]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-4.15.0-17.18
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
CommitLineData
62b0412e 1linux (4.15.0-17.18) bionic; urgency=medium
81619e0e 2
62b0412e 3 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
81619e0e 4
62b0412e
SF
5 * Eventual OOM with profile reloads (LP: #1750594)
6 - SAUCE: apparmor: fix memory leak when duplicate profile load
7
8 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
81619e0e 9
9bdd96d7 10linux (4.15.0-16.17) bionic; urgency=medium
f4763a54 11
9bdd96d7 12 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
f4763a54 13
9bdd96d7
TLSC
14 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
15 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
16
17 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
18 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
19
20 * Fix trying to "push" an already active pool VP (LP: #1763386)
21 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
22
23 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
24 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
25 userspace"
26 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
27 - scsi: hisi_sas: modify some register config for hip08
28 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
29
30 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
31 - misc: rtsx: Move Realtek Card Reader Driver to misc
32 - updateconfigs for Realtek Card Reader Driver
33 - misc: rtsx: Add support for RTS5260
34 - misc: rtsx: Fix symbol clashes
35
36 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
37 ./include/linux/net_dim.h (LP: #1763269)
38 - net/mlx5e: Fix int overflow
39
40 * apparmor bug fixes for bionic (LP: #1763427)
41 - apparmor: fix logging of the existence test for signals
42 - apparmor: make signal label match work when matching stacked labels
43 - apparmor: audit unknown signal numbers
44 - apparmor: fix memory leak on buffer on error exit path
45 - apparmor: fix mediation of prlimit
46
47 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
48 fixes for bionic (LP: #1763427)
49 - apparmor: fix dangling symlinks to policy rawdata after replacement
50
51 * [OPAL] Assert fail:
52 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
53 (LP: #1762913)
54 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
55
56 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
57 (LP: #1762928)
58 - powerpc/tm: Fix endianness flip on trap
59
60 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
61 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
62 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
63 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
64 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
65
66 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
67 - i2c: xlp9xx: return ENXIO on slave address NACK
68 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
69 - i2c: xlp9xx: Check for Bus state before every transfer
70 - i2c: xlp9xx: Handle NACK on DATA properly
71
72 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
73 - tools/kvm_stat: simplify the sortkey function
74 - tools/kvm_stat: use a namedtuple for storing the values
75 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
76 - tools/kvm_stat: avoid 'is' for equality checks
77 - tools/kvm_stat: fix crash when filtering out all non-child trace events
78 - tools/kvm_stat: print error on invalid regex
79 - tools/kvm_stat: fix debugfs handling
80 - tools/kvm_stat: mark private methods as such
81 - tools/kvm_stat: eliminate extra guest/pid selection dialog
82 - tools/kvm_stat: separate drilldown and fields filtering
83 - tools/kvm_stat: group child events indented after parent
84 - tools/kvm_stat: print 'Total' line for multiple events only
85 - tools/kvm_stat: Fix python3 syntax
86 - tools/kvm_stat: Don't use deprecated file()
87 - tools/kvm_stat: Remove unused function
88 - [Packaging] Add linux-tools-host package for VM host tools
89 - [Config] do_tools_host=true for amd64
90
91 * Bionic update to v4.15.17 stable release (LP: #1763366)
92 - i40iw: Fix sequence number for the first partial FPDU
93 - i40iw: Correct Q1/XF object count equation
94 - i40iw: Validate correct IRD/ORD connection parameters
95 - clk: meson: mpll: use 64-bit maths in params_from_rate
96 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
97 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
98 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
99 - thermal: power_allocator: fix one race condition issue for thermal_instances
100 list
101 - perf probe: Find versioned symbols from map
102 - perf probe: Add warning message if there is unexpected event name
103 - perf evsel: Fix swap for samples with raw data
104 - perf evsel: Enable ignore_missing_thread for pid option
105 - l2tp: fix missing print session offset info
106 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
107 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
108 - IB/mlx5: Report inner RSS capability
109 - VFS: close race between getcwd() and d_move()
110 - watchdog: dw_wdt: add stop watchdog operation
111 - clk: divider: fix incorrect usage of container_of
112 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
113 - gpiolib: don't dereference a desc before validation
114 - net_sch: red: Fix the new offload indication
115 - selftests/net: fix bugs in address and port initialization
116 - thermal/drivers/hisi: Remove bogus const from function return type
117 - RDMA/cma: Mark end of CMA ID messages
118 - hwmon: (ina2xx) Make calibration register value fixed
119 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
120 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
121 - media: videobuf2-core: don't go out of the buffer range
122 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
123 download
124 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
125 - drm/msm: Fix NULL deref in adreno_load_gpu
126 - IB/ipoib: Fix for notify send CQ failure messages
127 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
128 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
129 - irqchip/ompic: fix return value check in ompic_of_init()
130 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
131 - ACPI: EC: Fix debugfs_create_*() usage
132 - mac80211: Fix setting TX power on monitor interfaces
133 - vfb: fix video mode and line_length being set when loaded
134 - crypto: crypto4xx - perform aead icv check in the driver
135 - gpio: label descriptors using the device name
136 - arm64: asid: Do not replace active_asids if already 0
137 - powernv-cpufreq: Add helper to extract pstate from PMSR
138 - IB/rdmavt: Allocate CQ memory on the correct node
139 - blk-mq: avoid to map CPU into stale hw queue
140 - blk-mq: fix race between updating nr_hw_queues and switching io sched
141 - backlight: tdo24m: Fix the SPI CS between transfers
142 - nvme-fabrics: protect against module unload during create_ctrl
143 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
144 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
145 - nvme_fcloop: disassocate local port structs
146 - nvme_fcloop: fix abort race condition
147 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
148 - perf report: Fix a no annotate browser displayed issue
149 - staging: lustre: disable preempt while sampling processor id.
150 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
151 - power: supply: axp288_charger: Properly stop work on probe-error / remove
152 - rt2x00: do not pause queue unconditionally on error path
153 - wl1251: check return from call to wl1251_acx_arp_ip_filter
154 - net/mlx5: Fix race for multiple RoCE enable
155 - bcache: ret IOERR when read meets metadata error
156 - bcache: stop writeback thread after detaching
157 - bcache: segregate flash only volume write streams
158 - net: Fix netdev_WARN_ONCE macro
159 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
160 - blk-mq: fix kernel oops in blk_mq_tag_idle()
161 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
162 - block, bfq: put async queues for root bfq groups too
163 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
164 - EDAC, mv64x60: Fix an error handling path
165 - uio_hv_generic: check that host supports monitor page
166 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
167 - Bluetooth: hci_bcm: Validate IRQ before using it
168 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
169 - i40evf: don't rely on netif_running() outside rtnl_lock()
170 - drm/amd/powerplay: fix memory leakage when reload (v2)
171 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
172 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
173 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
174 in RAID map
175 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
176 called
177 - RDMA/cma: Fix rdma_cm path querying for RoCE
178 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
179 - x86/gart: Exclude GART aperture from vmcore
180 - sdhci: Advertise 2.0v supply on SDIO host controller
181 - Input: goodix - disable IRQs while suspended
182 - mtd: mtd_oobtest: Handle bitflips during reads
183 - crypto: aes-generic - build with -Os on gcc-7+
184 - perf tools: Fix copyfile_offset update of output offset
185 - tcmu: release blocks for partially setup cmds
186 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
187 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
188 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
189 - x86/microcode: Propagate return value from updating functions
190 - x86/CPU: Add a microcode loader callback
191 - x86/CPU: Check CPU feature bits after microcode upgrade
192 - x86/microcode: Get rid of struct apply_microcode_ctx
193 - x86/microcode/intel: Check microcode revision before updating sibling
194 threads
195 - x86/microcode/intel: Writeback and invalidate caches before updating
196 microcode
197 - x86/microcode: Do not upload microcode if CPUs are offline
198 - x86/microcode/intel: Look into the patch cache first
199 - x86/microcode: Request microcode on the BSP
200 - x86/microcode: Synchronize late microcode loading
201 - x86/microcode: Attempt late loading only when new microcode is present
202 - x86/microcode: Fix CPU synchronization routine
203 - arp: fix arp_filter on l3slave devices
204 - ipv6: the entire IPv6 header chain must fit the first fragment
205 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
206 lan78xx_deferred_multicast_write)
207 - net: dsa: Discard frames from unused ports
208 - net: fix possible out-of-bound read in skb_network_protocol()
209 - net/ipv6: Fix route leaking between VRFs
210 - net/ipv6: Increment OUTxxx counters after netfilter hook
211 - netlink: make sure nladdr has correct size in netlink_connect()
212 - net/mlx5e: Verify coalescing parameters in range
213 - net sched actions: fix dumping which requires several messages to user space
214 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
215 - pptp: remove a buggy dst release in pptp_connect()
216 - r8169: fix setting driver_data after register_netdev
217 - sctp: do not leak kernel memory to user space
218 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
219 - vhost: correctly remove wait queue during poll failure
220 - vlan: also check phy_driver ts_info for vlan's real device
221 - vrf: Fix use after free and double free in vrf_finish_output
222 - bonding: fix the err path for dev hwaddr sync in bond_enslave
223 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
224 - bonding: process the err returned by dev_set_allmulti properly in
225 bond_enslave
226 - net: fool proof dev_valid_name()
227 - ip_tunnel: better validate user provided tunnel names
228 - ipv6: sit: better validate user provided tunnel names
