix a race condition in stripe batch
1460 - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
1461 - scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse
1462 nlmsg properly
1463 - scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
1464 - scsi: aacraid: Add a small delay after IOP reset
1465 - drm/exynos: Fix locking in the suspend/resume paths
1466 - drm/i915/gvt: Fix incorrect PCI BARs reporting
1467 - Revert "drm/i915/bxt: Disable device ready before shutdown command"
1468 - drm/amdgpu: revert tile table update for oland
1469 - drm/radeon: disable hard reset in hibernate for APUs
1470 - crypto: drbg - fix freeing of resources
1471 - crypto: talitos - Don't provide setkey for non hmac hashing algs.
1472 - crypto: talitos - fix sha224
1473 - crypto: talitos - fix hashing
1474 - security/keys: properly zero out sensitive key material in big_key
1475 - security/keys: rewrite all of big_key crypto
1476 - KEYS: fix writing past end of user-supplied buffer in keyring_read()
1477 - KEYS: prevent creating a different user's keyrings
1478 - KEYS: prevent KEYCTL_READ on negative key
1479 - libnvdimm, namespace: fix btt claim class crash
1480 - powerpc/eeh: Create PHB PEs after EEH is initialized
1481 - powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
1482 - powerpc/tm: Flush TM only if CPU has TM feature
1483 - MIPS: Fix perf event init
1484 - s390/perf: fix bug when creating per-thread event
1485 - s390/mm: make pmdp_invalidate() do invalidation only
1486 - s390/mm: fix write access check in gup_huge_pmd()
1487 - PM: core: Fix device_pm_check_callbacks()
1488 - Revert "IB/ipoib: Update broadcast object if PKey value was changed in index
1489 0"
1490 - Fix SMB3.1.1 guest authentication to Samba
1491 - SMB3: Fix endian warning
1492 - SMB3: Warn user if trying to sign connection that authenticated as guest
1493 - SMB: Validate negotiate (to protect against downgrade) even if signing off
1494 - SMB3: handle new statx fields
1495 - SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
1496 - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
1497 - libceph: don't allow bidirectional swap of pg-upmap-items
1498 - nl80211: check for the required netlink attributes presence
1499 - brd: fix overflow in __brd_direct_access
1500 - gfs2: Fix debugfs glocks dump
1501 - bsg-lib: don't free job in bsg_prepare_job
1502 - iw_cxgb4: drop listen destroy replies if no ep found
1503 - iw_cxgb4: remove the stid on listen create failure
1504 - iw_cxgb4: put ep reference in pass_accept_req()
1505 - rcu: Allow for page faults in NMI handlers
1506 - mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
1507 - extable: Consolidate *kernel_text_address() functions
1508 - extable: Enable RCU if it is not watching in kernel_text_address()
1509 - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
1510 - arm64: Make sure SPsel is always set
1511 - arm64: fault: Route pte translation faults via do_translation_fault
1512 - KVM: VMX: extract __pi_post_block
1513 - KVM: VMX: avoid double list add with VT-d posted interrupts
1514 - KVM: VMX: simplify and fix vmx_vcpu_pi_load
1515 - KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
1516 - kvm/x86: Handle async PF in RCU read-side critical sections
1517 - kvm: nVMX: Don't allow L2 to access the hardware CR8
1518 - xfs: validate bdev support for DAX inode flag
1519 - fix infoleak in waitid(2)
1520 - sched/sysctl: Check user input value of sysctl_sched_time_avg
1521 - irq/generic-chip: Don't replace domain's name
1522 - mtd: Fix partition alignment check on multi-erasesize devices
1523 - mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user
1524 - etnaviv: fix submit error path
1525 - etnaviv: fix gem object list corruption
1526 - futex: Fix pi_state->owner serialization
1527 - md: fix a race condition for flush request handling
1528 - md: separate request handling
1529 - PCI: Fix race condition with driver_override
1530 - btrfs: fix NULL pointer dereference from free_reloc_roots()
1531 - btrfs: clear ordered flag on cleaning up ordered extents
1532 - btrfs: finish ordered extent cleaning if no progress is found
1533 - btrfs: propagate error to btrfs_cmp_data_prepare caller
1534 - btrfs: prevent to set invalid default subvolid
1535 - platform/x86: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
1536 - PM / OPP: Call notifier without holding opp_table->lock
1537 - x86/mm: Fix fault error path using unsafe vma pointer
1538 - x86/fpu: Don't let userspace set bogus xcomp_bv
1539 - KVM: VMX: do not change SN bit in vmx_update_pi_irte()
1540 - KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
1541 - KVM: VMX: use cmpxchg64
1542 - video: fbdev: aty: do not leak uninitialized padding in clk to userspace
1543 - Linux 4.13.5
1544 - [Config] Update configs for v4.13.5
1545
1546 [ Ubuntu: 4.13.0-16.19 ]
1547
1548 * 20170817 - ISO hangs on boot on qemu with splash screen enabled and qxl
1549 graphics driver (LP: #1711358)
1550 - qxl: fix framebuffer unpinning
1551 * [Bug] USB controller failed to respond on Denverton after loading
1552 intel_th_pci module (LP: #1715833)
1553 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
1554 * CVE-2017-5123
1555 - waitid(): Add missing access_ok() checks
1556
1557 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 08 Nov 2017 12:45:39 -0500
1558
1559 linux-raspi2 (4.13.0-1005.5) artful; urgency=low
1560
1561 [ Ubuntu: 4.13.0-16.17 ]
1562
1563 * CVE-2017-5123
1564 - waitid(): Add missing access_ok() checks
1565
1566 -- Seth Forshee <seth.forshee@canonical.com> Tue, 10 Oct 2017 11:58:16 -0500
1567
1568 linux-raspi2 (4.13.0-1004.4) artful; urgency=low
1569
1570 * linux-raspi2: 4.13.0-1004.4 -proposed tracker (LP: #1721562)
1571
1572 * Miscellaneous Ubuntu changes
1573 - [Config] update configs follwing rebase to Ubuntu-4.13.0-15.16
1574
1575 [ Ubuntu: 4.13.0-15.16 ]
1576
1577 * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
1578 * Boot regression on POWER9 (LP: #1721391)
1579 - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
1580 - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
1581 - Revert "crypto/nx: Use kzalloc for workmem allocation"
1582 - Revert "crypto/nx: Add nx842_add_coprocs_list function"
1583 - Revert "crypto/nx: Create nx842_delete_coprocs function"
1584 - Revert "crypto/nx: Create nx842_configure_crb function"
1585 - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
1586 - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
1587 - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
1588 - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
1589 - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
1590 - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
1591 - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
1592 - Revert "powerpc/powernv/vas: Define helpers to init window context"
1593 - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
1594 - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
1595 - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
1596 - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
1597 - Revert "powerpc/powernv: Enable PCI peer-to-peer"
1598 - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
1599 - Revert "powerpc/powernv: Add support for powercap framework"
1600 - Revert "powerpc/perf: Add nest IMC PMU support"
1601 - Revert "powerpc/powernv: Detect and create IMC device"
1602 - Revert "powerpc/powernv: Add IMC OPAL APIs"
1603 * smartpqi patches for Artful (LP: #1721381)
1604 - scsi: smartpqi: add pqi reset quiesce support
1605 - scsi: smartpqi: enhance BMIC cache flush
1606 - scsi: smartpqi: update pqi passthru ioctl
1607 - scsi: smartpqi: cleanup doorbell register usage.
1608 - scsi: smartpqi: update kexec and power down support
1609 - scsi: smartpqi: add in new controller ids
1610 - scsi: smartpqi: change driver version to 1.1.2-125
1611 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
1612 17.10 (kernel 4.13) (LP: #1719290)
1613 - SAUCE: s390: update zfcpdump_defconfig
1614 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
1615 - d-i: Add hfi1 to nic-modules
1616 * [Feature]CNL:New device IDs for CNL (LP: #1685729)
1617 - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support
1618
1619 [ Ubuntu: 4.13.0-14.15 ]
1620
1621 * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
1622 * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
1623 address (LP: #1721067)
1624 - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
1625 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
1626 - SAUCE: LSM stacking: check for invalid zero sized writes
1627 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
1628 - d-i: Add bnxt_en to nic-modules.
1629 * Miscellaneous Ubuntu changes
1630 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
1631
1632 [ Ubuntu: 4.13.0-13.14 ]
1633
1634 * linux: 4.13.0-13.14 -proposed tracker (LP: #1720239)
1635 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
1636 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
1637 * [Feature]Memory Bandwidth Monitoring(MBM) port to new Cache Quality
1638 Monitoring (CQM) (LP: #1591609)
1639 - x86/perf/cqm: Wipe out perf based cqm
1640 - x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
1641 - x86/intel_rdt: Introduce a common compile option for RDT
1642 - x86/intel_rdt: Change file names to accommodate RDT monitor code
1643 - x86/intel_rdt: Mark rdt_root and closid_alloc as static
1644 - x86/intel_rdt: Cleanup namespace to support RDT monitoring
1645 - x86/intel_rdt: Make rdt_resources_all more readable
1646 - x86/intel_rdt/cqm: Add RDT monitoring initialization
1647 - x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
1648 - x86/intel_rdt: Simplify info and base file lists
1649 - x86/intel_rdt/cqm: Add info files for RDT monitoring
1650 - x86/intel_rdt: Prepare for RDT monitoring mkdir support
1651 - x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
1652 - x86/intel_rdt: Change closid type from int to u32
1653 - x86/intel_rdt/cqm: Add tasks file support
1654 - x86/intel_rdt: Prepare to add RDT monitor cpus file support
1655 - x86/intel_rdt/cqm: Add cpus file support
1656 - x86/intel_rdt: Prepare for RDT monitor data support
1657 - x86/intel_rdt/cqm: Add mon_data
1658 - x86/intel_rdt: Separate the ctrl bits from rmdir
1659 - x86/intel_rdt/cqm: Add rmdir support
1660 - x86/intel_rdt/cqm: Add mount,umount support
1661 - x86/intel_rdt: Introduce rdt_enable_key for scheduling
1662 - x86/intel_rdt/cqm: Add sched_in support
1663 - x86/intel_rdt/cqm: Add CPU hotplug support
1664 - x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
1665 - x86/intel_rdt/mbm: Add mbm counter initialization
1666 - x86/intel_rdt/mbm: Handle counter overflow
1667 - x86/intel_rdt: Show bitmask of shareable resource with other executing units
1668 - x86/intel_rdt/cqm: Clear the default RMID during hotcpu
1669 - x86/intel_rdt: Modify the intel_pqr_state for better performance
1670 - x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
1671 - x86/intel_rdt/cqm: Improve limbo list processing
1672 - x86/intel_rdt: Remove redundant ternary operator on return
1673 - [Config] CONFIG_INTEL_RDT=y
1674 * [Feature] RDT: Disable most RDT features on Skylake server (LP: #1713619)
1675 - x86/intel_rdt: Move special case code for Haswell to a quirk function
1676 - x86/intel_rdt: Add command line options for resource director technology
1677 - x86/intel_rdt: Turn off most RDT features on Skylake
1678 * CVE-2017-1000252
1679 - KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
1680 * POWER9: NX842 module changes (LP: #1718292)
1681 - crypto/nx: Rename nx842_powernv_function as icswx function
1682 - crypto/nx: Create nx842_configure_crb function
1683 - crypto/nx: Create nx842_delete_coprocs function
1684 - crypto/nx: Add nx842_add_coprocs_list function
1685 - crypto/nx: Use kzalloc for workmem allocation
1686 - crypto/nx: Add P9 NX specific error codes for 842 engine
1687 - crypto/nx: Add P9 NX support for 842 compression engine
1688 * [Ubuntu 17.10] POWER9 - Base - Integrate P9 VAS (Virtual Accelerator
1689 Switchboard) support in kernel (LP: #1718293)
1690 - powerpc/powernv: Add IMC OPAL APIs
1691 - powerpc/powernv: Detect and create IMC device
1692 - powerpc/perf: Add nest IMC PMU support
1693 - powerpc/powernv: Add support for powercap framework
1694 - powerpc/powernv: Add support to set power-shifting-ratio
1695 - powerpc/powernv: Enable PCI peer-to-peer
1696 - powerpc/powernv/vas: Define macros, register fields and structures
1697 - powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h
1698 - powerpc/powernv/vas: Define vas_init() and vas_exit()
1699 - powerpc/powernv/vas: Define helpers to access MMIO regions
1700 - powerpc/powernv/vas: Define helpers to init window context
1701 - powerpc/powernv/vas: Define helpers to alloc/free windows
1702 - powerpc/powernv/vas: Define vas_rx_win_open() interface
1703 - powerpc/powernv/vas: Define vas_win_close() interface
1704 - powerpc/powernv/vas: Define vas_tx_win_open()
1705 - powerpc/powernv/vas: Define copy/paste interfaces
1706 - [Config] CONFIG_PPC_VAS=y
1707 * Artful update to v4.13.4 stable release (LP: #1720154)
1708 - orangefs: Don't clear SGID when inheriting ACLs
1709 - <linux/uaccess.h>: Fix copy_in_user() declaration
1710 - IB/hfi1: Revert egress pkey check enforcement
1711 - IB/{qib, hfi1}: Avoid flow control testing for RDMA write operation
1712 - IB/mlx5: Fix cached MR allocation flow
1713 - srcu: Provide ordering for CPU not involved in grace period
1714 - smp/hotplug: Handle removal correctly in cpuhp_store_callbacks()
1715 - Input: xpad - validate USB endpoint type during probe
1716 - drm/amdgpu: read reg in each iterator of psp_wait_for loop
1717 - tty: improve tty_insert_flip_char() fast path
1718 - tty: improve tty_insert_flip_char() slow path
1719 - tty: fix __tty_insert_flip_char regression
1720 - pinctrl: samsung: Fix invalid register offset used for Exynos5433 external
1721 interrupts
1722 - pinctrl: samsung: Fix NULL pointer exception on external interrupts on
1723 S3C24xx
1724 - pinctrl/amd: save pin registers over suspend/resume
1725 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
1726 - MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
1727 - MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
1728 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite
1729 signs
1730 - MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
1731 - MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
1732 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix NaN propagation
1733 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of infinite inputs
1734 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Fix some cases of zero inputs
1735 - MIPS: math-emu: <MADDF|MSUBF>.<D|S>: Clean up "maddf_flags" enumeration
1736 - MIPS: math-emu: <MADDF|MSUBF>.S: Fix accuracy (32-bit case)
1737 - MIPS: math-emu: <MADDF|MSUBF>.D: Fix accuracy (64-bit case)
1738 - docs: disable KASLR when debugging kernel
1739 - crypto: ccp - Fix XTS-AES-128 support on v5 CCPs
1740 - crypto: scompress - don't sleep with preemption disabled
1741 - crypto: caam/qi - fix typo in authenc alg driver name
1742 - crypto: caam/qi - properly set IV after {en,de}crypt
1743 - crypto: AF_ALG - remove SGL terminator indicator when chaining
1744 - regulator: cpcap: Fix standby mode
1745 - wcn36xx: Introduce mutual exclusion of fw configuration
1746 - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
1747 - ext4: fix incorrect quotaoff if the quota feature is enabled
1748 - ext4: fix quota inconsistency during orphan cleanup for read-only mounts
1749 - cxl: Fix driver use count
1750 - powerpc/powernv/npu: Move tlb flush before launching ATSD
1751 - powerpc/pseries: Don't attempt to acquire drc during memory hot add for
1752 assigned lmbs
1753 - powerpc: Fix DAR reporting when alignment handler faults
1754 - block: Relax a check in blk_start_queue()
1755 - block: directly insert blk-mq request from blk_insert_cloned_request()
1756 - md/bitmap: copy correct data for bitmap super
1757 - md/bitmap: disable bitmap_resize for file-backed bitmaps.