229 - ip6_gre: better validate user provided tunnel names
230 - ip6_tunnel: better validate user provided tunnel names
231 - vti6: better validate user provided tunnel names
232 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
233 - net_sched: fix a missing idr_remove() in u32_delete_key()
234 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
235 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
236 - net/mlx5e: Fix memory usage issues in offloading TC flows
237 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
238 - nfp: use full 40 bits of the NSP buffer address
239 - ipv6: sr: fix seg6 encap performances with TSO enabled
240 - net/mlx5e: Don't override vport admin link state in switchdev mode
241 - net/mlx5e: Sync netdev vxlan ports at open
242 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
243 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
244 - strparser: Fix sign of err codes
245 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
246 - net/mlx5e: Fix traffic being dropped on VF representor
247 - vhost: validate log when IOTLB is enabled
248 - route: check sysctl_fib_multipath_use_neigh earlier than hash
249 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
250 - vhost_net: add missing lock nesting notation
251 - net/mlx4_core: Fix memory leak while delete slave's resources
252 - Linux 4.15.17
253
254 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
255 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
256 release (LP: #1763366)
257 - sky2: Increase D3 delay to sky2 stops working after suspend
258
259 * [Featire] CNL: Enable RAPL support (LP: #1685712)
260 - powercap: RAPL: Add support for Cannon Lake
261
262 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
263 - s390: move nobp parameter functions to nospec-branch.c
264 - s390: add automatic detection of the spectre defense
265 - s390: report spectre mitigation via syslog
266 - s390: add sysfs attributes for spectre
267 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
268 - s390: correct nospec auto detection init order
269
270 * Merge the linux-snapdragon kernel into bionic master/snapdragon
271 (LP: #1763040)
272 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
273 - drm/msm: fix msm_rd_dump_submit prototype
274 - drm/msm: gpu: Only sync fences on rings that exist
275 - wcn36xx: set default BTLE coexistence config
276 - wcn36xx: Add hardware scan offload support
277 - wcn36xx: Reduce spinlock in indication handler
278 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
279 - wcn36xx: release DMA memory in case of error
280 - mailbox: qcom: Convert APCS IPC driver to use regmap
281 - mailbox: qcom: Create APCS child device for clock controller
282 - clk: qcom: Add A53 PLL support
283 - clk: qcom: Add regmap mux-div clocks support
284 - clk: qcom: Add APCS clock controller support
285 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
286 - media: venus: venc: set correctly GOP size and number of B-frames
287 - media: venus: venc: configure entropy mode
288 - media: venus: venc: Apply inloop deblocking filter
289 - media: venus: cleanup set_property controls
290 - arm64: defconfig: enable REMOTEPROC
291 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
292 - kernel: configs; add distro.config
293 - arm64: configs: enable WCN36xx
294 - kernel: distro.config: enable debug friendly USB network adpater
295 - arm64: configs: enable QCOM Venus
296 - arm64: defconfig: Enable a53/apcs and avs
297 - arm64: defconfig: enable ondemand governor as default
298 - arm64: defconfig: enable QCOM_TSENS
299 - arm64: defconfig: enable new trigger modes for leds
300 - kernel: configs: enable dm_mod and dm_crypt
301 - Force the SMD regulator driver to be compiled-in
302 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
303 - arm64: configs: enable BT_QCOMSMD
304 - kernel: configs: add more USB net drivers
305 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
306 - arm64: configs: Enable camera drivers
307 - kernel: configs: add freq stat to sysfs
308 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
309 - arm64: defconfig: Enable QRTR features
310 - kernel: configs: set USB_CONFIG_F_FS in distro.config
311 - kernel: distro.config: enable 'schedutil' CPUfreq governor
312 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
313 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
314 - arm64: defconfig: enable LEDS_QCOM_LPG
315 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
316 - power: avs: Add support for CPR (Core Power Reduction)
317 - power: avs: cpr: Use raw mem access for qfprom
318 - power: avs: cpr: fix with new reg_sequence structures
319 - power: avs: cpr: Register with cpufreq-dt
320 - regulator: smd: Add floor and corner operations
321 - PM / OPP: Support adjusting OPP voltages at runtime
322 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
323 - PM / OPP: HACK: Allow to set regulator without opp_list
324 - PM / OPP: Add a helper to get an opp regulator for device
325 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
326 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
327 - ov5645: I2C address change
328 - i2c: Add Qualcomm Camera Control Interface driver
329 - camss: vfe: Skip first four frames from sensor
330 - camss: Do not register if no cameras are present
331 - i2c-qcom-cci: Fix run queue completion timeout
332 - i2c-qcom-cci: Fix I2C address bug
333 - media: ov5645: Fix I2C address
334 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
335 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
336 - leds: Add driver for Qualcomm LPG
337 - wcn36xx: Fix warning due to duplicate scan_completed notification
338 - arm64: dts: Add CPR DT node for msm8916
339 - arm64: dts: add spmi-regulator nodes
340 - arm64: dts: msm8916: Add cpufreq support
341 - arm64: dts: msm8916: Add a shared CPU opp table
342 - arm64: dts: msm8916: Add cpu cooling maps
343 - arm64: dts: pm8916: Mark the s2 regulator as always-on
344 - dt-bindings: mailbox: qcom: Document the APCS clock binding
345 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
346 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
347 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
348 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
349 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
350 driver
351 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
352 - DT: leds: Add Qualcomm Light Pulse Generator binding
353 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
354 - arm64: dts: qcom: Add pwm node for pm8916
355 - arm64: dts: qcom: Add user LEDs on db820c
356 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
357 - ARM: dts: qcom: Add LPG node to pm8941
358 - ARM: dts: qcom: honami: Add LPG node and RGB LED
359 - arm64: dts: qcom: Add Camera Control Interface support
360 - arm64: dts: qcom: Add apps_iommu vfe child node
361 - arm64: dts: qcom: Add camss device node
362 - arm64: dts: qcom: Add ov5645 device nodes
363 - arm64: dts: msm8916: Fix camera sensors I2C addresses
364 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
365 - packaging: arm64: add a uboot flavour - part1
366 - packaging: arm64: add a uboot flavour - part2
367 - packaging: arm64: add a uboot flavour - part3
368 - packaging: arm64: add a uboot flavour - part4
369 - packaging: arm64: add a uboot flavour - part5
370 - packaging: arm64: rename uboot flavour to snapdragon
371 - [Config] updateconfigs after qcomlt import
372 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
373 - [Config] arm64: snapdragon: MSM_GCC_8916=y
374 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
375 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
376 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
377 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
378 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
379 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
380 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
381 - [Config] arm64: snapdragon: QCOM_SMEM=y
382 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
383 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
384 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
385 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
386 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
387 - [Config] arm64: snapdragon: QCOM_CPR=y
388 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
389 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
390 - [Config] turn off DRM_MSM_REGISTER_LOGGING
391 - [Config] arm64: snapdragon: I2C_QUP=y
392 - [Config] arm64: snapdragon: SPI_QUP=y
393 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
394 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
395 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
396 - [Config] arm64: snapdragon: QCOM_SMSM=y
397 - [Config] arm64: snapdragon: QCOM_SMP2P=y
398 - [Config] arm64: snapdragon: DRM_MSM=y
399 - [Config] arm64: snapdragon: SND_SOC=y
400 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
401 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
402 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
403 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
404 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
405 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
406 SND_SOC_MSM8916_WCD_DIGITAL=y
407 - SAUCE: media: ov5645: skip address change if dt addr == default addr
408 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
409 #ifdefs
410 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
411 - packaging: snapdragon: fixup ABI paths
412
413 * LSM stacking patches for bionic (LP: #1763062)
414 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
415 - SAUCE: LSM stacking: LSM: Manage credential security blobs
416 - SAUCE: LSM stacking: LSM: Manage file security blobs
417 - SAUCE: LSM stacking: LSM: Manage task security blobs
418 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
419 - SAUCE: LSM stacking: LSM: General stacking
420 - SAUCE: LSM stacking: fixup initialize task->security
421 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
422 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
423 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
424 - SAUCE: LSM stacking: fixup apparmor stacking enablement
425 - SAUCE: LSM stacking: fixup stacking kconfig
426 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
427 - SAUCE: LSM stacking: provide prctl interface for setting context
428 - SAUCE: LSM stacking: inherit current display LSM
429 - SAUCE: LSM stacking: keep an index for each registered LSM
430 - SAUCE: LSM stacking: verify display LSM
431 - SAUCE: LSM stacking: provide a way to specify the default display lsm
432 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
433 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
434 - SAUCE: LSM stacking: add Kconfig to set default display LSM
435 - SAUCE: LSM stacking: add configs for LSM stacking
436 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
437 - SAUCE: LSM stacking: remove procfs context interface
438
439 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
440 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
441 - SAUCE: LSM stacking: check for invalid zero sized writes
442
443 * RDMA/hns: ensure for-loop actually iterates and free's buffers
444 (LP: #1762757)
445 - RDMA/hns: ensure for-loop actually iterates and free's buffers
446
447 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
448 (LP: #1762755)
449 - RDMA/hns: Fix the endian problem for hns
450 - RDMA/hns: Support rq record doorbell for the user space
451 - RDMA/hns: Support cq record doorbell for the user space
452 - RDMA/hns: Support rq record doorbell for kernel space
453 - RDMA/hns: Support cq record doorbell for kernel space
454 - RDMA/hns: Fix cqn type and init resp
455 - RDMA/hns: Fix init resp when alloc ucontext
456 - RDMA/hns: Fix cq record doorbell enable in kernel
457
458 * Replace LPC patchset with upstream version (LP: #1762758)
459 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
460 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
461 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
462 children"
463 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
464 bindings"
465 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
466 devices"
467 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
468 hosts"
469 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
470 pci_register_io_range()"
471 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
472 pci_register_io_range()"
473 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
474 - lib: Add generic PIO mapping method
475 - PCI: Remove __weak tag from pci_register_io_range()
476 - PCI: Add fwnode handler as input param of pci_register_io_range()
477 - PCI: Apply the new generic I/O management on PCI IO hosts
478 - of: Add missing I/O range exception for indirect-IO devices
479 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
480 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
481 - ACPI / scan: Do not enumerate Indirect IO host children
482 - HISI LPC: Add ACPI support
483 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
484
485 * Enable Tunneled Operations on POWER9 (LP: #1762448)
486 - powerpc/powernv: Enable tunneled operations
487 - cxl: read PHB indications from the device tree
488
489 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
490 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
491
492 * NFS + sec=krb5 is broken (LP: #1759791)
493 - sunrpc: remove incorrect HMAC request initialization
494
495 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
496 - d-i: add bcm2835 to block-modules
497
498 * Backport USB core quirks (LP: #1762695)
499 - usb: core: Add "quirks" parameter for usbcore
500 - usb: core: Copy parameter string correctly and remove superfluous null check
501 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
502
503 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
504 setting up a second end-to-end encrypted disk (LP: #1762353)
505 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
506
507 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
508 - powerpc/64s: Wire up cpu_show_spectre_v2()
509
510 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
511 - powerpc/64s: Wire up cpu_show_spectre_v1()
512
513 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
514 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
515 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
516 - powerpc/rfi-flush: Always enable fallback flush on pseries
517 - powerpc/rfi-flush: Differentiate enabled and patched flush types
518 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
519 - powerpc/64s: Move cpu_show_meltdown()
520 - powerpc/64s: Enhance the information in cpu_show_meltdown()
521 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
522 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
523
524 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
525 CVE-2017-5753 // CVE-2017-5754
526 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
527 - powerpc: Add security feature flags for Spectre/Meltdown
528 - powerpc/pseries: Set or clear security feature flags
529 - powerpc/powernv: Set or clear security feature flags
530
531 * Hisilicon network subsystem 3 support (LP: #1761610)
532 - net: hns3: export pci table of hclge and hclgevf to userspace
533 - d-i: Add hns3 drivers to nic-modules
534
535 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
536 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
537
538 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
539 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
540 - perf vendor events: Drop incomplete multiple mapfile support
541 - perf vendor events: Fix error code in json_events()
542 - perf vendor events: Drop support for unused topic directories
543 - perf vendor events: Add support for pmu events vendor subdirectory
544 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
545 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
546 - perf vendor events: Add support for arch standard events
547 - perf vendor events arm64: Add armv8-recommended.json
548 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
549 - perf vendor events arm64: fixup A53 to use recommended events
550 - perf vendor events arm64: add HiSilicon hip08 JSON file
551 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
552
553 * Warning "cache flush timed out!" seen when unloading the cxl driver
554 (LP: #1762367)
555 - cxl: Check if PSL data-cache is available before issue flush request
556
557 * Bionic update to 4.15.16 stable release (LP: #1762370)
558 - ARM: OMAP: Fix SRAM W+X mapping
559 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
560 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
561 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
562 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
563 - mtd: nand: atmel: Fix get_sectorsize() function
564 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
565 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
566 - ALSA: pcm: potential uninitialized return values
567 - x86/platform/uv/BAU: Add APIC idt entry
568 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
569 - ceph: only dirty ITER_IOVEC pages for direct read
570 - ipc/shm.c: add split function to shm_vm_ops
571 - i2c: i2c-stm32f7: fix no check on returned setup
572 - powerpc/mm: Add tracking of the number of coprocessors using a context
573 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
574 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
575 - partitions/msdos: Unable to mount UFS 44bsd partitions
576 - xfrm_user: uncoditionally validate esn replay attribute struct
577 - RDMA/ucma: Check AF family prior resolving address
578 - RDMA/ucma: Fix use-after-free access in ucma_close
579 - RDMA/ucma: Ensure that CM_ID exists prior to access it
580 - RDMA/rdma_cm: Fix use after free race with process_one_req
581 - RDMA/ucma: Check that device is connected prior to access it
582 - RDMA/ucma: Check that device exists prior to accessing it
583 - RDMA/ucma: Introduce safer rdma_addr_size() variants
584 - ipv6: fix possible deadlock in rt6_age_examine_exception()
585 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
586 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
587 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
588 - netfilter: x_tables: make allocation less aggressive
589 - netfilter: bridge: ebt_among: add more missing match size checks
590 - l2tp: fix races with ipv4-mapped ipv6 addresses
591 - netfilter: drop template ct when conntrack is skipped.
592 - netfilter: x_tables: add and use xt_check_proc_name
593 - phy: qcom-ufs: add MODULE_LICENSE tag
594 - Bluetooth: Fix missing encryption refresh on Security Request
595 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
596 - bitmap: fix memset optimization on big-endian systems
597 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
598 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
599 - USB: serial: cp210x: add ELDAT Easywave RX09 id
600 - serial: 8250: Add Nuvoton NPCM UART
601 - mei: remove dev_err message on an unsupported ioctl
602 - /dev/mem: Avoid overwriting "err" in read_mem()
603 - media: usbtv: prevent double free in error case
604 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
605 - crypto: lrw - Free rctx->ext with kzfree
606 - crypto: talitos - don't persistently map req_ctx->hw_context and
607 req_ctx->buf
608 - crypto: inside-secure - fix clock management
609 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
610 - crypto: talitos - fix IPsec cipher in length
611 - crypto: ahash - Fix early termination in hash walk
612 - crypto: caam - Fix null dereference at error path
613 - crypto: ccp - return an actual key size from RSA max_size callback
614 - crypto: arm,arm64 - Fix random regeneration of S_shipped
615 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
616 - Btrfs: fix unexpected cow in run_delalloc_nocow
617 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
618 - Revert "base: arch_topology: fix section mismatch build warnings"
619 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
620 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
621 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
622 - vt: change SGR 21 to follow the standards
623 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
624 - net: hns: Fix ethtool private flags
625 - Fix slab name "biovec-(1<<(21-12))"
626 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
627 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
628 - Revert "cpufreq: Fix governor module removal race"
629 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
630 - Linux 4.15.16
631
632 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
633 starting 4.15-rc2 (LP: #1759893)
634 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
635 build"
636 - [Config] CONFIG_BLK_DEV_NMVE=m
637
638 * Miscellaneous Ubuntu changes
639 - [Packaging] Only install cloud init files when do_tools_common=true
640
641 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
f4763a54 642
9b4816de 643linux (4.15.0-15.16) bionic; urgency=medium
8dabcacf 644
9b4816de 645 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
8dabcacf 646
9b4816de
SF
647 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
648 - PM / hibernate: Make passing hibernate offsets more friendly
649
650 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
651 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
652
653 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
654 type(pseries-bionic) complaining "KVM implementation does not support
655 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
656 - powerpc: Use feature bit for RTC presence rather than timebase presence
657 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
658 - powerpc: Free up CPU feature bits on 64-bit machines
659 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
660 - powerpc/powernv: Provide a way to force a core into SMT4 mode
661 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
662 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
663 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
664
665 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
666 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
667
668 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
669 namespaces (Bolt / NVMe) (LP: #1757497)
670 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
671 irq_happened
672
673 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
674 failed to build (LP: #1760876)
675 - [Packaging] include the retpoline extractor in the headers
676
677 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
8dabcacf 678
e4a338d3 679linux (4.15.0-14.15) bionic; urgency=medium
f92cd195 680
e4a338d3 681 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
f92cd195 682
e4a338d3
TLSC
683 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
684 (LP: #1758662)
685 - net/mlx4_en: Change default QoS settings
686
687 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
688 (LP: #1759312)
689 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
690
691 * Bionic update to 4.15.15 stable release (LP: #1760585)
692 - net: dsa: Fix dsa_is_user_port() test inversion
693 - openvswitch: meter: fix the incorrect calculation of max delta_t
694 - qed: Fix MPA unalign flow in case header is split across two packets.