1758 - skd: Avoid that module unloading triggers a use-after-free
1759 - skd: Submit requests to firmware before triggering the doorbell
1760 - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
1761 - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
1762 - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
1763 - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
1764 - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
1765 - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
1766 - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late
1767 response
1768 - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
1769 - scsi: qedi: off by one in qedi_get_cmd_from_tid()
1770 - scsi: aacraid: Fix command send race condition
1771 - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed
1772 in MFI MPT pass through command
1773 - scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs
1774 - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
1775 - scsi: megaraid_sas: Return pended IOCTLs with cmd_status
1776 MFI_STAT_WRONG_STATE in case adapter is dead
1777 - scsi: storvsc: fix memory leak on ring buffer busy
1778 - scsi: sg: factor out sg_fill_request_table()
1779 - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
1780 - scsi: qla2xxx: Update fw_started flags at qpair creation.
1781 - scsi: qla2xxx: Correction to vha->vref_count timeout
1782 - scsi: qla2xxx: Fix target multiqueue configuration
1783 - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch
1784 - scsi: qla2xxx: Use fabric name for Get Port Speed command
1785 - scsi: qla2xxx: Fix an integer overflow in sysfs code
1786 - mailbox: bcm-flexrm-mailbox: Fix mask used in CMPL_START_ADDR_VALUE()
1787 - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
1788 - ftrace: Fix selftest goto location on error
1789 - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
1790 - tracing: Add barrier to trace_printk() buffer nesting modification
1791 - tracing: Fix clear of RECORDED_TGID flag when disabling trace event
1792 - tracing: Apply trace_clock changes to instance max buffer
1793 - ARC: Re-enable MMU upon Machine Check exception
1794 - PCI: shpchp: Enable bridge bus mastering if MSI is enabled
1795 - PCI: pciehp: Report power fault only once until we clear it
1796 - net/netfilter/nf_conntrack_core: Fix net_conntrack_lock()
1797 - media: v4l2-compat-ioctl32: Fix timespec conversion
1798 - media: Revert "[media] lirc_dev: remove superfluous get/put_device() calls"
1799 - media: venus: fix copy/paste error in return_buf_error
1800 - media: uvcvideo: Prevent heap overflow when accessing mapped controls
1801 - media: adv7180: add missing adv7180cp, adv7180st i2c device IDs
1802 - PM / devfreq: Fix memory leak when fail to register device
1803 - ALSA: seq: Cancel pending autoload work at unbinding device
1804 - bcache: initialize dirty stripes in flash_dev_run()
1805 - bcache: Fix leak of bdev reference
1806 - bcache: do not subtract sectors_to_gc for bypassed IO
1807 - bcache: correct cache_dirty_target in __update_writeback_rate()
1808 - bcache: Correct return value for sysfs attach errors
1809 - bcache: fix sequential large write IO bypass
1810 - bcache: fix for gc and write-back race
1811 - bcache: fix bch_hprint crash and improve output
1812 - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
1813 - iwlwifi: add workaround to disable wide channels in 5GHz
1814 - Linux 4.13.4
1815 * [17.10 FEAT] KVM: CPU Model z14 (LP: #1719297)
1816 - KVM: s390: Support Configuration z/Architecture Mode
1817 * sata reset hangs w/ early cn99xx silicon (LP: #1719031)
1818 - SAUCE: ahci: thunderx2: Fix for errata that affects stop engine
1819 - SAUCE: ahci: thunderx2: stop engine fix update
1820 * PCI quirk required for SATA on early cn99xx silicon (LP: #1718760)
1821 - SAUCE: PCI: Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
1822 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
1823 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
1824 * Miscellaneous Ubuntu changes
1825 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
1826 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1827 - SAUCE: LSM stacking: LSM: manage credential security blobs
1828 - SAUCE: LSM stacking: LSM: Manage file security blobs
1829 - SAUCE: LSM stacking: LSM: manage task security blobs
1830 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
1831 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
1832 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
1833 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
1834 - SAUCE: LSM stacking: fixup initialize task->security
1835 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1836 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1837 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1838 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1839 - SAUCE: LSM stacking: fixup stacking kconfig
1840 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1841 - SAUCE: LSM stacking: provide prctl interface for setting context
1842 - SAUCE: LSM stacking: inherit current display LSM
1843 - SAUCE: LSM stacking: keep an index for each registered LSM
1844 - SAUCE: LSM stacking: verify display LSM
1845 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1846 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1847 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1848 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1849 - SAUCE: LSM stacking: add configs for LSM stacking
1850 - [Config] Run updateconfigs after merging LSM stacking
1851
1852 [ Ubuntu: 4.13.0-12.13 ]
1853
1854 * linux: 4.13.0-12.13 -proposed tracker (LP: #1718980)
1855 * [Feature] SKX: Support crystall ridge / far / near memory indication in PEBS
1856 (LP: #1591813)
1857 - perf/x86: Move Nehalem PEBS code to flag
1858 - perf/x86: Fix data source decoding for Skylake
1859 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
1860 (LP: #1718679)
1861 - [Config] CONFIG_DRM_VBOXVIDEO=n
1862 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
1863 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
1864 * Vlun resize request could fail with cxlflash driver (LP: #1713575)
1865 - scsi: cxlflash: Fix vlun resize failure in the shrink path
1866 * multipath -ll is not showing the disks which are actually multipath
1867 (LP: #1718397)
1868 - fs: aio: fix the increment of aio-nr and counting against aio-max-nr
1869 * [Feature] Crystal Ridge - BTT - Rework error clearing (LP: #1704350)
1870 - libnvdimm, btt: fix a missed NVDIMM_IO_ATOMIC case in the write path
1871 - libnvdimm, btt: refactor map entry operations with macros
1872 - libnvdimm, btt: ensure that flags were also unchanged during a map_read
1873 - libnvdimm, btt: cache sector_size in arena_info
1874 - libnvdimm: fix potential deadlock while clearing errors
1875 - libnvdimm, btt: rework error clearing
1876 * [Feature] Crystal Ridge - have 4k DAX faults use a common zero page
1877 (LP: #1704439)
1878 - mm: add vm_insert_mixed_mkwrite()
1879 - dax: relocate some dax functions
1880 - dax: use common 4k zero page for dax mmap reads
1881 - dax: remove DAX code from page_cache_tree_insert()
1882 - dax: move all DAX radix tree defs to fs/dax.c
1883 * [bug] 17.10: CDP test fail on platform of Purley-2S/4S/Neoncity,BDW-
1884 de/ep/ex, (LP: #1716843)
1885 - SAUCE: (no-up) x86/intel_rdt: Fix cdp info directory files issue
1886 * [featue] GPIO support for Denverton (LP: #1591829)
1887 - pinctrl: intel: Add Intel Denverton pin controller support
1888 * ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop)
1889 (LP: #1594214)
1890 - Input: i8042 - add Gigabyte P57 to the keyboard reset table
1891 * autopkgtest profile fails to build on armhf (LP: #1717920)
1892 - [Packaging] autopkgtest -- disable d-i when dropping flavours
1893 * Artful update to v4.13.3 stable release (LP: #1718412)
1894 - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
1895 - Revert "net: fix percpu memory leaks"
1896 - gianfar: Fix Tx flow control deactivation
1897 - vhost_net: correctly check tx avail during rx busy polling
1898 - ip6_gre: update mtu properly in ip6gre_err
1899 - udp: drop head states only when all skb references are gone
1900 - ipv6: fix memory leak with multiple tables during netns destruction
1901 - ipv6: fix typo in fib6_net_exit()
1902 - sctp: fix missing wake ups in some situations
1903 - tcp: fix a request socket leak
1904 - ip_tunnel: fix setting ttl and tos value in collect_md mode
1905 - f2fs: let fill_super handle roll-forward errors
1906 - f2fs: check hot_data for roll-forward recovery
1907 - x86/fsgsbase/64: Fully initialize FS and GS state in start_thread_common
1908 - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
1909 - x86/switch_to/64: Rewrite FS/GS switching yet again to fix AMD CPUs
1910 - x86/mm, mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison
1911 pages
1912 - ovl: fix false positive ESTALE on lookup
1913 - fuse: allow server to run in different pid_ns
1914 - idr: remove WARN_ON_ONCE() when trying to replace negative ID
1915 - libnvdimm, btt: check memory allocation failure
1916 - libnvdimm: fix integer overflow static analysis warning
1917 - xfs: write unmount record for ro mounts
1918 - xfs: toggle readonly state around xfs_log_mount_finish
1919 - xfs: Add infrastructure needed for error propagation during buffer IO
1920 failure
1921 - xfs: Properly retry failed inode items in case of error during buffer
1922 writeback
1923 - xfs: fix recovery failure when log record header wraps log end
1924 - xfs: always verify the log tail during recovery
1925 - xfs: fix log recovery corruption error due to tail overwrite
1926 - xfs: handle -EFSCORRUPTED during head/tail verification
1927 - xfs: stop searching for free slots in an inode chunk when there are none
1928 - xfs: evict all inodes involved with log redo item
1929 - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
1930 - xfs: open-code xfs_buf_item_dirty()
1931 - xfs: remove unnecessary dirty bli format check for ordered bufs
1932 - xfs: ordered buffer log items are never formatted
1933 - xfs: refactor buffer logging into buffer dirtying helper
1934 - xfs: don't log dirty ranges for ordered buffers
1935 - xfs: skip bmbt block ino validation during owner change
1936 - xfs: move bmbt owner change to last step of extent swap
1937 - xfs: disallow marking previously dirty buffers as ordered
1938 - xfs: relog dirty buffers during swapext bmbt owner change
1939 - xfs: disable per-inode DAX flag
1940 - xfs: fix incorrect log_flushed on fsync
1941 - xfs: don't set v3 xflags for v2 inodes
1942 - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
1943 - xfs: use kmem_free to free return value of kmem_zalloc
1944 - md/raid1/10: reset bio allocated from mempool
1945 - md/raid5: release/flush io in raid5_do_work()
1946 - xfs: fix compiler warnings
1947 - Linux 4.13.3
1948 * Artful update to v4.13.2 stable release (LP: #1717549)
1949 - mtd: nand: make Samsung SLC NAND usable again
1950 - mtd: nand: hynix: add support for 20nm NAND chips
1951 - mtd: nand: mxc: Fix mxc_v1 ooblayout
1952 - mtd: nand: qcom: fix read failure without complete bootchain
1953 - mtd: nand: qcom: fix config error for BCH
1954 - nvme-fabrics: generate spec-compliant UUID NQNs
1955 - btrfs: resume qgroup rescan on rw remount
1956 - rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
1957 - rtlwifi: btcoexist: Fix antenna selection code
1958 - radix-tree: must check __radix_tree_preload() return value
1959 - brcmfmac: feature check for multi-scheduled scan fails on bcm4345 devices
1960 - kselftests: timers: leap-a-day: Change default arguments to help test runs
1961 - selftests: timers: Fix run_destructive_tests target to handle skipped tests
1962 - selftests/x86/fsgsbase: Test selectors 1, 2, and 3
1963 - mm: kvfree the swap cluster info if the swap file is unsatisfactory
1964 - mm/swapfile.c: fix swapon frontswap_map memory leak on error
1965 - mm/sparse.c: fix typo in online_mem_sections
1966 - mm/memory.c: fix mem_cgroup_oom_disable() call missing
1967 - KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
1968 - Revert "firmware: add sanity check on shutdown/suspend"
1969 - rt2800: fix TX_PIN_CFG setting for non MT7620 chips
1970 - ARM64: dts: marvell: armada-37xx: Fix GIC maintenance interrupt
1971 - ARM: 8692/1: mm: abort uaccess retries upon fatal signal
1972 - NFS: Fix 2 use after free issues in the I/O code
1973 - NFS: Sync the correct byte range during synchronous writes
1974 - NFSv4: Fix up mirror allocation
1975 - xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
1976 - Linux 4.13.2
1977 * [Bug] Thunderbolt-patches: Related to the way the key for secure connection
1978 is handled (LP: #1717430)
1979 - thunderbolt: Remove superfluous check