695 - tcp: purge write queue upon aborting the connection
696 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
697 - sysfs: symlink: export sysfs_create_link_nowarn()
698 - net: phy: relax error checking when creating sysfs link netdev->phydev
699 - devlink: Remove redundant free on error path
700 - macvlan: filter out unsupported feature flags
701 - net: ipv6: keep sk status consistent after datagram connect failure
702 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
703 - ipv6: sr: fix NULL pointer dereference when setting encap source address
704 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
705 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
706 - net: phy: Tell caller result of phy_change()
707 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
708 - net sched actions: return explicit error when tunnel_key mode is not
709 specified
710 - ppp: avoid loop in xmit recursion detection code
711 - rhashtable: Fix rhlist duplicates insertion
712 - test_rhashtable: add test case for rhltable with duplicate objects
713 - kcm: lock lower socket in kcm_attach
714 - sch_netem: fix skb leak in netem_enqueue()
715 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
716 - net: use skb_to_full_sk() in skb_update_prio()
717 - net: Fix hlist corruptions in inet_evict_bucket()
718 - s390/qeth: free netdevice when removing a card
719 - s390/qeth: when thread completes, wake up all waiters
720 - s390/qeth: lock read device while queueing next buffer
721 - s390/qeth: on channel error, reject further cmd requests
722 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
723 - dpaa_eth: fix error in dpaa_remove()
724 - dpaa_eth: remove duplicate initialization
725 - dpaa_eth: increment the RX dropped counter when needed
726 - dpaa_eth: remove duplicate increment of the tx_errors counter
727 - dccp: check sk for closed state in dccp_sendmsg()
728 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
729 - l2tp: do not accept arbitrary sockets
730 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
731 deferred
732 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
733 interface
734 - net: fec: Fix unbalanced PM runtime calls
735 - net/iucv: Free memory obtained by kzalloc
736 - netlink: avoid a double skb free in genlmsg_mcast()
737 - net: Only honor ifindex in IP_PKTINFO if non-0
738 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
739 - qede: Fix qedr link update
740 - skbuff: Fix not waking applications when errors are enqueued
741 - team: Fix double free in error path
742 - Linux 4.15.15
743
744 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
745 capture dump when smt=2 or off. (LP: #1758206)
746 - powerpc/crash: Remove the test for cpu_online in the IPI callback
747 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
748 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
749
750 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
751 rebuild target (LP: #1759279)
752 - md: document lifetime of internal rdev pointer.
753
754 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
755 table in ACPI 6.2A (LP: #1730829)
756 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
757 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
758 - acpi: nfit: add persistent memory control flag for nd_region
759 - libnvdimm: expose platform persistence attribute for nd_region
760 - libnvdimm: re-enable deep flush for pmem devices via fsync()
761 - libnvdimm, nfit: fix persistence domain reporting
762
763 * Allow multiple mounts of zfs datasets (LP: #1759848)
764 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
765
766 * Update Aquantia driver to fix various issues (LP: #1759303)
767 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
768 - net: aquantia: Cleanup status flags accesses
769 - net: aquantia: Cleanup hardware access modules
770 - net: aquantia: Remove duplicate hardware descriptors declarations
771 - net: aquantia: Add const qualifiers for hardware ops tables
772 - net: aquantia: Simplify dependencies between pci modules
773 - net: aquantia: Eliminate aq_nic structure abstraction
774 - net: aquantia: Fix register definitions to linux style
775 - net: aquantia: Prepend hw access functions declarations with prefix
776 - net: aquantia: Fix internal stats calculation on rx
777 - net: aquantia: Introduce new device ids and constants
778 - net: aquantia: Introduce new AQC devices and capabilities
779 - net: aquantia: Convert hw and caps structures to const static pointers
780 - net: aquantia: Cleanup pci functions module
781 - net: aquantia: Remove create/destroy from hw ops
782 - net: aquantia: Change confusing no_ff_addr to more meaningful name
783 - net: aquantia: Introduce firmware ops callbacks
784 - net: aquantia: Introduce support for new firmware on AQC cards
785 - net: aquantia: Introduce global AQC hardware reset sequence
786 - net: aquantia: Report correct mediatype via ethtool
787 - net: aquantia: bump driver version to match aquantia internal numbering
788 - net: aquantia: Fix hardware reset when SPI may rarely hangup
789 - net: aquantia: Fix a regression with reset on old firmware
790 - net: aquantia: Change inefficient wait loop on fw data reads
791 - net: aquantia: Add tx clean budget and valid budget handling logic
792 - net: aquantia: Allow live mac address changes
793 - net: aquantia: Implement pci shutdown callback
794 - net: aquantia: driver version bump
795
796 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
797 dumping call traces continuously. (LP: #1759722)
798 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
799
800 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
801 after hotplug CPU add operation. (LP: #1759723)
802 - genirq/affinity: assign vectors to all possible CPUs
803 - blk-mq: simplify queue mapping & schedule with each possisble CPU
804
805 * test_bpf fails (LP: #1756150)
806 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
807
808 * Bionic update to v4.15.14 stable release (LP: #1759655)
809 - MIPS: ralink: Remove ralink_halt()
810 - MIPS: ralink: Fix booting on MT7621
811 - MIPS: lantiq: Fix Danube USB clock
812 - MIPS: lantiq: Enable AHB Bus for USB
813 - MIPS: lantiq: ase: Enable MFD_SYSCON
814 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
815 - iio: st_pressure: st_accel: pass correct platform data to init
816 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
817 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
818 - ALSA: aloop: Sync stale timer before release
819 - ALSA: aloop: Fix access to not-yet-ready substream via cable
820 - ALSA: hda - Force polling mode on CFL for fixing codec communication
821 - ALSA: hda/realtek - Fix speaker no sound after system resume
822 - ALSA: hda/realtek - Fix Dell headset Mic can't record
823 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
824 - mmc: core: Fix tracepoint print of blk_addr and blksz
825 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
826 - mmc: block: fix updating ext_csd caches on ioctl call
827 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
828 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
829 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
830 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
831 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
832 - lockdep: fix fs_reclaim warning
833 - clk: bcm2835: Fix ana->maskX definitions
834 - clk: bcm2835: Protect sections updating shared registers
835 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
836 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
837 - Drivers: hv: vmbus: Fix ring buffer signaling
838 - pinctrl: samsung: Validate alias coming from DT
839 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
840 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
841 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
842 - libata: fix length validation of ATAPI-relayed SCSI commands
843 - libata: remove WARN() for DMA or PIO command without data
844 - libata: don't try to pass through NCQ commands to non-NCQ devices
845 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
846 - libata: Enable queued TRIM for Samsung SSD 860
847 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
848 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
849 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
850 - sched, cgroup: Don't reject lower cpu.max on ancestors
851 - cgroup: fix rule checking for threaded mode switching
852 - nfsd: remove blocked locks on client teardown
853 - media: tegra-cec: reset rx_buf_cnt when start bit detected
854 - hugetlbfs: check for pgoff value overflow
855 - h8300: remove extraneous __BIG_ENDIAN definition
856 - mm/vmalloc: add interfaces to free unmapped page table
857 - x86/mm: implement free pmd/pte page interfaces
858 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
859 - mm/thp: do not wait for lock_page() in deferred_split_scan()
860 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
861 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
862 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
863 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
864 - drm/radeon: Don't turn off DP sink when disconnected
865 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
866 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
867 - drm: Reject getfb for multi-plane framebuffers
868 - drm: udl: Properly check framebuffer mmap offsets
869 - mm/vmscan: wake up flushers for legacy cgroups too
870 - module: propagate error in modules_open()
871 - acpi, numa: fix pxm to online numa node associations
872 - ACPI / watchdog: Fix off-by-one error at resource assignment
873 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
874 - brcmfmac: fix P2P_DEVICE ethernet address generation
875 - rtlwifi: rtl8723be: Fix loss of signal
876 - tracing: probeevent: Fix to support minus offset from symbol
877 - mtdchar: fix usage of mtd_ooblayout_ecc()
878 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
879 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
880 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
881 - staging: ncpfs: memory corruption in ncp_read_kernel()
882 - can: peak/pcie_fd: fix echo_skb is occupied! bug
883 - can: peak/pcie_fd: remove useless code when interface starts
884 - can: ifi: Repair the error handling
885 - can: ifi: Check core revision upon probe
886 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
887 - can: cc770: Fix queue stall & dropped RTR reply
888 - can: cc770: Fix use after free in cc770_tx_interrupt()
889 - tty: vt: fix up tabstops properly
890 - x86/entry/64: Don't use IST entry for #BP stack
891 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
892 - x86/vsyscall/64: Use proper accessor to update P4D entry
893 - x86/efi: Free efi_pgd with free_pages()
894 - posix-timers: Protect posix clock array access against speculation
895 - kvm/x86: fix icebp instruction handling
896 - x86/build/64: Force the linker to use 2MB page size
897 - x86/boot/64: Verify alignment of the LOAD segment
898 - hwmon: (k10temp) Only apply temperature offset if result is positive
899 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
900 - perf/x86/intel/uncore: Fix Skylake UPI event format
901 - perf stat: Fix CVS output format for non-supported counters
902 - perf/core: Fix ctx_event_type in ctx_resched()
903 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
904 programs
905 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
906 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
907 servers
908 - iio: ABI: Fix name of timestamp sysfs file
909 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
910 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
911 - staging: android: ion: Zero CMA allocated memory
912 - kbuild: disable clang's default use of -fmerge-all-constants
913 - bpf: skip unnecessary capability check
914 - bpf, x64: increase number of passes
915 - Linux 4.15.14
916
917 * System fails to start (boot) on battery due to read-only root file-system
918 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
919 - libata: disable LPM for Crucial BX100 SSD 500GB drive
920
921 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
922 - thunderbolt: Resume control channel after hibernation image is created
923 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
924 - thunderbolt: Handle connecting device in place of host properly
925 - thunderbolt: Do not overwrite error code when domain adding fails
926 - thunderbolt: Wait a bit longer for root switch config space
927 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
928 - thunderbolt: Handle rejected Thunderbolt devices
929 - thunderbolt: Factor common ICM add and update operations out
930 - thunderbolt: Correct function name in kernel-doc comment
931 - thunderbolt: Add tb_switch_get()
932 - thunderbolt: Add tb_switch_find_by_route()
933 - thunderbolt: Add tb_xdomain_find_by_route()
934 - thunderbolt: Add constant for approval timeout
935 - thunderbolt: Move driver ready handling to struct icm
936 - thunderbolt: Add 'boot' attribute for devices
937 - thunderbolt: Add support for preboot ACL
938 - Documentation/admin-guide: fixes for thunderbolt.rst
939 - thunderbolt: Introduce USB only (SL4) security level
940 - thunderbolt: Add support for Intel Titan Ridge
941
942 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
943 - ath10k: update the IRAM bank number for QCA9377
944
945 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
946 - nfp: bpf: require ETH table
947 - nfp: don't advertise hw-tc-offload on non-port netdevs
948 - nfp: forbid disabling hw-tc-offload on representors while offload active
949
950 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
951 (LP: #1759511)
952 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
953
954 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
955 - [Packaging] retpoline -- add safe usage hint support
956 - [Packaging] retpoline-check -- only report additions
957 - [Packaging] retpoline -- widen indirect call/jmp detection
958 - [Packaging] retpoline -- elide %rip relative indirections
959 - [Packaging] retpoline -- clear hint information from packages
960 - SAUCE: apm -- annotate indirect calls within
961 firmware_restrict_branch_speculation_{start,end}
962 - SAUCE: EFI -- annotate indirect calls within
963 firmware_restrict_branch_speculation_{start,end}
964 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
965 code
966 - SAUCE: vga_set_mode -- avoid jump tables
967 - [Config] retpoine -- switch to new format
968
969 * zfs system process hung on container stop/delete (LP: #1754584)
970 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
971 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
972 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
973
974 * Important KVM fixes for ppc64el (LP: #1759045)
975 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
976 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
977 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
978 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
979 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
980 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
981 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
982
983 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
984 (LP: #1755073)
985 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
986
987 * Update to ocxl driver (LP: #1755161)
988 - ocxl: fix signed comparison with less than zero
989 - ocxl: Fix potential bad errno on irq allocation
990 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
991
992 * CAPI Flash (cxlflash) update (LP: #1752672)
993 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
994 - scsi: cxlflash: Explicitly cache number of interrupts per context
995 - scsi: cxlflash: Remove embedded CXL work structures
996 - scsi: cxlflash: Adapter context init can return error
997 - scsi: cxlflash: Staging to support future accelerators
998 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
999 - SAUCE: cxlflash: Avoid clobbering context control register value
1000 - SAUCE: cxlflash: Add argument identifier names
1001 - SAUCE: cxlflash: Introduce OCXL backend
1002 - SAUCE: cxlflash: Hardware AFU for OCXL
1003 - SAUCE: cxlflash: Read host function configuration
1004 - SAUCE: cxlflash: Setup function acTag range
1005 - SAUCE: cxlflash: Read host AFU configuration
1006 - SAUCE: cxlflash: Setup AFU acTag range
1007 - SAUCE: cxlflash: Setup AFU PASID
1008 - SAUCE: cxlflash: Adapter context support for OCXL
1009 - SAUCE: cxlflash: Use IDR to manage adapter contexts
1010 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
1011 - SAUCE: cxlflash: Support adapter context discovery
1012 - SAUCE: cxlflash: Support image reload policy modification
1013 - SAUCE: cxlflash: MMIO map the AFU
1014 - SAUCE: cxlflash: Support starting an adapter context
1015 - SAUCE: cxlflash: Support process specific mappings
1016 - SAUCE: cxlflash: Support AFU state toggling
1017 - SAUCE: cxlflash: Support reading adapter VPD data
1018 - SAUCE: cxlflash: Setup function OCXL link
1019 - SAUCE: cxlflash: Setup OCXL transaction layer
1020 - SAUCE: cxlflash: Support process element lifecycle
1021 - SAUCE: cxlflash: Support AFU interrupt management
1022 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
1023 - SAUCE: cxlflash: Support starting user contexts
1024 - SAUCE: cxlflash: Support adapter context polling
1025 - SAUCE: cxlflash: Support adapter context reading
1026 - SAUCE: cxlflash: Support adapter context mmap and release
1027 - SAUCE: cxlflash: Support file descriptor mapping
1028 - SAUCE: cxlflash: Introduce object handle fop
1029 - SAUCE: cxlflash: Setup LISNs for user contexts
1030 - SAUCE: cxlflash: Setup LISNs for master contexts
1031 - SAUCE: cxlflash: Update synchronous interrupt status bits
1032 - SAUCE: cxlflash: Introduce OCXL context state machine
1033 - SAUCE: cxlflash: Register for translation errors
1034 - SAUCE: cxlflash: Support AFU reset
1035 - SAUCE: cxlflash: Enable OCXL operations
1036
1037 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
1038 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
1039 - platform/x86: intel_pmc_core: Change driver to a module
1040 - platform/x86: intel_pmc_core: Fix file permission warnings
1041 - platform/x86: intel_pmc_core: Refactor debugfs entries
1042 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
1043 - platform/x86: intel_pmc_core: Convert to ICPU macro
1044 - platform/x86: intel_pmc_core: Remove unused header file
1045 - ACPI / LPIT: Export lpit_read_residency_count_address()
1046 - platform/x86: intel_pmc_core: Read base address from LPIT
1047 - x86/cpu: Add Cannonlake to Intel family
1048 - platform/x86: intel_pmc_core: Add CannonLake PCH support
1049 - platform/x86: intel_pmc_core: Special case for Coffeelake
1050
1051 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
1052 (LP: #1755979)
1053 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
1054
1055 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
1056 (LP: #1736393)
1057 - SAUCE: drm/i915:Don't set chip specific data
1058 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
1059
1060 * [Bug] ISH support for CFL-H (LP: #1739522)
1061 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
1062
1063 * ath9k can't connect to wifi AP (LP: #1727228)
1064 - ath9k: add MSI support
1065 - ath9k: add a quirk to set use_msi automatically
1066
1067 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
1068 not listed under perf list (LP: #1755470)
1069 - iperf vendor events: Use more flexible pattern matching for CPU
1070 identification for mapfile.csv
1071
1072 * zed process consuming 100% cpu (LP: #1751796)
1073 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
1074
1075 * Bionic update to 4.15.13 stable release (LP: #1758886)
1076 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
1077 controllers
1078 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
1079 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
1080 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
1081 - Bluetooth: btqcomsmd: Fix skb double free corruption
1082 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
1083 - media: c8sectpfe: fix potential NULL pointer dereference in
1084 c8sectpfe_timer_interrupt
1085 - drm/msm: fix leak in failed get_pages
1086 - IB/ipoib: Warn when one port fails to initialize
1087 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
1088 - hv_netvsc: Fix the receive buffer size limit
1089 - hv_netvsc: Fix the TX/RX buffer default sizes
1090 - tcp: allow TLP in ECN CWR
1091 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
1092 - libbpf: prefer global symbols as bpf program name source
1093 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
1094 - rtlwifi: always initialize variables given to RT_TRACE()
1095 - media: bt8xx: Fix err 'bt878_probe()'
1096 - ath10k: handling qos at STA side based on AP WMM enable/disable
1097 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
1098 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
1099 - tty: goldfish: Enable 'earlycon' only if built-in
1100 - serial: 8250_dw: Disable clock on error
1101 - cros_ec: fix nul-termination for firmware build info