1980 - thunderbolt: Make key root-only accessible
1981 - thunderbolt: Allow clearing the key
1982 * [Bug] Thunderbolt-patches: Fixes the issue regarding the order of ACPI calls
1983 w.r.t. PCI enumeration (LP: #1717431)
1984 - ACPICA: Dispatch active GPEs at init time
1985 - ACPICA: Make it possible to enable runtime GPEs earlier
1986 - ACPI / scan: Enable GPEs before scanning the namespace
1987 * Miscellaneous Ubuntu changes
1988 - ubuntu: vbox -- update to 5.1.28-dfsg-1
1989 - [Config] CONFIG_PINCTRL_DENVERTON=m
1990 - [Config] CONFIG_I2C_XLP9XX=m
1991 * Miscellaneous upstream changes
1992 - Introduce v3 namespaced file capabilities
1993
1994 -- Seth Forshee <seth.forshee@canonical.com> Thu, 05 Oct 2017 09:57:27 -0500
1995
1996 linux-raspi2 (4.13.0-1003.3) artful; urgency=low
1997
1998 * linux-raspi2: 4.13.0-1003.3 -proposed tracker (LP: #1720134)
1999
2000 * Snapcraft.yaml update (LP: #1700577)
2001 - snapcraft.yaml: various improvements
2002
2003 * Miscellaneous Ubuntu changes
2004 - [Config] CONFIG_ALTERA_PR_IP_CORE=m
2005 - [Config] CONFIG_ARM64_RELOC_TEST=m
2006 - [Config] CONFIG_ATH10K_SDIO=m
2007 - [Config] CONFIG_AXP20X_ADC=m
2008 - [Config] CONFIG_BACKLIGHT_ARCXCNN=m
2009 - [Config] CONFIG_BATTERY_LEGO_EV3=m
2010 - [Config] CONFIG_BCM2835_THERMAL=m
2011 - [Config] CONFIG_BCM_FLEXRM_MBOX=m
2012 - [Config] CONFIG_BCM_SBA_RAID=m
2013 - [Config] CONFIG_BT_HCIUART_NOKIA=m
2014 - [Config] CONFIG_CAN_HI311X=m
2015 - [Config] CONFIG_CAN_MCBA_USB=m
2016 - [Config] CONFIG_CAN_VXCAN=m
2017 - [Config] CONFIG_CHARGER_LTC3651=m
2018 - [Config] CONFIG_CORTINA_PHY=m
2019 - [Config] CONFIG_CPCAP_ADC=m
2020 - [Config] CONFIG_CRYPTO_DEV_CCREE=m
2021 - [Config] CONFIG_DA9062_THERMAL=m
2022 - [Config] CONFIG_DM_INTEGRITY=m
2023 - [Config] CONFIG_DM_ZONED=m
2024 - [Config] CONFIG_DRM_LVDS_ENCODER=m
2025 - [Config] CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW=m
2026 - [Config] CONFIG_DRM_PANEL_INNOLUX_P079ZCA=m
2027 - [Config] CONFIG_DRM_PANEL_LVDS=m
2028 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m
2029 - [Config] CONFIG_DRM_PANEL_SITRONIX_ST7789V=m
2030 - [Config] CONFIG_DRM_PL111=m
2031 - [Config] CONFIG_DRM_RCAR_DW_HDMI=m
2032 - [Config] CONFIG_DRM_STM=m
2033 - [Config] CONFIG_DWC_XLGMAC=m
2034 - [Config] CONFIG_FB_TFT_SH1106=m
2035 - [Config] CONFIG_FPGA_MGR_ICE40_SPI=m
2036 - [Config] CONFIG_FPGA_MGR_XILINX_SPI=m
2037 - [Config] CONFIG_FSI_MASTER_GPIO=m
2038 - [Config] CONFIG_FSI_MASTER_HUB=m
2039 - [Config] CONFIG_FSI_SCOM=m
2040 - [Config] CONFIG_GPIO_XRA1403=m
2041 - [Config] CONFIG_HD44780=m
2042 - [Config] CONFIG_HID_ACCUTOUCH=m
2043 - [Config] CONFIG_HID_ITE=m
2044 - [Config] CONFIG_HID_NTI=m
2045 - [Config] CONFIG_HID_RETRODE=m
2046 - [Config] CONFIG_HID_SENSOR_HUMIDITY=m
2047 - [Config] CONFIG_HID_SENSOR_TEMP=m
2048 - [Config] CONFIG_HWSPINLOCK=m
2049 - [Config] CONFIG_I2C_MUX_GPMUX=m
2050 - [Config] CONFIG_I2C_MUX_LTC4306=m
2051 - [Config] CONFIG_IEEE802154_CA8210=m
2052 - [Config] CONFIG_IIO_CROS_EC_LIGHT_PROX=m
2053 - [Config] CONFIG_IIO_MUX=m
2054 - [Config] CONFIG_INPUT_CPCAP_PWRBUTTON=m
2055 - [Config] CONFIG_IOSCHED_BFQ=m
2056 - [Config] CONFIG_IR_SIR=m
2057 - [Config] CONFIG_JOYSTICK_PSXPAD_SPI=m
2058 - [Config] CONFIG_KEYBOARD_DLINK_DIR685=m
2059 - [Config] CONFIG_LEDS_CPCAP=m
2060 - [Config] CONFIG_LEDS_LP3952=m
2061 - [Config] CONFIG_LEDS_MT6323=m
2062 - [Config] CONFIG_LTC2497=m
2063 - [Config] CONFIG_LTC2632=m
2064 - [Config] CONFIG_MARVELL_10G_PHY=m
2065 - [Config] CONFIG_MAX1118=m
2066 - [Config] CONFIG_MAX30102=m
2067 - [Config] CONFIG_MAX9611=m
2068 - [Config] CONFIG_MFD_TI_LMU=m
2069 - [Config] CONFIG_MFD_TI_LP87565=m
2070 - [Config] CONFIG_MICROCHIP_KSZ=m
2071 - [Config] CONFIG_MMC_BCM2835_MMC=m
2072 - [Config] CONFIG_MMC_SDHCI_XENON=m
2073 - [Config] CONFIG_MTD_MCHP23K256=m
2074 - [Config] CONFIG_NET_DSA_LOOP=m
2075 - [Config] CONFIG_NET_DSA_MT7530=m
2076 - [Config] CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
2077 - [Config] CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
2078 - [Config] CONFIG_PHY_CPCAP_USB=m
2079 - [Config] CONFIG_PINCTRL_MCP23S08=m
2080 - [Config] CONFIG_QCA7000_SPI=m
2081 - [Config] CONFIG_QCA7000_UART=m
2082 - [Config] CONFIG_QCOM_PM8XXX_XOADC=m
2083 - [Config] CONFIG_REGULATOR_ARIZONA_LDO1=m
2084 - [Config] CONFIG_REGULATOR_ARIZONA_MICSUPP=m
2085 - [Config] CONFIG_REGULATOR_HI6421V530=m
2086 - [Config] CONFIG_REGULATOR_TPS65132=m
2087 - [Config] CONFIG_REGULATOR_VCTRL=m
2088 - [Config] CONFIG_RESET_TI_SYSCON=m
2089 - [Config] CONFIG_RPMSG_QCOM_GLINK_RPM=m
2090 - [Config] CONFIG_RTC_DRV_CPCAP=m
2091 - [Config] CONFIG_RTC_DRV_FTRTC010=m
2092 - [Config] CONFIG_RTL8723BS=m
2093 - [Config] CONFIG_SENSORS_ASPEED=m
2094 - [Config] CONFIG_SENSORS_IR35221=m
2095 - [Config] CONFIG_SERIAL_8250_ASPEED_VUART=m
2096 - [Config] CONFIG_SND_AUDIO_GRAPH_CARD=m
2097 - [Config] CONFIG_SND_AUDIO_GRAPH_SCU_CARD=m
2098 - [Config] CONFIG_SND_BCM2708_SOC_ALLO_DIGIONE=m
2099 - [Config] CONFIG_SND_I2S_HI6210_I2S=m
2100 - [Config] CONFIG_SND_SOC_ADAU1761_I2C=m
2101 - [Config] CONFIG_SND_SOC_ADAU1761_SPI=m
2102 - [Config] CONFIG_SND_SOC_CS35L35=m
2103 - [Config] CONFIG_SND_SOC_DIO2125=m
2104 - [Config] CONFIG_SND_SOC_ES7134=m
2105 - [Config] CONFIG_SND_SOC_ES8316=m
2106 - [Config] CONFIG_SND_SOC_MAX98927=m
2107 - [Config] CONFIG_SND_SOC_NAU8824=m
2108 - [Config] CONFIG_SND_SOC_ZX_AUD96P22=m
2109 - [Config] CONFIG_SRF04=m
2110 - [Config] CONFIG_TEE=m
2111 - [Config] CONFIG_TEST_KMOD=m
2112 - [Config] CONFIG_TEST_SYSCTL=m
2113 - [Config] CONFIG_TI_ADC084S021=m
2114 - [Config] CONFIG_TI_ADC108S102=m
2115 - [Config] CONFIG_TLS=m
2116 - [Config] CONFIG_TOUCHSCREEN_STMFTS=m
2117 - [Config] CONFIG_TYPEC_TCPM=m
2118 - [Config] CONFIG_TYPEC_UCSI=m
2119 - [Config] CONFIG_USB_RAINSHADOW_CEC=m
2120 - [Config] CONFIG_VIDEO_MUX=m
2121 - [Config] CONFIG_VIDEO_VIMC=m
2122 - [Config] CONFIG_VL6180=m
2123 - [Config] CONFIG_VSOCKMON=m
2124 - [Config] CONFIG_W1_SLAVE_DS2438=m
2125 - [Config] CONFIG_XILINX_PR_DECOUPLER=m
2126 - [Config] CONFIG_ZX_TDM=m
2127 - [Config] drm: disable support for alien gpu (!BCM)
2128 - [Config] CONFIG_GENERIC_IRQ_DEBUGFS=y
2129 - [Config] CONFIG_XFRM_USER=y
2130 - [Config] CONFIG_BCM2835_THERMAL=y
2131 - [Config] CONFIG_MMC_BCM2835_DMA=y | CONFIG_MMC_BCM2835_MMC=y
2132 - [Config] CONFIG_SPI_SLAVE=y
2133 - [Config] CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
2134 - [Config] CONFIG_SCSI_ISCSI_ATTRS=y
2135 - [Config] CONFIG_BLK_DEV_LOOP_MIN_COUNT=256
2136 - [Config] annotations: DEVKMEM is not available on arm64
2137 - SAUCE: snapcraft.yaml build file
2138 - [Config] CONFIG_SPI_BCM2835=y
2139 - [Config] CONFIG_SCSI_MQ_DEFAULT is not set
2140
2141 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Sep 2017 09:21:41 -0400
2142
2143 linux-raspi2 (4.13.0-1002.2) artful; urgency=low
2144
2145 * Initial raspi2 topic branch based off unstable/master @ 9f3b2f8
2146 * RaspberryPI BSP from rpi-4.13.y @ 3137073
2147
2148 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 25 Aug 2017 17:11:54 +0200
2149
2150 linux-raspi2 (4.11.0-1004.5) artful; urgency=low
2151
2152 * linux-raspi2: 4.11.0-1004.5 -proposed tracker (LP: #1704188)
2153
2154 * Miscellaneous Ubuntu changes
2155 - rebase to Ubuntu-4.11.0-11.16
2156 - [Config] update configs following rebase to Ubuntu-4.11.0-11.16
2157 - [Packaging] fix insertchanges
2158
2159 [ Ubuntu: 4.11.0-11.16 ]
2160
2161 * linux: 4.11.0-11.16 -proposed tracker (LP: #1703901)
2162 * Artful update to v4.11.10 stable release (LP: #1703854)
2163 - fs: add a VALID_OPEN_FLAGS
2164 - fs: completely ignore unknown open flags
2165 - driver core: platform: fix race condition with driver_override
2166 - RDMA/uverbs: Check port number supplied by user verbs cmds
2167 - ceph: choose readdir frag based on previous readdir reply
2168 - tracing/kprobes: Allow to create probe with a module name starting with a
2169 digit
2170 - usb: dwc3: replace %p with %pK
2171 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
2172 - Add USB quirk for HVR-950q to avoid intermittent device resets
2173 - usb: usbip: set buffer pointers to NULL after free
2174 - usb: Fix typo in the definition of Endpoint[out]Request
2175 - USB: core: fix device node leak
2176 - arm: remove wrong CONFIG_PROC_SYSCTL ifdef
2177 - pinctrl: sh-pfc: r8a7794: Swap ATA signals
2178 - pinctrl: sh-pfc: r8a7791: Fix SCIF2 pinmux data
2179 - pinctrl: sh-pfc: r8a7791: Add missing DVC_MUTE signal
2180 - pinctrl: sh-pfc: r8a7795: Fix hscif2_clk_b and hscif4_ctrl
2181 - pinctrl: meson: meson8b: fix the NAND DQS pins
2182 - pinctrl: stm32: Fix bad function call
2183 - pinctrl: sunxi: Fix SPDIF function name for A83T
2184 - pinctrl: core: Fix warning by removing bogus code
2185 - pinctrl: mxs: atomically switch mux and drive strength config
2186 - pinctrl: sh-pfc: r8a7791: Add missing HSCIF1 pinmux data
2187 - pinctrl: sh-pfc: Update info pointer after SoC-specific init
2188 - USB: serial: option: add two Longcheer device ids
2189 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
2190 - xhci: Limit USB2 port wake support for AMD Promontory hosts
2191 - gfs2: Fix glock rhashtable rcu bug
2192 - Add "shutdown" to "struct class".
2193 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
2194 - tpm: fix a kernel memory leak in tpm-sysfs.c
2195 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
2196 - xen: avoid deadlock in xenbus driver
2197 - crypto: drbg - Fixes panic in wait_for_completion call
2198 - rt286: add Thinkpad Helix 2 to force_combo_jack_table
2199 - Linux 4.11.10
2200 * CVE-2017-10810
2201 - drm/virtio: don't leak bo on drm_gem_object_init failure
2202 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
2203 - scsi: cxlflash: Separate RRQ processing from the RRQ interrupt handler
2204 - scsi: cxlflash: Serialize RRQ access and support offlevel processing
2205 - scsi: cxlflash: Implement IRQ polling for RRQ processing
2206 - scsi: cxlflash: Update sysfs helper routines to pass config structure
2207 - scsi: cxlflash: Support dynamic number of FC ports
2208 - scsi: cxlflash: Remove port configuration assumptions
2209 - scsi: cxlflash: Hide FC internals behind common access routine
2210 - scsi: cxlflash: SISlite updates to support 4 ports
2211 - scsi: cxlflash: Support up to 4 ports
2212 - scsi: cxlflash: Fence EEH during probe
2213 - scsi: cxlflash: Remove unnecessary DMA mapping
2214 - scsi: cxlflash: Fix power-of-two validations
2215 - scsi: cxlflash: Fix warnings/errors
2216 - scsi: cxlflash: Improve asynchronous interrupt processing
2217 - scsi: cxlflash: Support multiple hardware queues
2218 - scsi: cxlflash: Add hardware queues attribute
2219 - scsi: cxlflash: Introduce hardware queue steering
2220 - cxl: Enable PCI device IDs for future IBM CXL adapters
2221 - scsi: cxlflash: Select IRQ_POLL
2222 - scsi: cxlflash: Combine the send queue locks
2223 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
2224 - scsi: cxlflash: Reset hardware queue context via specified register
2225 - scsi: cxlflash: Schedule asynchronous reset of the host
2226 - scsi: cxlflash: Handle AFU sync failures
2227 - scsi: cxlflash: Track pending scsi commands in each hardware queue
2228 - scsi: cxlflash: Flush pending commands in cleanup path
2229 - scsi: cxlflash: Add scsi command abort handler
2230 - scsi: cxlflash: Create character device to provide host management interface
2231 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
2232 specifics
2233 - scsi: cxlflash: Introduce host ioctl support
2234 - scsi: cxlflash: Refactor AFU capability checking
2235 - scsi: cxlflash: Support LUN provisioning
2236 - scsi: cxlflash: Support AFU debug
2237 - scsi: cxlflash: Support WS16 unmap
2238 - scsi: cxlflash: Remove zeroing of private command data
2239 - scsi: cxlflash: Update TMF command processing
2240 - scsi: cxlflash: Avoid double free of character device
2241 - scsi: cxlflash: Update send_tmf() parameters
2242 - scsi: cxlflash: Update debug prints in reset handlers
2243 * make snap-pkg support (LP: #1700747)
2244 - make snap-pkg support
2245 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
2246 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
2247 * arm64: fix crash reading /proc/kcore (LP: #1702749)
2248 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
2249 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
2250 * Opal and POWER9 DD2 (LP: #1702159)
2251 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
2252 * Data corruption with hio driver (LP: #1701316)
2253 - SAUCE: hio: Fix incorrect use of enum req_opf values
2254 * Artful update to v4.11.9 stable release (LP: #1702515)
2255 - net: don't call strlen on non-terminated string in dev_set_alias()
2256 - net: Fix inconsistent teardown and release of private netdev state.
2257 - net: s390: fix up for "Fix inconsistent teardown and release of private
2258 netdev state"
2259 - mac80211: free netdev on dev_alloc_name() error
2260 - decnet: dn_rtmsg: Improve input length sanitization in
2261 dnrmg_receive_user_skb
2262 - net: Zero ifla_vf_info in rtnl_fill_vfinfo()
2263 - net: ipv6: Release route when device is unregistering
2264 - net: vrf: Make add_fib_rules per network namespace flag
2265 - af_unix: Add sockaddr length checks before accessing sa_family in bind and
2266 connect handlers
2267 - Fix an intermittent pr_emerg warning about lo becoming free.
2268 - sctp: disable BH in sctp_for_each_endpoint
2269 - net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
2270 - net: tipc: Fix a sleep-in-atomic bug in tipc_msg_reverse
2271 - net/mlx5: Remove several module events out of ethtool stats
2272 - net/mlx5e: Added BW check for DIM decision mechanism
2273 - net/mlx5e: Fix wrong indications in DIM due to counter wraparound
2274 - net/mlx5: Enable 4K UAR only when page size is bigger than 4K
2275 - proc: snmp6: Use correct type in memset
2276 - igmp: acquire pmc lock for ip_mc_clear_src()
2277 - igmp: add a missing spin_lock_init()
2278 - qmi_wwan: new Telewell and Sierra device IDs
2279 - net: don't global ICMP rate limit packets originating from loopback
2280 - ipv6: fix calling in6_ifa_hold incorrectly for dad work
2281 - sctp: return next obj by passing pos + 1 into sctp_transport_get_idx
2282 - net/mlx5e: Fix min inline value for VF rep SQs
2283 - net/mlx5e: Avoid doing a cleanup call if the profile doesn't have it
2284 - net/mlx5: Wait for FW readiness before initializing command interface
2285 - net/mlx5e: Fix timestamping capabilities reporting
2286 - decnet: always not take dst->__refcnt when inserting dst into hash table
2287 - net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
2288 - ipv6: Do not leak throw route references
2289 - rtnetlink: add IFLA_GROUP to ifla_policy
2290 - netfilter: synproxy: fix conntrackd interaction
2291 - NFSv4.x/callback: Create the callback service through svc_create_pooled
2292 - xen/blkback: don't use xen_blkif_get() in xen-blkback kthread
2293 - MIPS: head: Reorder instructions missing a delay slot
2294 - MIPS: Avoid accidental raw backtrace
2295 - MIPS: pm-cps: Drop manual cache-line alignment of ready_count
2296 - MIPS: Fix IRQ tracing & lockdep when rescheduling
2297 - ALSA: hda - Fix endless loop of codec configure
2298 - ALSA: hda - set input_path bitmap to zero after moving it to new place
2299 - NFSv4.2: Don't send mode again in post-EXCLUSIVE4_1 SETATTR with umask
2300 - NFSv4.1: Fix a race in nfs4_proc_layoutget
2301 - Revert "NFS: nfs_rename() handle -ERESTARTSYS dentry left behind"
2302 - ovl: copy-up: don't unlock between lookup and link
2303 - gpiolib: fix filtering out unwanted events
2304 - x86/intel_rdt: Fix memory leak on mount failure
2305 - perf/x86/intel/uncore: Fix wrong box pointer check
2306 - drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
2307 - dm thin: do not queue freed thin mapping for next stage processing
2308 - x86/mm: Fix boot crash caused by incorrect loop count calculation in
2309 sync_global_pgds()
2310 - mm/vmalloc.c: huge-vmap: fail gracefully on unexpected huge vmap mappings
2311 - xen/blkback: don't free be structure too early
2312 - xfrm6: Fix IPv6 payload_len in xfrm6_transport_finish
2313 - xfrm: move xfrm_garbage_collect out of xfrm_policy_flush
2314 - xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
2315 - xfrm: NULL dereference on allocation failure
2316 - xfrm: Oops on error in pfkey_msg2xfrm_state()
2317 - watchdog: bcm281xx: Fix use of uninitialized spinlock.
2318 - ARM64: PCI: Fix struct acpi_pci_root_ops allocation failure path
2319 - ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
2320 - ARM: 8685/1: ensure memblock-limit is pmd-aligned
2321 - ARM: davinci: PM: Free resources in error handling path in 'davinci_pm_init'
2322 - ARM: davinci: PM: Do not free useful resources in normal path in
2323 'davinci_pm_init'
2324 - tools arch: Sync arch/x86/lib/memcpy_64.S with the kernel
2325 - Revert "x86/entry: Fix the end of the stack for newly forked tasks"
2326 - x86/mshyperv: Remove excess #includes from mshyperv.h
2327 - x86/boot/KASLR: Fix kexec crash due to 'virt_addr' calculation bug
2328 - perf/x86: Fix spurious NMI with PEBS Load Latency event
2329 - x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space
2330 - x86/mm: Fix flush_tlb_page() on Xen
2331 - ocfs2: o2hb: revert hb threshold to keep compatible
2332 - ocfs2: fix deadlock caused by recursive locking in xattr
2333 - iommu/dma: Don't reserve PCI I/O windows
2334 - iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid()
2335 - iommu/amd: Fix interrupt remapping when disable guest_mode
2336 - infiniband: hns: avoid gcc-7.0.1 warning for uninitialized data
2337 - mtd: nand: brcmnand: Check flash #WP pin status before nand erase/program
2338 - mtd: nand: fsmc: fix NAND width handling
2339 - KVM: x86: fix emulation of RSM and IRET instructions
2340 - KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh()
2341 - KVM: x86: zero base3 of unusable segments
2342 - KVM: nVMX: Fix exception injection
2343 - esp4: Fix udpencap for local TCP packets.
2344 - hsi: Fix build regression due to netdev destructor fix.
2345 - Linux 4.11.9
2346 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
2347 - net/ena: switch to pci_alloc_irq_vectors
2348 - net: ena: fix rare uncompleted admin command false alarm
2349 - net: ena: fix bug that might cause hang after consecutive open/close
2350 interface.
2351 - net: ena: add missing return when ena_com_get_io_handlers() fails
2352 - net: ena: fix race condition between submit and completion admin command
2353 - net: ena: add missing unmap bars on device removal
2354 - net: ena: fix theoretical Rx hang on low memory systems
2355 - net: ena: disable admin msix while working in polling mode
2356 - net: ena: bug fix in lost tx packets detection mechanism
2357 - net: ena: update ena driver to version 1.1.7
2358 - net: ena: change return value for unsupported features unsupported return
2359 value
2360 - net: ena: add hardware hints capability to the driver
2361 - net: ena: change sizeof() argument to be the type pointer
2362 - net: ena: add reset reason for each device FLR
2363 - net: ena: add support for out of order rx buffers refill
2364 - net: ena: allow the driver to work with small number of msix vectors
2365 - net: ena: use napi_schedule_irqoff when possible
2366 - net: ena: separate skb allocation to dedicated function
2367 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
2368 - net: ena: update driver's rx drop statistics
2369 - net: ena: update ena driver to version 1.2.0
2370 * APST gets enabled against explicit kernel option (LP: #1699004)
2371 - nvme: Display raw APST configuration via DYNAMIC_DEBUG
2372 - nvme: Add nvme_core.force_apst to ignore the NO_APST quirk
2373 - nvme: explicitly disable APST on quirked devices
2374 * New NVLINK2 patches (LP: #1701272)
2375 - powerpc/powernv/npu-dma: Add explicit flush when sending an ATSD
2376 - powerpc/npu-dma: Remove spurious WARN_ON when a PCI device has no of_node
2377 * ERAT invalidate on context switch removal (LP: #1700819)
2378 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
2379 * Miscellaneous Ubuntu changes
2380 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
2381 - snapcraft.yaml: Sync with xenial
2382 * Miscellaneous upstream changes
2383 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
2384 MokSBState"
2385
2386 -- Andy Whitcroft <apw@canonical.com> Thu, 13 Jul 2017 17:52:36 +0100
2387
2388 linux-raspi2 (4.11.0-1003.4) artful; urgency=low
2389
2390 * linux-raspi2: 4.11.0-1003.4 -proposed tracker (LP: #1702168)
2391
2392 * Cherry pick updates from https://github.com/raspberrypi/linux rpi-4.11.y
2393 up to commit 64b5f5825a998d745801c2682e686423e88a0e93
2394 - SQUASH: mmc: Apply ERASE_BROKEN quirks correctly
2395
2396 [ Ubuntu: 4.11.0-10.15 ]
2397
2398 * Artful update to v4.11.8 stable release (LP: #1701269)
2399 - clk: sunxi-ng: a31: Correct lcd1-ch1 clock register offset
2400 - clk: sunxi-ng: v3s: Fix usb otg device reset bit
2401 - clk: sunxi-ng: sun5i: Fix ahb_bist_clk definition
2402 - xen/blkback: fix disconnect while I/Os in flight
2403 - xen-blkback: don't leak stack data via response ring
2404 - ALSA: firewire-lib: Fix stall of process context at packet error
2405 - ALSA: pcm: Don't treat NULL chmap as a fatal error
2406 - ALSA: hda - Add Coffelake PCI ID
2407 - ALSA: hda - Apply quirks to Broxton-T, too
2408 - fs/exec.c: account for argv/envp pointers
2409 - powerpc/perf: Fix oops when kthread execs user process
2410 - autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
2411 - fs/dax.c: fix inefficiency in dax_writeback_mapping_range()
2412 - lib/cmdline.c: fix get_options() overflow while parsing ranges
2413 - perf/x86/intel: Add 1G DTLB load/store miss support for SKL
2414 - perf probe: Fix probe definition for inlined functions
2415 - KVM: x86: fix singlestepping over syscall
2416 - KVM: MIPS: Fix maybe-uninitialized build failure
2417 - KVM: s390: gaccess: fix real-space designation asce handling for gmap
2418 shadows
2419 - KVM: PPC: Book3S HV: Cope with host using large decrementer mode
2420 - KVM: PPC: Book3S HV: Preserve userspace HTM state properly
2421 - KVM: PPC: Book3S HV: Ignore timebase offset on POWER9 DD1
2422 - KVM: PPC: Book3S HV: Context-switch EBB registers properly
2423 - KVM: PPC: Book3S HV: Restore critical SPRs to host values on guest exit
2424 - KVM: PPC: Book3S HV: Save/restore host values of debug registers
2425 - CIFS: Improve readdir verbosity
2426 - CIFS: Fix some return values in case of error in 'crypt_message'
2427 - cxgb4: notify uP to route ctrlq compl to rdma rspq
2428 - HID: Add quirk for Dell PIXART OEM mouse
2429 - random: silence compiler warnings and fix race
2430 - signal: Only reschedule timers on signals timers have sent
2431 - powerpc/kprobes: Pause function_graph tracing during jprobes handling
2432 - powerpc/64s: Handle data breakpoints in Radix mode
2433 - Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
2434 - brcmfmac: add parameter to pass error code in firmware callback
2435 - brcmfmac: use firmware callback upon failure to load
2436 - brcmfmac: unbind all devices upon failure in firmware callback
2437 - time: Fix clock->read(clock) race around clocksource changes
2438 - time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting
2439 - arm64/vdso: Fix nsec handling for CLOCK_MONOTONIC_RAW
2440 - target: Fix kref->refcount underflow in transport_cmd_finish_abort
2441 - iscsi-target: Fix delayed logout processing greater than
2442 SECONDS_FOR_LOGOUT_COMP
2443 - iscsi-target: Reject immediate data underflow larger than SCSI transfer
2444 length
2445 - drm/radeon: add a PX quirk for another K53TK variant
2446 - drm/radeon: add a quirk for Toshiba Satellite L20-183
2447 - drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
2448 - drm/amdgpu: adjust default display clock
2449 - drm/amdgpu: add Polaris12 DID
2450 - ACPI / scan: Apply default enumeration to devices with ACPI drivers
2451 - ACPI / scan: Fix enumeration for special SPI and I2C devices
2452 - rxrpc: Fix several cases where a padded len isn't checked in ticket decode
2453 - drm: Fix GETCONNECTOR regression
2454 - usb: gadget: f_fs: avoid out of bounds access on comp_desc
2455 - spi: double time out tolerance
2456 - net: phy: fix marvell phy status reading
2457 - brcmfmac: fix uninitialized warning in brcmf_usb_probe_phase2()
2458 - Linux 4.11.8
2459 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
2460 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
2461 * Miscellaneous Ubuntu changes
2462 - d-i: Move qcom-emac from arm64 to shared nic-modules
2463
2464 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 15:05:50 -0500
2465
2466 linux-raspi2 (4.11.0-1002.3) artful; urgency=low
2467
2468 * linux-raspi2: 4.11.0-1002.3 -proposed tracker (LP: #1700612)
2469
2470 * Cherry pick updates from https://github.com/raspberrypi/linux rpi-4.11.y
2471 up to commit 13a75e97dca4e3f3ca286a44162629bd32bfe4c8
2472 - dwc_otg: add module parameter int_ep_interval_min
2473 - dwc_otg: fiq_fsm: Add non-periodic TT exclusivity constraints
2474 - serial: 8250: Fix THRE flag usage for CAP_MINI
2475 - BCM270X_DT: Add midi-uart1 overlay
2476 - overlays: README: remove vestigial SDIO parameters
2477
2478 * Add CONFIG_CRASH_DUMP annotation for arm64
2479 - [Config] Add CONFIG_CRASH_DUMP annotation for arm64
2480
2481 [ Ubuntu: 4.11.0-9.14 ]
2482
2483 * linux: 4.11.0-9.14 -proposed tracker (LP: #1700537)
2484 * Artful update to v4.11.7 stable release (LP: #1700372)
2485 - Revert "Allow stack to grow up to address space limit"
2486 - Revert "UBUNTU: SAUCE: mm: fix new crash in unmapped_area_topdown()"
2487 - Revert "mm: larger stack guard gap, between vmas"
2488 - fs: pass on flags in compat_writev
2489 - configfs: Fix race between create_link and configfs_rmdir
2490 - can: gs_usb: fix memory leak in gs_cmd_reset()
2491 - ila_xlat: add missing hash secret initialization
2492 - cpufreq: conservative: Allow down_threshold to take values from 1 to 10
2493 - vb2: Fix an off by one error in 'vb2_plane_vaddr'
2494 - cec: race fix: don't return -ENONET in cec_receive()
2495 - selinux: fix double free in selinux_parse_opts_str()
2496 - mac80211: don't look at the PM bit of BAR frames
2497 - mac80211/wpa: use constant time memory comparison for MACs
2498 - drm: mxsfb_crtc: Reset the eLCDIF controller
2499 - drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions.