1102 - watchdog: Fix potential kref imbalance when opening watchdog
1103 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
1104 - platform/chrome: Use proper protocol transfer function
1105 - dmaengine: zynqmp_dma: Fix race condition in the probe
1106 - drm/tilcdc: ensure nonatomic iowrite64 is not used
1107 - mmc: avoid removing non-removable hosts during suspend
1108 - mmc: block: fix logical error to avoid memory leak
1109 - /dev/mem: Add bounce buffer for copy-out
1110 - net: phy: meson-gxl: check phy_write return value
1111 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
1112 - sfp: fix non-detection of PHY
1113 - media: s5p-mfc: Fix lock contention - request_firmware() once
1114 - rtc: ac100: Fix multiple race conditions
1115 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
1116 - RDMA/cma: Use correct size when writing netlink stats
1117 - IB/umem: Fix use of npages/nmap fields
1118 - iser-target: avoid reinitializing rdma contexts for isert commands
1119 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
1120 - vgacon: Set VGA struct resource types
1121 - omapdrm: panel: fix compatible vendor string for td028ttec1
1122 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
1123 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
1124 - pty: cancel pty slave port buf's work in tty_release
1125 - coresight: Fix disabling of CoreSight TPIU
1126 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
1127 - PCI: endpoint: Fix find_first_zero_bit() usage
1128 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
1129 - media: davinci: fix a debug printk
1130 - clk: check ops pointer on clock register
1131 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
1132 - clk: use round rate to bail out early in set_rate
1133 - pinctrl: Really force states during suspend/resume
1134 - pinctrl: rockchip: enable clock when reading pin direction register
1135 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
1136 - ip6_vti: adjust vti mtu according to mtu of lower device
1137 - ip_gre: fix error path when erspan_rcv failed
1138 - ip_gre: fix potential memory leak in erspan_rcv
1139 - soc: qcom: smsm: fix child-node lookup
1140 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
1141 - ARM: dts: aspeed-evb: Add unit name to memory node
1142 - nfsd4: permit layoutget of executable-only files
1143 - clk: at91: pmc: Wait for clocks when resuming
1144 - clk: Don't touch hardware when reparenting during registration
1145 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
1146 - clk: si5351: Rename internal plls to avoid name collisions
1147 - crypto: artpec6 - set correct iv size for gcm(aes)
1148 - hwrng: core - Clean up RNG list when last hwrng is unregistered
1149 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
1150 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
1151 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
1152 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
1153 - serial: 8250_pci: Don't fail on multiport card class
1154 - RDMA/core: Do not use invalid destination in determining port reuse
1155 - clk: migrate the count of orphaned clocks at init
1156 - RDMA/ucma: Fix access to non-initialized CM_ID object
1157 - RDMA/ucma: Don't allow join attempts for unsupported AF family
1158 - Linux 4.15.13
1159
1160 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
1161 "always" (LP: #1753708)
1162 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
1163
1164 * Bionic update to 4.15.12 stable release (LP: #1757465)
1165 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
1166 - x86/cpufeatures: Add Intel PCONFIG cpufeature
1167 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
1168 - selftests/x86/entry_from_vm86: Add test cases for POPF
1169 - x86/vm86/32: Fix POPF emulation
1170 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
1171 32-bit kernels
1172 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
1173 blacklist
1174 - KVM: x86: Fix device passthrough when SME is active
1175 - x86/mm: Fix vmalloc_fault to use pXd_large
1176 - parisc: Handle case where flush_cache_range is called with no context
1177 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
1178 - ALSA: hda - Revert power_save option default value
1179 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
1180 - ALSA: seq: Clear client entry before deleting else at closing
1181 - drm/nouveau/bl: Fix oops on driver unbind
1182 - drm/nouveau/mmu: ALIGN_DOWN correct variable
1183 - drm/amdgpu: fix prime teardown order
1184 - drm/radeon: fix prime teardown order
1185 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
1186 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
1187 - KVM: arm/arm64: Reduce verbosity of KVM init log
1188 - KVM: arm/arm64: Reset mapped IRQs on VM reset
1189 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
1190 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
1191 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
1192 - fs/aio: Add explicit RCU grace period when freeing kioctx
1193 - fs/aio: Use RCU accessors for kioctx_table->table[]
1194 - RDMAVT: Fix synchronization around percpu_ref
1195 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
1196 - nvme: fix subsystem multiple controllers support check
1197 - xfs: preserve i_rdev when recycling a reclaimable inode
1198 - btrfs: Fix NULL pointer exception in find_bio_stripe
1199 - btrfs: add missing initialization in btrfs_check_shared
1200 - btrfs: alloc_chunk: fix DUP stripe size handling
1201 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
1202 device
1203 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
1204 - btrfs: Fix memory barriers usage with device stats counters
1205 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
1206 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
1207 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
1208 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
1209 - usb: dwc2: fix STM32F7 USB OTG HS compatible
1210 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
1211 - USB: gadget: udc: Add missing platform_device_put() on error in
1212 bdc_pci_probe()
1213 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
1214 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
1215 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
1216 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
1217 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
1218 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
1219 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
1220 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
1221 - Linux 4.15.12
1222
1223 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
1224 (LP: #1757228)
1225 - cxl: Fix timebase synchronization status on P9
1226
1227 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
1228 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
1229 - x86/intel_rdt: Add command line parameter to control L2_CDP
1230
1231 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
1232 (LP: #1751724)
1233 - mm, dax: introduce pfn_t_special()
1234 - ext2: auto disable dax instead of failing mount
1235 - ext4: auto disable dax instead of failing mount
1236 - dax: require 'struct page' by default for filesystem dax
1237 - Config: Enable CONFIG_FS_DAX_LIMITED
1238
1239 * Bionic update to 4.15.11 stable release (LP: #1756978)
1240 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
1241 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
1242 - ASoC: sgtl5000: Fix suspend/resume
1243 - ASoC: wm_adsp: For TLV controls only register TLV get/set
1244 - ASoC: rt5651: Fix regcache sync errors on resume
1245 - usb: host: xhci-rcar: add support for r8a77965
1246 - xhci: Fix front USB ports on ASUS PRIME B350M-A
1247 - xhci: fix endpoint context tracer output
1248 - serial: sh-sci: prevent lockup on full TTY buffers
1249 - tty/serial: atmel: add new version check for usart
1250 - uas: fix comparison for error code
1251 - staging: comedi: fix comedi_nsamples_left.
1252 - staging: android: ashmem: Fix lockdep issue during llseek
1253 - scsi: sd_zbc: Fix potential memory leak
1254 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
1255 - usbip: vudc: fix null pointer dereference on udc->lock
1256 - usb: quirks: add control message delay for 1b1c:1b20
1257 - usb: usbmon: Read text within supplied buffer size
1258 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
1259 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
1260 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
1261 - serial: core: mark port as initialized in autoconfig
1262 - earlycon: add reg-offset to physical address before mapping
1263 - dm mpath: fix passing integrity data
1264 - Revert "btrfs: use proper endianness accessors for super_copy"
1265 - gfs2: Clean up {lookup,fillup}_metapath
1266 - gfs2: Fixes to "Implement iomap for block_map" (2)
1267 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
1268 - spi: imx: Fix failure path leak on GPIO request error correctly
1269 - HID: multitouch: Only look at non touch fields in first packet of a frame
1270 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
1271 - drm/edid: set ELD connector type in drm_edid_to_eld()
1272 - dma-buf/fence: Fix lock inversion within dma-fence-array
1273 - video/hdmi: Allow "empty" HDMI infoframes
1274 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
1275 - HID: elo: clear BTN_LEFT mapping
1276 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
1277 - ARM: dts: koelsch: Move cec_clock to root node
1278 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
1279 - ARM: dts: exynos: Correct Trats2 panel reset line
1280 - drm/amdgpu: fix get_max_engine_clock_in_mhz
1281 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
1282 - typec: tcpm: fusb302: Resolve out of order messaging events
1283 - USB: ledtrig-usbport: fix of-node leak
1284 - dt-bindings: serial: Add common rs485 binding for RTS polarity
1285 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
1286 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
1287 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
1288 - crypto: ecc - Fix NULL pointer deref. on no default_rng
1289 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
1290 - crypto: cavium - fix memory leak on info
1291 - test_firmware: fix setting old custom fw path back on exit
1292 - drm/vblank: Fix vblank timestamp debugs
1293 - net: ieee802154: adf7242: Fix bug if defined DEBUG
1294 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
1295 - perf report: Fix -D output for user metadata events
1296 - net: xfrm: allow clearing socket xfrm policies.
1297 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
1298 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
1299 - net: thunderx: Set max queue count taking XDP_TX into account
1300 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
1301 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
1302 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
1303 - userns: Don't fail follow_automount based on s_user_ns
1304 - xfrm: Fix xfrm_replay_overflow_offload_esn
1305 - leds: pm8058: Silence pointer to integer size warning
1306 - bpf: fix stack state printing in verifier log
1307 - power: supply: sbs-message: double left shift bug in sbsm_select()
1308 - power: supply: ab8500_charger: Fix an error handling path
1309 - power: supply: ab8500_charger: Bail out in case of error in
1310 'ab8500_charger_init_hw_registers()'
1311 - drm/etnaviv: make THERMAL selectable
1312 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
1313 - iio: health: max30102: Add power enable parameter to get_temp function
1314 - ath10k: update tdls teardown state to target
1315 - cpufreq: Fix governor module removal race
1316 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
1317 - drm/amdgpu:fix random missing of FLR NOTIFY
1318 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
1319 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
1320 - drm/sun4i: Fix format mask in DE2 driver
1321 - pinctrl: sh-pfc: r8a7791: Add can_clk function
1322 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
1323 STP_ISEN_1_D
1324 - perf annotate: Fix unnecessary memory allocation for s390x
1325 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
1326 - iwlwifi: mvm: avoid dumping assert log when device is stopped
1327 - drm/amdgpu:fix virtual dce bug
1328 - drm/amdgpu: fix amdgpu_sync_resv v2
1329 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
1330 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
1331 - mwifiex: cfg80211: do not change virtual interface during scan processing
1332 - ath10k: fix invalid STS_CAP_OFFSET_MASK
1333 - tools/usbip: fixes build with musl libc toolchain
1334 - spi: sun6i: disable/unprepare clocks on remove
1335 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
1336 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
1337 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
1338 - scsi: dh: add new rdac devices
1339 - clk: renesas: r8a77970: Add LVDS clock
1340 - staging: fsl-dpaa2/eth: Fix access to FAS field
1341 - media: vsp1: Prevent suspending and resuming DRM pipelines
1342 - dm raid: fix raid set size revalidation
1343 - media: cpia2: Fix a couple off by one bugs
1344 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
1345 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
1346 - net: sched: drop qdisc_reset from dev_graft_qdisc
1347 - veth: set peer GSO values
1348 - drm/amdkfd: Fix memory leaks in kfd topology
1349 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
1350 context
1351 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
1352 - agp/intel: Flush all chipset writes after updating the GGTT
1353 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
1354 - mac80211: remove BUG() when interface type is invalid
1355 - crypto: caam/qi - use correct print specifier for size_t
1356 - ASoC: nuc900: Fix a loop timeout test
1357 - mmc: mmc_test: Ensure command queue is disabled for testing
1358 - Fix misannotated out-of-line _copy_to_user()
1359 - ipvlan: add L2 check for packets arriving via virtual devices
1360 - rcutorture/configinit: Fix build directory error message
1361 - locking/locktorture: Fix num reader/writer corner cases
1362 - ima: relax requiring a file signature for new files with zero length
1363 - IB/mlx5: revisit -Wmaybe-uninitialized warning
1364 - dmaengine: qcom_hidma: check pending interrupts
1365 - drm/i915/glk: Disable Guc and HuC on GLK
1366 - Linux 4.15.11
1367 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
1368
1369 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
1370 - KVM: x86: add support for UMIP
1371 - KVM: Expose new cpu features to guest
1372
1373 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
1374 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
1375 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
1376
1377 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
1378 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
1379
1380 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
1381 device DAX backend (LP: #1745899)
1382 - x86/mm: add a function to check if a pfn is UC/UC-/WC
1383 - KVM: MMU: consider host cache mode in MMIO page check
1384
1385 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
1386 - nfp: add TLV capabilities to the BAR
1387 - nfp: read ME frequency from vNIC ctrl memory
1388 - nfp: fix TLV offset calculation
1389
1390 * Miscellaneous Ubuntu changes
1391 - [Packaging] skip cloud tools packaging when not building package
1392 - [Packaging] final-checks -- remove check for empty retpoline files
1393
1394 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
f92cd195 1395
6dc5db97 1396linux (4.15.0-13.14) bionic; urgency=medium
e06d7aad 1397
6dc5db97 1398 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
e06d7aad 1399
6dc5db97
TLSC
1400 * devpts: handle bind-mounts (LP: #1755857)
1401 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
1402 - SAUCE: devpts: resolve devpts bind-mounts
1403 - SAUCE: devpts: comment devpts_mntget()
1404 - SAUCE: selftests: add devpts selftests
1405
1406 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
1407 - d-i: add hisi_sas_v3_hw to scsi-modules
1408
1409 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
1410 (LP: #1756097)
1411 - RDMA/hns: Refactor eq code for hip06
1412 - RDMA/hns: Add eq support of hip08
1413 - RDMA/hns: Add detailed comments for mb() call
1414 - RDMA/hns: Add rq inline data support for hip08 RoCE
1415 - RDMA/hns: Update the usage of sr_max and rr_max field
1416 - RDMA/hns: Set access flags of hip08 RoCE
1417 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
1418 - RDMA/hns: Fix QP state judgement before sending work requests
1419 - RDMA/hns: Assign dest_qp when deregistering mr
1420 - RDMA/hns: Fix endian problems around imm_data and rkey
1421 - RDMA/hns: Assign the correct value for tx_cqn
1422 - RDMA/hns: Create gsi qp in hip08
1423 - RDMA/hns: Add gsi qp support for modifying qp in hip08
1424 - RDMA/hns: Fill sq wqe context of ud type in hip08
1425 - RDMA/hns: Assign zero for pkey_index of wc in hip08
1426 - RDMA/hns: Update the verbs of polling for completion
1427 - RDMA/hns: Set the guid for hip08 RoCE device
1428 - net: hns3: Refactor of the reset interrupt handling logic
1429 - net: hns3: Add reset service task for handling reset requests
1430 - net: hns3: Refactors the requested reset & pending reset handling code
1431 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
1432 - net: hns3: Add mailbox support to VF driver
1433 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
1434 - net: hns3: Add HNS3 VF driver to kernel build framework
1435 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
1436 - net: hns3: Add mailbox support to PF driver
1437 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
1438 - net: hns3: Add mailbox interrupt handling to PF driver
1439 - net: hns3: add support to query tqps number
1440 - net: hns3: add support to modify tqps number
1441 - net: hns3: change the returned tqp number by ethtool -x
1442 - net: hns3: free the ring_data structrue when change tqps
1443 - net: hns3: get rss_size_max from configuration but not hardcode
1444 - net: hns3: add a mask initialization for mac_vlan table
1445 - net: hns3: add vlan offload config command
1446 - net: hns3: add ethtool related offload command
1447 - net: hns3: add handling vlan tag offload in bd
1448 - net: hns3: cleanup mac auto-negotiation state query
1449 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
1450 - net: hns3: add support for set_pauseparam
1451 - net: hns3: add support to update flow control settings after autoneg
1452 - net: hns3: add Asym Pause support to phy default features
1453 - net: hns3: add support for querying advertised pause frame by ethtool ethx
1454 - net: hns3: Increase the default depth of bucket for TM shaper
1455 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
1456 - net: hns3: hns3_get_channels() can be static
1457 - net: hns3: Add ethtool interface for vlan filter
1458 - net: hns3: Disable VFs change rxvlan offload status
1459 - net: hns3: Unify the strings display of packet statistics
1460 - net: hns3: Fix spelling errors
1461 - net: hns3: Remove repeat statistic of rx_errors
1462 - net: hns3: Modify the update period of packet statistics
1463 - net: hns3: Mask the packet statistics query when NIC is down
1464 - net: hns3: Fix an error of total drop packet statistics
1465 - net: hns3: Fix a loop index error of tqp statistics query
1466 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
1467 - net: hns3: Remove a useless member of struct hns3_stats
1468 - net: hns3: Add packet statistics of netdev
1469 - net: hns3: Fix a response data read error of tqp statistics query
1470 - net: hns3: fix for updating fc_mode_last_time
1471 - net: hns3: fix for setting MTU
1472 - net: hns3: fix for changing MTU
1473 - net: hns3: add MTU initialization for hardware
1474 - net: hns3: fix for not setting pause parameters
1475 - net: hns3: remove redundant semicolon
1476 - net: hns3: Add more packet size statisctics
1477 - Revert "net: hns3: Add packet statistics of netdev"
1478 - net: hns3: report the function type the same line with hns3_nic_get_stats64
1479 - net: hns3: add ethtool_ops.get_channels support for VF
1480 - net: hns3: remove TSO config command from VF driver
1481 - net: hns3: add ethtool_ops.get_coalesce support to PF
1482 - net: hns3: add ethtool_ops.set_coalesce support to PF
1483 - net: hns3: refactor interrupt coalescing init function
1484 - net: hns3: refactor GL update function
1485 - net: hns3: remove unused GL setup function
1486 - net: hns3: change the unit of GL value macro
1487 - net: hns3: add int_gl_idx setup for TX and RX queues
1488 - net: hns3: add feature check when feature changed
1489 - net: hns3: check for NULL function pointer in hns3_nic_set_features
1490 - net: hns: Fix for variable may be used uninitialized warnings
1491 - net: hns3: add support for get_regs
1492 - net: hns3: add manager table initialization for hardware
1493 - net: hns3: add ethtool -p support for fiber port
1494 - net: hns3: add net status led support for fiber port