2500 - drm/i915: Fix GVT-g PVINFO version compatibility check
2501 - drm/i915: Fix scaling check for 90/270 degree plane rotation
2502 - drm/i915: Do not sync RCU during shrinking
2503 - mac80211: fix IBSS presp allocation size
2504 - mac80211: strictly check mesh address extension mode
2505 - mac80211: fix dropped counter in multiqueue RX
2506 - mac80211: don't send SMPS action frame in AP mode when not needed
2507 - drm/mediatek: fix mtk_hdmi_setup_vendor_specific_infoframe mistake
2508 - drm/vc4: Fix OOPSes from trying to cache a partially constructed BO.
2509 - serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
2510 - serial: 8250_lpss: Unconditionally set PCI master for Quark
2511 - serial: sh-sci: Fix (AUTO)RTS in sci_init_pins()
2512 - serial: sh-sci: Fix late enablement of AUTORTS
2513 - x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
2514 - mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
2515 - mfd: axp20x: Add support for dts property "xpowers,master-mode"
2516 - dt-bindings: mfd: axp20x: Add "xpowers,master-mode" property for AXP806
2517 PMICs
2518 - mfd: cpcap: Fix interrupt to use level interrupt
2519 - mfd: cpcap: Use ack_invert interrupts
2520 - mfd: cpcap: Fix bad use of IRQ sense register
2521 - phy: rcar-gen3-usb2: fix implementation for runtime PM
2522 - mtd: physmap_of: really fix the physmap add-ons
2523 - powerpc/mm: Add physical address to Linux page table dump
2524 - staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
2525 - staging: bcm2835-camera: fix error handling in init
2526 - staging: iio: tsl2x7x_core: Fix standard deviation calculation
2527 - iio: imu: st_lsm6dsx: do not apply ODR configuration in write_raw handler
2528 - iio: proximity: as3935: recalibrate RCO after resume
2529 - iio: adc: ti_am335x_adc: allocating too much in probe
2530 - ALSA: hda: Add Geminilake id to SKL_PLUS
2531 - ALSA: usb-audio: fix Amanero Combo384 quirk on big-endian hosts
2532 - usb: gadget: udc: renesas_usb3: fix pm_runtime functions calling
2533 - usb: gadget: udc: renesas_usb3: fix deadlock by spinlock
2534 - usb: gadget: udc: renesas_usb3: lock for PN_ registers access
2535 - USB: hub: fix SS max number of ports
2536 - usb: core: fix potential memory leak in error path during hcd creation
2537 - USB: usbip: fix nonconforming hub descriptor
2538 - usb: dwc3: gadget: Fix ISO transfer performance
2539 - pvrusb2: reduce stack usage pvr2_eeprom_analyze()
2540 - USB: gadget: dummy_hcd: fix hub-descriptor removable fields
2541 - usb: r8a66597-hcd: select a different endpoint on timeout
2542 - usb: r8a66597-hcd: decrease timeout
2543 - coda: restore original firmware locations
2544 - drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of
2545 IS_ERR()
2546 - usb: xhci: Fix USB 3.1 supported protocol parsing
2547 - usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
2548 - USB: gadget: fix GPF in gadgetfs
2549 - USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
2550 - mm/memory-failure.c: use compound_head() flags for huge pages
2551 - swap: cond_resched in swap_cgroup_prepare()
2552 - mm: numa: avoid waiting on freed migrated pages
2553 - userfaultfd: shmem: handle coredumping in handle_userfault()
2554 - iio: imu: inv_mpu6050: add accel lpf setting for chip >= MPU6500
2555 - staging: iio: ad7152: Fix deadlock in ad7152_write_raw_samp_freq()
2556 - iio: adc: meson-saradc: fix potential crash in meson_sar_adc_clear_fifo
2557 - sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off()
2558 - genirq: Release resources in __setup_irq() error path
2559 - alarmtimer: Prevent overflow of relative timers
2560 - alarmtimer: Rate limit periodic intervals
2561 - virtio_balloon: disable VIOMMU support
2562 - MIPS: Fix bnezc/jialc return address calculation
2563 - MIPS: .its targets depend on vmlinux
2564 - crypto: Work around deallocated stack frame reference gcc bug on sparc.
2565 - ARM: dts: am335x-sl50: Fix card detect pin for mmc1
2566 - ARM: dts: am335x-sl50: Fix cannot claim requested pins for spi0
2567 - mm: larger stack guard gap, between vmas
2568 - Allow stack to grow up to address space limit
2569 - mm: fix new crash in unmapped_area_topdown()
2570 - Linux 4.11.7
2571 * aacraid driver may return uninitialized stack data to userspace
2572 (LP: #1700077)
2573 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
2574 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
2575 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
2576 * arm64 kernel crashdump support (LP: #1694859)
2577 - memblock: add memblock_clear_nomap()
2578 - memblock: add memblock_cap_memory_range()
2579 - arm64: limit memory regions based on DT property, usable-memory-range
2580 - arm64: kdump: reserve memory for crash dump kernel
2581 - arm64: mm: add set_memory_valid()
2582 - arm64: kdump: protect crash dump kernel memory
2583 - arm64: hibernate: preserve kdump image around hibernation
2584 - arm64: kdump: implement machine_crash_shutdown()
2585 - arm64: kdump: add VMCOREINFO's for user-space tools
2586 - [Config] CONFIG_CRASH_DUMP=y on arm64
2587 - arm64: kdump: provide /proc/vmcore file
2588 - Documentation: kdump: describe arm64 port
2589 - Documentation: dt: chosen properties for arm64 kdump
2590 - efi/libstub/arm*: Set default address and size cells values for an empty dtb
2591 * AACRAID for power9 platform (LP: #1689980)
2592 - scsi: aacraid: pci_alloc_consistent() failures on ARM64
2593 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
2594 - scsi: aacraid: Fix DMAR issues with iommu=pt
2595 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
2596 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
2597 - scsi: aacraid: Remove reset support from check_health
2598 - scsi: aacraid: Change wait time for fib completion
2599 - scsi: aacraid: Log count info of scsi cmds before reset
2600 - scsi: aacraid: Print ctrl status before eh reset
2601 - scsi: aacraid: Using single reset mask for IOP reset
2602 - scsi: aacraid: Rework IOP reset
2603 - scsi: aacraid: Add periodic checks to see IOP reset status
2604 - scsi: aacraid: Rework SOFT reset code
2605 - scsi: aacraid: Rework aac_src_restart
2606 - scsi: aacraid: Use correct function to get ctrl health
2607 - scsi: aacraid: Make sure ioctl returns on controller reset
2608 - scsi: aacraid: Enable ctrl reset for both hba and arc
2609 - scsi: aacraid: Add reset debugging statements
2610 - scsi: aacraid: Remove reference to Series-9
2611 - scsi: aacraid: Update driver version to 50834
2612 * Miscellaneous upstream changes
2613 - Allow stack to grow up to address space limit
2614
2615 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 12:16:43 -0500
2616
2617 linux-raspi2 (4.11.0-1001.2) artful; urgency=low
2618
2619 * linux-raspi2: 4.11.0-1001.2 -proposed tracker (LP: #1699556)
2620
2621 [ Ubuntu: 4.11.0-8.13 ]
2622
2623 * Release Tracking Bug
2624 - LP: #1699184
2625 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
2626 - SAUCE: drm: hibmc: Use set_busid function from drm core
2627 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
2628 - d-i: Add hibmc-drm to kernel-image udeb
2629 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
2630 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
2631 * Miscellaneous Ubuntu changes
2632 - SAUCE: mm: fix new crash in unmapped_area_topdown()
2633
2634 [ Ubuntu: 4.11.0-7.12 ]
2635
2636 * Release Tracking Bug
2637 - LP: #1698881
2638 * CVE-2017-1000364
2639 - mm: larger stack guard gap, between vmas
2640 * Artful update to v4.11.6 stable release (LP: #1698800)
2641 - drm/i915: Do not drop pagetables when empty
2642 - PCI/PM: Add needs_resume flag to avoid suspend complete optimization
2643 - drm/i915: Prevent the system suspend complete optimization
2644 - partitions/msdos: FreeBSD UFS2 file systems are not recognized
2645 - efi: Fix boot panic because of invalid BGRT image address
2646 - xtensa: don't use linux IRQ #0
2647 - s390/kvm: do not rely on the ILC on kvm host protection fauls
2648 - Revert "drm/i915: Restore lost "Initialized i915" welcome message"
2649 - drm/i915: Fix 90/270 rotated coordinates for FBC
2650 - drm/i915: Workaround VLV/CHV DSI scanline counter hardware fail
2651 - drm/i915: Guard against i915_ggtt_disable_guc() being invoked
2652 unconditionally
2653 - drm/i915: Always recompute watermarks when distrust_bios_wm is set, v2.
2654 - drm/i915: Disable decoupled MMIO
2655 - Linux 4.11.6
2656 * Bugfixes for hns network driver (LP: #1696031)
2657 - net: hns: Fix the implementation of irq affinity function
2658 - net: hns: Modify GMAC init TX threshold value
2659 - net: hns: Optimize the code for GMAC pad and crc Config
2660 - net: hns: Remove redundant memset during buffer release
2661 - net: hns: bug fix of ethtool show the speed
2662 - net: hns: Optimize hns_nic_common_poll for better performance
2663 - net: hns: Fix to adjust buf_size of ring according to mtu
2664 - net: hns: Replace netif_tx_lock to ring spin lock
2665 - net: hns: Correct HNS RSS key set function
2666 - net: hns: Remove the redundant adding and deleting mac function
2667 - net: hns: Remove redundant mac_get_id()
2668 - net: hns: Remove redundant mac table operations
2669 - net: hns: Clean redundant code from hns_mdio.c file
2670 - net: hns: Optimise the code in hns_mdio_wait_ready()
2671 - net: hns: Simplify the exception sequence in hns_ppe_init()
2672 - net: hns: Adjust the SBM module buffer threshold
2673 - net: hns: Avoid Hip06 chip TX packet line bug
2674 - net: hns: Some checkpatch.pl script & warning fixes
2675 - net: hns: support deferred probe when can not obtain irq
2676 - net: hns: support deferred probe when no mdio
2677 - net: hns: fix ethtool_get_strings overflow in hns driver
2678 * OpenPower: Some multipaths temporarily have only a single path
2679 (LP: #1696445)
2680 - scsi: ses: don't get power status of SES device slot on probe
2681 * Artful update to v4.11.5 stable release (LP: #1697955)
2682 - bnx2x: Fix Multi-Cos
2683 - net: bridge: start hello timer only if device is up
2684 - vxlan: eliminate cached dst leak
2685 - net: systemport: Fix missing Wake-on-LAN interrupt for SYSTEMPORT Lite
2686 - ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt()
2687 - cxgb4: avoid enabling napi twice to the same queue
2688 - tcp: disallow cwnd undo when switching congestion control
2689 - vxlan: fix use-after-free on deletion
2690 - ip6_tunnel: fix traffic class routing for tunnels
2691 - sock: reset sk_err when the error queue is empty
2692 - geneve: fix needed_headroom and max_mtu for collect_metadata
2693 - ipv6: Fix leak in ipv6_gso_segment().
2694 - net: dsa: Fix stale cpu_switch reference after unbind then bind
2695 - net: ping: do not abuse udp_poll()
2696 - net/ipv6: Fix CALIPSO causing GPF with datagram support
2697 - ravb: Fix use-after-free on `ifconfig eth0 down`
2698 - net: bridge: fix a null pointer dereference in br_afspec
2699 - net: ethoc: enable NAPI before poll may be scheduled
2700 - net: stmmac: fix completely hung TX when using TSO
2701 - sparc64: Add __multi3 for gcc 7.x and later.
2702 - sparc64: mm: fix copy_tsb to correctly copy huge page TSBs
2703 - sparc: Machine description indices can vary
2704 - sparc/mm/hugepages: Fix setup_hugepagesz for invalid values.
2705 - sparc64: reset mm cpumask after wrap
2706 - sparc64: combine activate_mm and switch_mm
2707 - sparc64: redefine first version
2708 - sparc64: add per-cpu mm of secondary contexts
2709 - sparc64: new context wrap
2710 - sparc64: delete old wrap code
2711 - arch/sparc: support NR_CPUS = 4096
2712 - ftrace: Fix memory leak in ftrace_graph_release()
2713 - serial: exar: Fix stuck MSIs
2714 - serial: ifx6x60: fix use-after-free on module unload
2715 - serial: core: fix crash in uart_suspend_port
2716 - ptrace: Properly initialize ptracer_cred on fork
2717 - ARM: dts: keystone-k2l: fix broken Ethernet due to disabled OSR
2718 - crypto: asymmetric_keys - handle EBUSY due to backlog correctly
2719 - KEYS: fix dereferencing NULL payload with nonzero length
2720 - KEYS: fix freeing uninitialized memory in key_update()
2721 - KEYS: encrypted: avoid encrypting/decrypting stack buffers
2722 - crypto: drbg - wait for crypto op not signal safe
2723 - crypto: gcm - wait for crypto op not signal safe
2724 - ovl: fix creds leak in copy up error path
2725 - kthread: Fix use-after-free if kthread fork fails
2726 - drm/amdgpu/ci: disable mclk switching for high refresh rates (v2)
2727 - nfsd4: fix null dereference on replay
2728 - gfs2: Make flush bios explicitely sync
2729 - efi: Don't issue error message when booted under Xen
2730 - efi/bgrt: Skip efi_bgrt_init() in case of non-EFI boot
2731 - kvm: async_pf: fix rcu_irq_enter() with irqs enabled
2732 - KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation
2733 - arm64: KVM: Preserve RES1 bits in SCTLR_EL2
2734 - arm64: KVM: Allow unaligned accesses at EL2
2735 - arm: KVM: Allow unaligned accesses at HYP
2736 - KVM: async_pf: avoid async pf injection when in guest mode
2737 - dmaengine: usb-dmac: Fix DMAOR AE bit definition
2738 - dmaengine: ep93xx: Always start from BASE0
2739 - dmaengine: ep93xx: Don't drain the transfers in terminate_all()
2740 - dmaengine: mv_xor_v2: handle mv_xor_v2_prep_sw_desc() error properly
2741 - dmaengine: mv_xor_v2: properly handle wrapping in the array of HW
2742 descriptors
2743 - dmaengine: mv_xor_v2: do not use descriptors not acked by async_tx
2744 - dmaengine: mv_xor_v2: enable XOR engine after its configuration
2745 - dmaengine: mv_xor_v2: fix tx_submit() implementation
2746 - dmaengine: mv_xor_v2: remove interrupt coalescing
2747 - dmaengine: mv_xor_v2: set DMA mask to 40 bits
2748 - cfq-iosched: fix the delay of cfq_group's vdisktime under iops mode
2749 - reiserfs: Make flush bios explicitely sync
2750 - mtd: nand: tango: Export OF device ID table as module aliases
2751 - mtd: nand: tango: Update ecc_stats.corrected
2752 - xen/privcmd: Support correctly 64KB page granularity when mapping memory
2753 - ext4: fix SEEK_HOLE
2754 - ext4: keep existing extra fields when inode expands
2755 - ext4: fix data corruption with EXT4_GET_BLOCKS_ZERO
2756 - ext4: fix fdatasync(2) after extent manipulation operations
2757 - drm: Fix oops + Xserver hang when unplugging USB drm devices
2758 - usb: gadget: f_mass_storage: Serialize wake and sleep execution
2759 - usb: musb: dsps: keep VBUS on for host-only mode
2760 - usb: chipidea: imx: Do not access CLKONOFF on i.MX51
2761 - usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
2762 - usb: chipidea: debug: check before accessing ci_role
2763 - staging/lustre/lov: remove set_fs() call from lov_getstripe()
2764 - iio: adc: bcm_iproc_adc: swap primary and secondary isr handler's
2765 - iio: light: ltr501 Fix interchanged als/ps register field
2766 - iio: trigger: fix NULL pointer dereference in iio_trigger_write_current()
2767 - iio: proximity: as3935: fix AS3935_INT mask
2768 - iio: proximity: as3935: fix iio_trigger_poll issue
2769 - block: Avoid that blk_exit_rl() triggers a use-after-free
2770 - mei: make sysfs modalias format similar as uevent modalias
2771 - random: invalidate batched entropy after crng init
2772 - cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
2773 - target: Re-add check to reject control WRITEs with overflow data
2774 - drm/msm: Expose our reservation object when exporting a dmabuf.
2775 - drm/msm/mdp5: use __drm_atomic_helper_plane_duplicate_state()
2776 - ahci: Acer SA5-271 SSD Not Detected Fix
2777 - rc-core: race condition during ir_raw_event_register()
2778 - cgroup: Prevent kill_css() from being called more than once
2779 - Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled
2780 - cpuset: consider dying css as offline
2781 - ufs: restore proper tail allocation
2782 - fix ufs_isblockset()
2783 - ufs: restore maintaining ->i_blocks
2784 - ufs: set correct ->s_maxsize
2785 - ufs_extend_tail(): fix the braino in calling conventions of
2786 ufs_new_fragments()
2787 - ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path
2788 - excessive checks in ufs_write_failed() and ufs_evict_inode()
2789 - cxl: Fix error path on bad ioctl
2790 - cxl: Avoid double free_irq() for psl,slice interrupts
2791 - btrfs: use correct types for page indices in btrfs_page_exists_in_range
2792 - btrfs: fix memory leak in update_space_info failure path
2793 - btrfs: fix race with relocation recovery and fs_root setup
2794 - Btrfs: fix delalloc accounting leak caused by u32 overflow
2795 - KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages
2796 - scsi: qla2xxx: don't disable a not previously enabled PCI device
2797 - scsi: qla2xxx: Fix recursive loop during target mode configuration for
2798 ISP25XX leaving system unresponsive
2799 - scsi: qla2xxx: Fix crash due to mismatch mumber of Q-pair creation for Multi
2800 queue
2801 - scsi: qla2xxx: Fix NULL pointer access due to redundant fc_host_port_name
2802 call
2803 - scsi: qla2xxx: Modify T262 FW dump template to specify same start/end to
2804 debug customer issues
2805 - scsi: qla2xxx: Set bit 15 for DIAG_ECHO_TEST MBC
2806 - scsi: qla2xxx: Fix mailbox pointer error in fwdump capture
2807 - powerpc/sysdev/simple_gpio: Fix oops in gpio save_regs function
2808 - powerpc/numa: Fix percpu allocations to be NUMA aware
2809 - powerpc/hotplug-mem: Fix missing endian conversion of aa_index
2810 - powerpc/kernel: Fix FP and vector register restoration
2811 - powerpc/kernel: Initialize load_tm on task creation
2812 - Revert "ata: sata_mv: Convert to devm_ioremap_resource()"
2813 - perf/core: Drop kernel samples even though :u is specified
2814 - srcu: Allow use of Classic SRCU from both process and interrupt context
2815 - net: qcom/emac: do not use hardware mdio automatic polling
2816 - drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
2817 - drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
2818 - drm/vmwgfx: Make sure backup_handle is always valid
2819 - x86/microcode/intel: Clear patch pointer before jettisoning the initrd
2820 - drm/nouveau/tmr: fully separate alarm execution/pending lists
2821 - ALSA: timer: Fix race between read and ioctl
2822 - ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
2823 - ASoC: Fix use-after-free at card unregistration
2824 - cpu/hotplug: Drop the device lock on error
2825 - drivers: char: mem: Fix wraparound check to allow mappings up to the end
2826 - drm/i915: Fix runtime PM for LPE audio
2827 - drm/i915/skl: Add missing SKL ID
2828 - serial: sh-sci: Fix panic when serial console and DMA are enabled
2829 - pinctrl: cherryview: Add terminate entry for dmi_system_id tables
2830 - cgroup: mark cgroup_get() with __maybe_unused
2831 - iomap_dio_rw: Prevent reading file data beyond iomap_dio->i_size
2832 - hwmon: (coretemp) Handle frozen hotplug state correctly
2833 - audit: fix the RCU locking for the auditd_connection structure
2834 - drm/i915/vbt: don't propagate errors from intel_bios_init()
2835 - drm/i915/vbt: split out defaults that are set when there is no VBT
2836 - netfilter: nft_set_rbtree: handle element re-addition after deletion
2837 - kthread: fix boot hang (regression) on MIPS/OpenRISC
2838 - Linux 4.11.5
2839
2840 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Jun 2017 11:57:53 -0500
2841
2842 linux-raspi2 (4.11.0-1000.1) artful; urgency=low
2843
2844 [ Seth Forshee ]
2845
2846 * Release Tracking Bug
2847 - LP: #1697946
2848
2849 * Import rpi patchs from https://github.com/raspberrypi/linux rpi-4.11.y
2850 up to commit 935308cd9976d3ced653ffd73be5fdeb2e8c71b5
2851
2852 * Initial raspi2 packaging and configs
2853
2854 [ Ubuntu: 4.11.0-6.11 ]
2855
2856 * Release Tracking Bug
2857 - LP: #1697022
2858 * CVE-2014-9900
2859 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
2860 ethtool_get_wol()
2861 * hisi_sas driver updates (LP: #1695999)
2862 - scsi: hisi_sas: add to_hisi_sas_port()
2863 - scsi: hisi_sas: add controller reset
2864 - scsi: hisi_sas: move PHY init to hisi_sas_scan_start()
2865 - scsi: hisi_sas: add softreset function for SATA disk
2866 - scsi: hisi_sas: remove hisi_sas_port_deformed()
2867 - scsi: hisi_sas: error hisi_sas_task_prep() when port down
2868 - scsi: hisi_sas: only reset link for PHY_FUNC_LINK_RESET
2869 - scsi: hisi_sas: modify error handling for v2 hw
2870 - scsi: hisi_sas: modify hisi_sas_abort_task() for SSP
2871 - scsi: hisi_sas: hardreset for SATA disk in LU reset
2872 - scsi: hisi_sas: check for SAS_TASK_STATE_ABORTED in slot complete
2873 - scsi: hisi_sas: free slots after hardreset
2874 - scsi: hisi_sas: fix some sas_task.task_state_lock locking
2875 - scsi: hisi_sas: remove task free'ing for timeouts
2876 - scsi: hisi_sas: process error codes according to their priority
2877 - scsi: hisi_sas: some modifications to v2 hw reg init values
2878 - scsi: hisi_sas: handle PHY UP+DOWN simultaneous irq
2879 - scsi: hisi_sas: rename hisi_sas_link_timeout_{enable, disable}_link
2880 - scsi: hisi_sas: add hisi_sas_clear_nexus_ha()
2881 - scsi: hisi_sas: release SMP slot in lldd_abort_task
2882 - scsi: hisi_sas: check hisi_sas_lu_reset() error message
2883 - scsi: hisi_sas: use dev_is_sata to identify SATA or SAS disk
2884 - scsi: hisi_sas: add is_sata_phy_v2_hw()
2885 - scsi: hisi_sas: add missing break in switch statement
2886 - scsi: hisi_sas: fix SATA dependency
2887 - scsi: hisi_sas: workaround STP link SoC bug
2888 - scsi: hisi_sas: workaround a SoC SATA IO processing bug
2889 - scsi: hisi_sas: workaround SoC about abort timeout bug
2890 - scsi: hisi_sas: add v2 hw internal abort timeout workaround
2891 - scsi: hisi_sas: fix NULL deference when TMF timeouts
2892 - scsi: hisi_sas: controller reset for multi-bits ECC and AXI fatal errors
2893 * [SRU][Zesty] Support SMMU passthrough using the default domain
2894 (LP: #1688158)
2895 - iommu/arm-smmu: Restrict domain attributes to UNMANAGED domains
2896 - iommu/arm-smmu: Install bypass S2CRs for IOMMU_DOMAIN_IDENTITY domains
2897 - iommu/arm-smmu-v3: Make arm_smmu_install_ste_for_dev return void
2898 - iommu/arm-smmu-v3: Install bypass STEs for IOMMU_DOMAIN_IDENTITY domains
2899 - iommu: Allow default domain type to be set on the kernel command line
2900 * [Zesty] QDF2400 ARM64 server - NMI watchdog: BUG: soft lockup - CPU#8 stuck
2901 for 22s! (LP: #1680549)
2902 - iommu/dma: Convert to address-based allocation
2903 - iommu/dma: Clean up MSI IOVA allocation
2904 - iommu/dma: Plumb in the per-CPU IOVA caches
2905 - iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range
2906 * Artful update to v4.11.4 stable release (LP: #1696723)
2907 - dccp/tcp: do not inherit mc_list from parent
2908 - driver: vrf: Fix one possible use-after-free issue
2909 - ipv6/dccp: do not inherit ipv6_mc_list from parent
2910 - s390/qeth: handle sysfs error during initialization
2911 - s390/qeth: unbreak OSM and OSN support
2912 - s390/qeth: avoid null pointer dereference on OSN
2913 - s390/qeth: add missing hash table initializations
2914 - bpf, arm64: fix faulty emission of map access in tail calls
2915 - netem: fix skb_orphan_partial()
2916 - net: fix compile error in skb_orphan_partial()
2917 - tcp: avoid fragmenting peculiar skbs in SACK
2918 - tipc: make macro tipc_wait_for_cond() smp safe
2919 - sctp: fix src address selection if using secondary addresses for ipv6
2920 - sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
2921 - net/packet: fix missing net_device reference release
2922 - net/mlx5e: Use the correct pause values for ethtool advertising
2923 - net/mlx5e: Fix ethtool pause support and advertise reporting
2924 - tcp: eliminate negative reordering in tcp_clean_rtx_queue
2925 - smc: switch to usage of IB_PD_UNSAFE_GLOBAL_RKEY
2926 - net/smc: Add warning about remote memory exposure
2927 - net: Improve handling of failures on link and route dumps
2928 - ipv6: Prevent overrun when parsing v6 header options
2929 - ipv6: Check ip6_find_1stfragopt() return value properly.
2930 - bridge: netlink: check vlan_default_pvid range
2931 - qmi_wwan: add another Lenovo EM74xx device ID
2932 - bridge: start hello_timer when enabling KERNEL_STP in br_stp_start
2933 - ipv6: fix out of bound writes in __ip6_append_data()
2934 - bonding: fix accounting of active ports in 3ad
2935 - net/mlx5: Avoid using pending command interface slots
2936 - net: phy: marvell: Limit errata to 88m1101
2937 - vlan: Fix tcp checksum offloads in Q-in-Q vlans
2938 - be2net: Fix offload features for Q-in-Q packets
2939 - virtio-net: enable TSO/checksum offloads for Q-in-Q vlans
2940 - geneve: fix fill_info when using collect_metadata
2941 - tcp: avoid fastopen API to be used on AF_UNSPEC
2942 - sctp: fix ICMP processing if skb is non-linear
2943 - ip6_tunnel, ip6_gre: fix setting of DSCP on encapsulated packets
2944 - ipv4: add reference counting to metrics
2945 - bpf: add bpf_clone_redirect to bpf_helper_changes_pkt_data
2946 - bpf: fix wrong exposure of map_flags into fdinfo for lpm
2947 - bpf: adjust verifier heuristics
2948 - sparc64: Fix mapping of 64k pages with MAP_FIXED
2949 - sparc: Fix -Wstringop-overflow warning
2950 - sparc/ftrace: Fix ftrace graph time measurement
2951 - fs/ufs: Set UFS default maximum bytes per file
2952 - powerpc: Fix booting P9 hash with CONFIG_PPC_RADIX_MMU=N
2953 - powerpc/spufs: Fix hash faults for kernel regions
2954 - Revert "tty_port: register tty ports with serdev bus"
2955 - serdev: fix tty-port client deregistration
2956 - i2c: i2c-tiny-usb: fix buffer not being DMA capable
2957 - crypto: skcipher - Add missing API setkey checks
2958 - Revert "ACPI / button: Remove lid_init_state=method mode"
2959 - x86/MCE: Export memory_error()
2960 - acpi, nfit: Fix the memory error check in nfit_handle_mce()
2961 - ACPI / sysfs: fix acpi_get_table() leak / acpi-sysfs denial of service
2962 - ACPICA: Tables: Fix regression introduced by a too early mechanism enabling
2963 - Revert "ACPI / button: Change default behavior to lid_init_state=open"
2964 - mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read
2965 - scsi: zero per-cmd private driver data for each MQ I/O
2966 - iscsi-target: Always wait for kthread_should_stop() before kthread exit
2967 - iscsi-target: Fix initial login PDU asynchronous socket close OOPs
2968 - scsi: scsi_dh_rdac: Use ctlr directly in rdac_failover_get()
2969 - ibmvscsis: Clear left-over abort_cmd pointers
2970 - ibmvscsis: Fix the incorrect req_lim_delta
2971 - HID: wacom: Have wacom_tpc_irq guard against possible NULL dereference
2972 - nvme-rdma: support devices with queue size < 32
2973 - nvme: use blk_mq_start_hw_queues() in nvme_kill_queues()
2974 - nvme: avoid to use blk_mq_abort_requeue_list()
2975 - drm/amd/powerplay/smu7: add vblank check for mclk switching (v2)
2976 - drm/amd/powerplay/smu7: disable mclk switching for high refresh rates
2977 - drm/radeon/ci: disable mclk switching for high refresh rates (v2)
2978 - drm/radeon: Unbreak HPD handling for r600+
2979 - pcmcia: remove left-over %Z format
2980 - ALSA: hda - No loopback on ALC299 codec
2981 - ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430
2982 - Revert "ALSA: usb-audio: purge needless variable length array"
2983 - ALSA: usb: Fix a typo in Tascam US-16x08 mixer element
2984 - mm/page_alloc.c: make sure OOM victim can try allocations with no watermarks
2985 once
2986 - mm: avoid spurious 'bad pmd' warning messages
2987 - dax: fix race between colliding PMD & PTE entries
2988 - mm/migrate: fix refcount handling when !hugepage_migration_supported()
2989 - mlock: fix mlock count can not decrease in race condition
2990 - mm/hugetlb: report -EHWPOISON not -EFAULT when FOLL_HWPOISON is specified
2991 - mm: consider memblock reservations for deferred memory initialization sizing
2992 - RDMA/srp: Fix NULL deref at srp_destroy_qp()
2993 - RDMA/qib,hfi1: Fix MR reference count leak on write with immediate
2994 - x86/boot: Use CROSS_COMPILE prefix for readelf
2995 - ksm: prevent crash after write_protect_page fails
2996 - slub/memcg: cure the brainless abuse of sysfs attributes
2997 - drm/gma500/psb: Actually use VBT mode when it is found
2998 - xfs: Fix missed holes in SEEK_HOLE implementation
2999 - xfs: use ->b_state to fix buffer I/O accounting release race
3000 - xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
3001 - xfs: use dedicated log worker wq to avoid deadlock with cil wq
3002 - xfs: fix over-copying of getbmap parameters from userspace
3003 - xfs: actually report xattr extents via iomap
3004 - xfs: drop iolock from reclaim context to appease lockdep
3005 - xfs: fix integer truncation in xfs_bmap_remap_alloc
3006 - xfs: handle array index overrun in xfs_dir2_leaf_readbuf()
3007 - xfs: prevent multi-fsb dir readahead from reading random blocks
3008 - xfs: fix up quotacheck buffer list error handling
3009 - xfs: support ability to wait on new inodes
3010 - xfs: update ag iterator to support wait on new inodes
3011 - xfs: wait on new inodes during quotaoff dquot release
3012 - xfs: reserve enough blocks to handle btree splits when remapping
3013 - xfs: fix use-after-free in xfs_finish_page_writeback
3014 - xfs: fix indlen accounting error on partial delalloc conversion
3015 - xfs: BMAPX shouldn't barf on inline-format directories
3016 - xfs: bad assertion for delalloc an extent that start at i_size
3017 - xfs: xfs_trans_alloc_empty
3018 - xfs: avoid mount-time deadlock in CoW extent recovery
3019 - xfs: fix unaligned access in xfs_btree_visit_blocks
3020 - xfs: Fix off-by-in in loop termination in xfs_find_get_desired_pgoff()
3021 - Linux 4.11.4
3022 * orangefs kernel module not compiled for amd64, i386 (LP: #1696541)
3023 - [Config] CONFIG_ORANGEFS_FS=m
3024 * Dell Inspiron on kernel 4.10 : battery detected only after AC power adapter
3025 event (LP: #1678590)
3026 - ACPI / blacklist: add _REV quirk for Dell Inspiron 7537
3027 * APST quirk needed for Intel NVMe (LP: #1686592)
3028 - nvme: Quirk APST on Intel 600P/P3100 devices
3029 * iptables/ip6tables regressions in deleting rules (LP: #1691752)
3030 - netfilter: xtables: zero padding in data_to_user
3031 - netfilter: xtables: fix build failure from COMPAT_XT_ALIGN outside
3032 CONFIG_COMPAT
3033 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
3034 (LP: #1671360)
3035 - pinctrl: amd: make use of raw_spinlock variants
3036 - pinctrl/amd: Use regular interrupt instead of chained
3037 * Marvell MacchiatoBin crashes in fintek_8250_probe() (LP: #1692548)
3038 - drivers/tty: 8250: only call fintek_8250_probe when doing port I/O
3039 * extend-diff-ignore should use exact matches (LP: #1693504)
3040 - [Packaging] exact extend-diff-ignore matches
3041 * ATS fix: Fix opal_npu_destroy_context call (LP: #1692580)
3042 - powerpc/powernv/npu-dma.c: Fix opal_npu_destroy_context() call
3043 * Keyboard backlight control does not work on some dell laptops.
3044 (LP: #1693126)
3045 - platform/x86: dell-laptop: Add keyboard backlight timeout AC settings
3046 * Miscellaneous Ubuntu changes
3047 - SAUCE: efi: Don't print secure boot state from the efi stub
3048 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
3049 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
3050
3051 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Jun 2017 09:13:02 -0500
3052
3053 linux-raspi2 (4.11.0-1000.0) artful; urgency=low
3054
3055 * Dummy Entry
3056
3057 -- Seth Forshee <seth.forshee@canonical.com> Wed, 24 May 2017 11:51:37 -0500
3058
3059 linux (4.11.0-4.9) artful; urgency=low
3060
3061 [ Seth Forshee ]
3062
3063 * Release Tracking Bug
3064 - LP: #1693229
3065
3066 * arm64: mbigen updates (LP: #1692783)
3067 - Revert "UBUNTU: SAUCE: irqchip: mbigen: Add ACPI support"
3068 - irqchip/mbigen: Add ACPI support
3069 - irqchip/mbigen: Fix return value check in mbigen_device_probe()
3070 - irqchip/mbigen: Fix memory mapping code
3071 - irqchip/mbigen: Fix potential NULL dereferencing
3072 - irqchip/mbigen: Fix the clear register offset calculation
3073
3074 * Ubuntu16.04.03: POWER9 XIVE: msgsnd/doorbell IPI support (backport)
3075 (LP: #1691973)
3076 - powerpc/64s: Add msgp facility unavailable log string
3077 - powerpc/64s: Add SCV FSCR bit for ISA v3.0
3078 - powerpc/xive: Native exploitation of the XIVE interrupt controller
3079 - powerpc: Change the doorbell IPI calling convention
3080 - powerpc: Introduce msgsnd/doorbell barrier primitives
3081 - powerpc/64s: Avoid a branch for ppc_msgsnd
3082 - powerpc/powernv: POWER9 support for msgsnd/doorbell IPI
3083 - powerpc/powernv: Add XIVE related definitions to opal-api.h
3084 - powerpc: Add more PPC bit conversion macros
3085 - powerpc: Add optional smp_ops->prepare_cpu SMP callback
3086 - powerpc/smp: Remove migrate_irq() custom implementation
3087 - powerpc/powernv: Fix oops on P9 DD1 in cause_ipi()
3088
3089 * Hardware transaction memory corruption (LP: #1691477)
3090 - powerpc/tm: Fix FP and VMX register corruption
3091
3092 * Offlined CPUs of a core fail to come up online on POWER9 DD1 (Ubuntu 17.04)
3093 (LP: #1685792)
3094 - powerpc/powernv: Move CPU-Offline idle state invocation from smp.c to idle.c
3095 - powerpc/powernv/smp: Add busy-wait loop as fall back for CPU-Hotplug
3096 - powerpc/powernv/idle: Don't override default/deepest directly in kernel
3097
3098 * Merlin SGMII fail on Ubuntu Xenial HWE kernel (LP: #1686305)
3099 - drivers: net: phy: xgene: Fix mdio write
3100
3101 * powerpc/powernv: Introduce address translation services for Nvlink2
3102 (LP: #1690412)
3103 - powerpc/powernv: Require MMU_NOTIFIER to fix NPU build
3104 - drivers/of/base.c: Add of_property_read_u64_index
3105 - powerpc/powernv: Add sanity checks to pnv_pci_get_{gpu|npu}_dev
3106 - powerpc/powernv: Introduce address translation services for Nvlink2
3107
3108 * arm64/ACPI support for SBSA watchdog (LP: #1688114)
3109 - clocksource: arm_arch_timer: clean up printk usage
3110 - clocksource: arm_arch_timer: rename type macros
3111 - clocksource: arm_arch_timer: rename the PPI enum
3112 - clocksource: arm_arch_timer: move enums and defines to header file
3113 - clocksource: arm_arch_timer: add a new enum for spi type
3114 - clocksource: arm_arch_timer: rework PPI selection
3115 - clocksource: arm_arch_timer: split dt-only rate handling
3116 - clocksource: arm_arch_timer: refactor arch_timer_needs_probing
3117 - clocksource: arm_arch_timer: move arch_timer_needs_of_probing into DT init
3118 call
3119 - clocksource: arm_arch_timer: add structs to describe MMIO timer
3120 - clocksource: arm_arch_timer: split MMIO timer probing.
3121 - [Config] CONFIG_ACPI_GTDT=y
3122 - acpi/arm64: Add GTDT table parse driver
3123 - clocksource: arm_arch_timer: simplify ACPI support code.
3124 - acpi/arm64: Add memory-mapped timer support in GTDT driver
3125 - clocksource: arm_arch_timer: add GTDT support for memory-mapped timer
3126 - acpi/arm64: Add SBSA Generic Watchdog support in GTDT driver
3127
3128 * arm64: Add CNTFRQ_EL0 handler (LP: #1688164)
3129 - arm64: Add CNTFRQ_EL0 trap handler
3130
3131 * Support IPMI system interface on Cavium ThunderX (LP: #1688132)
3132 - i2c: thunderx: Enable HWMON class probing
3133
3134 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
3135 - [Config] CONFIG_LIBIO=y on arm64 only
3136 - SAUCE: LIBIO: Introduce a generic PIO mapping method
3137 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
3138 - [Config] CONFIG_HISILICON_LPC=y
3139 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
3140 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
3141 I/O
3142 - SAUCE: LPC: Add the ACPI LPC support
3143 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
3144 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
3145
3146 * POWER9: CAPI2 enablement (LP: #1686519)
3147 - cxl: Read vsec perst load image
3148 - cxl: Remove unused values in bare-metal environment.
3149 - cxl: Keep track of mm struct associated with a context
3150 - cxl: Update implementation service layer
3151 - cxl: Rename some psl8 specific functions
3152 - cxl: Isolate few psl8 specific calls
3153 - cxl: Add psl9 specific code
3154
3155 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
3156 - SAUCE: tty: Fix ldisc crash on reopened tty
3157
3158 * Artful update to 4.11.2 stable release (LP: #1692332)
3159 - xen: adjust early dom0 p2m handling to xen hypervisor behavior
3160 - target: Fix compare_and_write_callback handling for non GOOD status
3161 - target/fileio: Fix zero-length READ and WRITE handling
3162 - iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
3163 - usb: xhci: bInterval quirk for TI TUSB73x0
3164 - usb: host: xhci: print correct command ring address
3165 - USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
3166 - USB: Proper handling of Race Condition when two USB class drivers try to
3167 call init_usb_class simultaneously
3168 - USB: Revert "cdc-wdm: fix "out-of-sync" due to missing notifications"
3169 - staging: vt6656: use off stack for in buffer USB transfers.
3170 - staging: vt6656: use off stack for out buffer USB transfers.
3171 - staging: gdm724x: gdm_mux: fix use-after-free on module unload
3172 - staging: wilc1000: Fix problem with wrong vif index
3173 - staging: sir: fill in missing fields and fix probe
3174 - staging: comedi: jr3_pci: fix possible null pointer dereference
3175 - staging: comedi: jr3_pci: cope with jiffies wraparound
3176 - usb: misc: add missing continue in switch
3177 - usb: gadget: legacy gadgets are optional
3178 - usb: Make sure usb/phy/of gets built-in
3179 - usb: hub: Fix error loop seen after hub communication errors
3180 - usb: hub: Do not attempt to autosuspend disconnected devices
3181 - x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
3182 - selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
3183 - x86, pmem: Fix cache flushing for iovec write < 8 bytes
3184 - um: Fix PTRACE_POKEUSER on x86_64
3185 - perf/x86: Fix Broadwell-EP DRAM RAPL events
3186 - KVM: x86: fix user triggerable warning in kvm_apic_accept_events()
3187 - Revert "KVM: Support vCPU-based gfn->hva cache"
3188 - KVM: arm/arm64: fix races in kvm_psci_vcpu_on
3189 - arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
3190 - block: fix blk_integrity_register to use template's interval_exp if not 0
3191 - crypto: s5p-sss - Close possible race for completed requests
3192 - crypto: algif_aead - Require setkey before accept(2)
3193 - crypto: ccp - Use only the relevant interrupt bits
3194 - crypto: ccp - Disable interrupts early on unload
3195 - crypto: ccp - Change ISR handler method for a v3 CCP
3196 - crypto: ccp - Change ISR handler method for a v5 CCP
3197 - dm crypt: rewrite (wipe) key in crypto layer using random data
3198 - dm era: save spacemap metadata root after the pre-commit
3199 - dm rq: check blk_mq_register_dev() return value in
3200 dm_mq_init_request_queue()
3201 - dm thin: fix a memory leak when passing discard bio down
3202 - vfio/type1: Remove locked page accounting workqueue
3203 - iov_iter: don't revert iov buffer if csum error
3204 - IB/core: Fix sysfs registration error flow
3205 - IB/core: Fix kernel crash during fail to initialize device
3206 - IB/core: For multicast functions, verify that LIDs are multicast LIDs
3207 - IB/IPoIB: ibX: failed to create mcg debug file
3208 - IB/mlx4: Fix ib device initialization error flow
3209 - IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level
3210 - IB/hfi1: Prevent kernel QP post send hard lockups
3211 - perf auxtrace: Fix no_size logic in addr_filter__resolve_kernel_syms()
3212 - perf annotate s390: Fix perf annotate error -95 (4.10 regression)
3213 - perf annotate s390: Implement jump types for perf annotate
3214 - jbd2: fix dbench4 performance regression for 'nobarrier' mounts
3215 - ext4: evict inline data when writing to memory map
3216 - orangefs: fix bounds check for listxattr
3217 - orangefs: clean up oversize xattr validation
3218 - orangefs: do not set getattr_time on orangefs_lookup
3219 - orangefs: do not check possibly stale size on truncate
3220 - fs/xattr.c: zero out memory copied to userspace in getxattr
3221 - ceph: fix memory leak in __ceph_setxattr()
3222 - fs: fix data invalidation in the cleancache during direct IO
3223 - fs/block_dev: always invalidate cleancache in invalidate_bdev()
3224 - mm: vmscan: fix IO/refault regression in cache workingset transition
3225 - mm: prevent potential recursive reclaim due to clearing PF_MEMALLOC
3226 - Fix match_prepath()
3227 - Do not return number of bytes written for ioctl CIFS_IOC_COPYCHUNK_FILE
3228 - Set unicode flag on cifs echo request to avoid Mac error
3229 - SMB3: Work around mount failure when using SMB3 dialect to Macs
3230 - CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
3231 - cifs: fix leak in FSCTL_ENUM_SNAPS response handling
3232 - cifs: fix CIFS_ENUMERATE_SNAPSHOTS oops
3233 - CIFS: fix oplock break deadlocks
3234 - cifs: fix CIFS_IOC_GET_MNT_INFO oops
3235 - CIFS: add misssing SFM mapping for doublequote
3236 - ovl: do not set overlay.opaque on non-dir create
3237 - padata: free correct variable
3238 - md/raid1: avoid reusing a resync bio after error handling.
3239 - device-dax: fix cdev leak
3240 - device-dax: fix sysfs attribute deadlock
3241 - dax: prevent invalidation of mapped DAX entries
3242 - mm: fix data corruption due to stale mmap reads
3243 - ext4: return to starting transaction in ext4_dax_huge_fault()
3244 - dax: fix PMD data corruption when fault races with write
3245 - f2fs: fix wrong max cost initialization
3246 - Revert "f2fs: put allocate_segment after refresh_sit_entry"
3247 - f2fs: fix fs corruption due to zero inode page
3248 - f2fs: fix multiple f2fs_add_link() having same name for inline dentry
3249 - f2fs: check entire encrypted bigname when finding a dentry
3250 - f2fs: Make flush bios explicitely sync
3251 - initramfs: Always do fput() and load modules after rootfs populate
3252 - initramfs: avoid "label at end of compound statement" error
3253 - fscrypt: fix context consistency check when key(s) unavailable
3254 - fscrypt: avoid collisions when presenting long encrypted filenames
3255 - serial: samsung: Use right device for DMA-mapping calls
3256 - serial: samsung: Add missing checks for dma_map_single failure
3257 - serial: omap: fix runtime-pm handling on unbind
3258 - serial: omap: suspend device on probe errors
3259 - tty: pty: Fix ldisc flush after userspace become aware of the data already
3260 - tty: pl011: use "qdf2400_e44" as the earlycon name for QDF2400 E44
3261 - Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
3262 - Bluetooth: hci_bcm: add missing tty-device sanity check
3263 - Bluetooth: hci_intel: add missing tty-device sanity check
3264 - cgroup: fix spurious warnings on cgroup_is_dead() from cgroup_sk_alloc()
3265 - libata: reject passthrough WRITE SAME requests
3266 - ipmi: Fix kernel panic at ipmi_ssif_thread()
3267 - libnvdimm, region: fix flush hint detection crash
3268 - libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify
3269 - libnvdimm: fix nvdimm_bus_lock() vs device_lock() ordering
3270 - libnvdimm, pfn: fix 'npfns' vs section alignment
3271 - pstore: Fix flags to enable dumps on powerpc
3272 - pstore: Use dynamic spinlock initializer
3273 - pstore: Shut down worker when unregistering
3274 - Linux 4.11.2
3275
3276 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
3277 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
3278
3279 * iptables regression causing snapd ADT failure (LP: #1691752)
3280 - SAUCE: Revert "iptables: use match, target and data copy_to_user helpers"
3281
3282 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
3283 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
3284
3285 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
3286 (LP: #1672819)
3287 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
3288
3289 * CVE-2013-1060 (LP: #1206200)
3290 - [Debian] (no-squash) supply perf with appropriate prefix to ensure use of
3291 local config
3292
3293 * Miscellaneous Ubuntu changes
3294 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
3295 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
3296
3297 * Miscellaneous upstream changes
3298 - Revert "UBUNTU: [Debian] supply perf with appropriate prefix to ensure use
3299 of local config"
3300
3301 -- Seth Forshee <seth.forshee@canonical.com> Wed, 24 May 2017 08:57:22 -0500
3302
3303 linux (4.11.0-3.8) artful; urgency=low
3304
3305 [ Seth Forshee ]
3306
3307 * Release Tracking Bug
3308 - LP: #1690999
3309
3310 * apparmor_parser hangs indefinitely when called by multiple threads
3311 (LP: #1645037)
3312 - SAUCE: apparmor: fix lock ordering for mkdir
3313
3314 * apparmor leaking securityfs pin count (LP: #1660846)
3315 - SAUCE: apparmor: fix leak on securityfs pin count
3316
3317 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
3318 (LP: #1660845)
3319 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
3320 fails
3321
3322 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
3323 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
3324
3325 * libvirt profile is blocking global setrlimit despite having no rlimit rule
3326 (LP: #1679704)
3327 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
3328 - apparmor: update auditing of rlimit check to provide capability information
3329
3330 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
3331 - SAUCE: apparmor: add policy revision file interface
3332
3333 * apparmor does not make support of query data visible (LP: #1678023)
3334 - SAUCE: apparmor: add label data availability to the feature set
3335
3336 * apparmor query interface does not make supported query info available
3337 (LP: #1678030)
3338 - SAUCE: apparmor: add information about the query inteface to the feature set
3339
3340 * change_profile incorrect when using namespaces with a compound stack
3341 (LP: #1677959)
3342 - SAUCE: apparmor: fix label parse for stacked labels
3343
3344 * Regression in 4.4.0-65-generic causes very frequent system crashes
3345 (LP: #1669611)
3346 - apparmor: sync of apparmor 3.6+ (17.04)
3347
3348 * Artful update to 4.11.1 stable release (LP: #1690814)
3349 - dm ioctl: prevent stack leak in dm ioctl call
3350 - drm/sti: fix GDP size to support up to UHD resolution
3351 - power: supply: lp8788: prevent out of bounds array access
3352 - brcmfmac: Ensure pointer correctly set if skb data location changes
3353 - brcmfmac: Make skb header writable before use
3354 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
3355 - refcount: change EXPORT_SYMBOL markings
3356 - net: macb: fix phy interrupt parsing
3357 - tcp: fix access to sk->sk_state in tcp_poll()
3358 - geneve: fix incorrect setting of UDP checksum flag
3359 - bpf: enhance verifier to understand stack pointer arithmetic
3360 - bpf, arm64: fix jit branch offset related to ldimm64
3361 - tcp: fix wraparound issue in tcp_lp
3362 - net: ipv6: Do not duplicate DAD on link up
3363 - net: usb: qmi_wwan: add Telit ME910 support
3364 - tcp: do not inherit fastopen_req from parent
3365 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
3366 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
3367 - ipv6: initialize route null entry in addrconf_init()
3368 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
3369 - tcp: randomize timestamps on syncookies
3370 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
3371 - bpf: don't let ldimm64 leak map addresses on unprivileged
3372 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
3373 - f2fs: sanity check segment count
3374 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
3375 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
3376 - block: get rid of blk_integrity_revalidate()
3377 - Linux 4.11.1
3378
3379 * Module signing exclusion for staging drivers does not work properly
3380 (LP: #1690908)
3381 - SAUCE: Fix module signing exclusion in package builds
3382
3383 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
3384 - [Config] CONFIG_QCOM_L3_PMU=y
3385 - perf: qcom: Add L3 cache PMU driver
3386
3387 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
3388 - drivers/perf: arm_pmu: rework per-cpu allocation
3389 - drivers/perf: arm_pmu: manage interrupts per-cpu
3390 - drivers/perf: arm_pmu: split irq request from enable
3391 - drivers/perf: arm_pmu: remove pointless PMU disabling
3392 - drivers/perf: arm_pmu: define armpmu_init_fn
3393 - drivers/perf: arm_pmu: fold init into alloc
3394 - drivers/perf: arm_pmu: factor out pmu registration
3395 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
3396 - drivers/perf: arm_pmu: handle no platform_device
3397 - drivers/perf: arm_pmu: rename irq request/free functions
3398 - drivers/perf: arm_pmu: split cpu-local irq request/free
3399 - drivers/perf: arm_pmu: move irq request/free into probe
3400 - drivers/perf: arm_pmu: split out platform device probe logic
3401 - arm64: add function to get a cpu's MADT GICC table
3402 - [Config] CONFIG_ARM_PMU_ACPI=y
3403 - drivers/perf: arm_pmu: add ACPI framework
3404 - arm64: pmuv3: handle !PMUv3 when probing
3405 - arm64: pmuv3: use arm_pmu ACPI framework
3406
3407 * Fix NVLINK2 TCE route (LP: #1690155)
3408 - powerpc/powernv: Fix TCE kill on NVLink2
3409
3410 * CVE-2017-0605
3411 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
3412
3413 * Miscellaneous Ubuntu changes
3414 - [Config] Restore powerpc arch to annotations file
3415 - [Config] Disable runtime testing modules
3416 - [Config] Disable drivers not needed on s390x
3417 - [Config] Update annotations for 4.11
3418 - [Config] updateconfigs after apparmor updates
3419
3420 * Miscellaneous upstream changes
3421 - apparmor: use SHASH_DESC_ON_STACK
3422 - apparmor: fix invalid reference to index variable of iterator line 836
3423 - apparmor: fix parameters so that the permission test is bypassed at boot
3424 - apparmor: Make path_max parameter readonly
3425 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
3426 - apparmorfs: Use seq_putc() in two functions
3427 - apparmor: provide information about path buffer size at boot
3428 - apparmor: add/use fns to print hash string hex value
3429
3430 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
3431
3432 linux (4.11.0-2.7) artful; urgency=low
3433
3434 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
3435 (LP: #1688259)
3436 - Remove squashfs-modules files from d-i
3437 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
3438
3439 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
3440 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
3441 - d-i: initrd needs qcom_emac on amberwing platform.
3442
3443 * update for V3 kernel bits and improved multiple fan slice support
3444 (LP: #1470091)
3445 - SAUCE: fan: tunnel multiple mapping mode (v3)
3446
3447 * Miscellaneous Ubuntu changes
3448 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
3449 - Enable zfs
3450 - SAUCE: fan: add VXLAN implementation
3451 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
3452 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
3453 kernel image
3454 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
3455 mode
3456 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
3457 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
3458 locked down
3459 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
3460 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
3461 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
3462 reboot
3463 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
3464 set
3465 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
3466 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
3467 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
3468 down
3469 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
3470 locked down
3471 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
3472 down
3473 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
3474 is locked down
3475 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
3476 locked down
3477 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
3478 has been locked down
3479 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
3480 locked down
3481 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
3482 locked down
3483 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
3484 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
3485 kernel is locked down
3486 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
3487 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
3488 down
3489 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
3490 - SAUCE: (efi-lockdown) Add EFI signature data types
3491 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
3492 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
3493 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
3494 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
3495 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
3496 disabled
3497 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
3498 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
3499 MokSBState
3500 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
3501 - [Config] Set values for UEFI secure boot lockdown options
3502 - Update dropped.txt
3503
3504 [ Upstream Kernel Changes ]
3505
3506 * rebase to v4.11
3507
3508 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
3509
3510 linux (4.11.0-1.6) artful; urgency=low
3511
3512 * Miscellaneous Ubuntu changes
3513 - [Debian] Use default compression for all packages
3514 - SAUCE: (namespace) block_dev: Support checking inode permissions in
3515 lookup_bdev()
3516 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
3517 when mounting
3518 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
3519 when mounting
3520 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
3521 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
3522 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
3523 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
3524 security.* xattrs
3525 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
3526 filesystems
3527 - SAUCE: (namespace) fuse: Add support for pid namespaces
3528 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
3529 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
3530 or a descendant
3531 - SAUCE: (namespace) fuse: Allow user namespace mounts
3532 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
3533 namespaces
3534 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
3535 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
3536 mounts
3537 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
3538 opened for writing
3539
3540 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
3541
3542 linux (4.11.0-0.5) artful; urgency=low
3543
3544 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
3545 (LP: #1684971)
3546 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
3547
3548 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
3549 (LP: #1470250)
3550 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
3551
3552 * Enable virtual scsi server driver for Power (LP: #1615665)
3553 - SAUCE: Return TCMU-generated sense data to fabric module
3554
3555 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
3556 (LP: #1630990)
3557 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
3558 CONFIG_SECURITYFS=n
3559
3560 * Miscellaneous Ubuntu changes
3561 - SAUCE: Import aufs driver
3562 - [Config] Enable aufs
3563 - [Debian] Add script to update virtualbox
3564 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
3565 - Enable vbox
3566 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
3567
3568 [ Upstream Kernel Changes ]
3569
3570 * rebase to v4.11-rc8
3571
3572 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
3573
3574 linux (4.11.0-0.4) zesty; urgency=low
3575
3576 * POWER9: Improve performance on memory management (LP: #1681429)
3577 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
3578 flush
3579 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
3580
3581 * Miscellaneous Ubuntu changes
3582 - find-missing-sauce.sh
3583
3584 [ Upstream Kernel Changes ]
3585
3586 * rebase to v4.11-rc7
3587
3588 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
3589
3590 linux (4.11.0-0.3) zesty; urgency=low
3591
3592 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
3593 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
3594
3595 * smartpqi driver needed in initram disk and installer (LP: #1680156)
3596 - [Config] Add smartpqi to d-i
3597
3598 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
3599 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
3600
3601 * Miscellaneous Ubuntu changes
3602 - [Config] flash-kernel should be a Breaks
3603 - [Config] drop the info directory
3604 - [Config] drop NOTES as obsolete
3605 - [Config] drop changelog.historical as obsolete
3606 - rebase to v4.11-rc6
3607
3608 [ Upstream Kernel Changes ]
3609
3610 * rebase to v4.11-rc6
3611
3612 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
3613
3614 linux (4.11.0-0.2) zesty; urgency=low
3615
3616 [ Upstream Kernel Changes ]
3617
3618 * rebase to v4.11-rc5
3619
3620 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
3621
3622 linux (4.11.0-0.1) zesty; urgency=low
3623
3624 [ Upstream Kernel Changes ]
3625
3626 * rebase to v4.11-rc4
3627 - LP: #1591053
3628
3629 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
3630
3631 linux (4.11.0-0.0) zesty; urgency=low
3632
3633 * dummy entry
3634
3635 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600