1495 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
1496 - net: hns3: add get/set_coalesce support to VF
1497 - net: hns3: add int_gl_idx setup for VF
1498 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
1499
1500 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
1501 - KVM: arm64: Store vcpu on the stack during __guest_enter()
1502 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
1503 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
1504 - arm64: alternatives: use tpidr_el2 on VHE hosts
1505 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
1506 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
1507 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
1508 - arm64: Add vmap_stack header file
1509 - arm64: uaccess: Add PAN helper
1510 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
1511 - firmware: arm_sdei: Add support for CPU and system power states
1512 - firmware: arm_sdei: add support for CPU private events
1513 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
1514 - firmware: arm_sdei: Discover SDEI support via ACPI
1515 - arm64: sysreg: Move to use definitions for all the SCTLR bits
1516 - arm64: cpufeature: Detect CPU RAS Extentions
1517 - arm64: kernel: Survive corrected RAS errors notified by SError
1518 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
1519 first
1520 - arm64: kernel: Prepare for a DISR user
1521 - KVM: arm/arm64: mask/unmask daif around VHE guests
1522 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
1523 - KVM: arm64: Save/Restore guest DISR_EL1
1524 - KVM: arm64: Save ESR_EL2 on guest SError
1525 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
1526 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
1527 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
1528 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
1529
1530 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
1531 - scsi: hisi_sas: fix dma_unmap_sg() parameter
1532 - scsi: ata: enhance the definition of SET MAX feature field value
1533 - scsi: hisi_sas: relocate clearing ITCT and freeing device
1534 - scsi: hisi_sas: optimise port id refresh function
1535 - scsi: hisi_sas: some optimizations of host controller reset
1536 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
1537 - scsi: hisi_sas: add an mechanism to do reset work synchronously
1538 - scsi: hisi_sas: change ncq process for v3 hw
1539 - scsi: hisi_sas: add RAS feature for v3 hw
1540 - scsi: hisi_sas: add some print to enhance debugging
1541 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
1542 - scsi: hisi_sas: add v2 hw port AXI error handling support
1543 - scsi: hisi_sas: use an general way to delay PHY work
1544 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
1545 - scsi: hisi_sas: judge result of internal abort
1546 - scsi: hisi_sas: add internal abort dev in some places
1547 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
1548 - scsi: hisi_sas: re-add the lldd_port_deformed()
1549 - scsi: hisi_sas: add v3 hw suspend and resume
1550 - scsi: hisi_sas: Change frame type for SET MAX commands
1551 - scsi: hisi_sas: make local symbol host_attrs static
1552 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
1553 - SAUCE: scsi: hisi_sas: config for hip08 ES
1554 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
1555 - PM / core: Add LEAVE_SUSPENDED driver flag
1556 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
1557 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
1558 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
1559 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
1560 - PCI/ASPM: Unexport internal ASPM interfaces
1561 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
1562 - PCI/AER: Return error if AER is not supported
1563 - PCI/DPC: Enable DPC only if AER is available
1564
1565 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
1566 - s390: scrub registers on kernel entry and KVM exit
1567 - s390: add optimized array_index_mask_nospec
1568 - s390/alternative: use a copy of the facility bit mask
1569 - s390: add options to change branch prediction behaviour for the kernel
1570 - s390: run user space and KVM guests with modified branch prediction
1571 - s390: introduce execute-trampolines for branches
1572 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
1573 - s390: do not bypass BPENTER for interrupt system calls
1574 - s390/entry.S: fix spurious zeroing of r0
1575
1576 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
1577 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
1578
1579 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
1580 fixes (LP: #1752182)
1581 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
1582 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
1583 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
1584 - scsi: lpfc: Fix NVME LS abort_xri
1585 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
1586 - scsi: lpfc: Driver fails to detect direct attach storage array
1587 - scsi: lpfc: Fix display for debugfs queInfo
1588 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
1589 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
1590 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
1591 - scsi: lpfc: correct port registrations with nvme_fc
1592 - scsi: lpfc: Correct driver deregistrations with host nvme transport
1593 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
1594 - scsi: lpfc: Fix driver handling of nvme resources during unload
1595 - scsi: lpfc: small sg cnt cleanup
1596 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
1597 - scsi: lpfc: update driver version to 11.4.0.5
1598 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
1599 - scsi: lpfc: Fix receive PRLI handling
1600 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
1601 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
1602 - scsi: lpfc: Fix issues connecting with nvme initiator
1603 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
1604 - scsi: lpfc: Beef up stat counters for debug
1605 - scsi: lpfc: update driver version to 11.4.0.6
1606 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
1607 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
1608 - scsi: lpfc: don't dereference localport before it has been null checked
1609 - scsi: lpfc: fix a couple of minor indentation issues
1610 - treewide: Use DEVICE_ATTR_RW
1611 - treewide: Use DEVICE_ATTR_RO
1612 - treewide: Use DEVICE_ATTR_WO
1613 - scsi: lpfc: Fix frequency of Release WQE CQEs
1614 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
1615 - scsi: lpfc: move placement of target destroy on driver detach
1616 - scsi: lpfc: correct debug counters for abort
1617 - scsi: lpfc: Add WQ Full Logic for NVME Target
1618 - scsi: lpfc: Fix PRLI handling when topology type changes
1619 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
1620 - scsi: lpfc: Fix RQ empty firmware trap
1621 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
1622 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
1623 - scsi: lpfc: Fix issue_lip if link is disabled
1624 - scsi: lpfc: Indicate CONF support in NVMe PRLI
1625 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
1626 - scsi: lpfc: Validate adapter support for SRIU option
1627 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
1628 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
1629 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
1630 - scsi: lpfc: update driver version to 11.4.0.7
1631 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
1632 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
1633 - scsi: lpfc: Rework sli4 doorbell infrastructure
1634 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
1635 - scsi: lpfc: Add push-to-adapter support to sli4
1636 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
1637 - scsi: lpfc: Add 64G link speed support
1638 - scsi: lpfc: Add if_type=6 support for cycling valid bits
1639 - scsi: lpfc: Enable fw download on if_type=6 devices
1640 - scsi: lpfc: Add embedded data pointers for enhanced performance
1641 - scsi: lpfc: Fix nvme embedded io length on new hardware
1642 - scsi: lpfc: Work around NVME cmd iu SGL type
1643 - scsi: lpfc: update driver version to 12.0.0.0
1644 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
1645 - scsi: lpfc: use __raw_writeX on DPP copies
1646 - scsi: lpfc: Add missing unlock in WQ full logic
1647
1648 * CVE-2018-8043
1649 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
1650 unimac_mdio_probe()
1651
1652 * Bionic update to 4.15.10 stable release (LP: #1756100)
1653 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
1654 WYSE"
1655 - RDMA/ucma: Limit possible option size
1656 - RDMA/ucma: Check that user doesn't overflow QP state
1657 - RDMA/mlx5: Fix integer overflow while resizing CQ
1658 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
1659 - IB/uverbs: Improve lockdep_check
1660 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
1661 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
1662 - regulator: stm32-vrefbuf: fix check on ready flag
1663 - drm/i915: Check for fused or unused pipes
1664 - drm/i915/audio: fix check for av_enc_map overflow
1665 - drm/i915: Fix rsvd2 mask when out-fence is returned
1666 - drm/i915: Clear the in-use marker on execbuf failure
1667 - drm/i915: Disable DC states around GMBUS on GLK
1668 - drm/i915: Update watermark state correctly in sanitize_watermarks
1669 - drm/i915: Try EDID bitbanging on HDMI after failed read
1670 - drm/i915/perf: fix perf stream opening lock
1671 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
1672 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
1673 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
1674 - workqueue: Allow retrieval of current task's work struct
1675 - drm: Allow determining if current task is output poll worker
1676 - drm/nouveau: Fix deadlock on runtime suspend
1677 - drm/radeon: Fix deadlock on runtime suspend
1678 - drm/amdgpu: Fix deadlock on runtime suspend
1679 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
1680 - drm/amd/powerplay/smu7: allow mclk switching with no displays
1681 - drm/amd/powerplay/vega10: allow mclk switching with no displays
1682 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
1683 - drm/amd/display: check for ipp before calling cursor operations
1684 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
1685 - drm/amd/powerplay: fix power over limit on Fiji
1686 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
1687 - drm/amdgpu: used cached pcie gen info for SI (v2)
1688 - drm/amdgpu: Notify sbios device ready before send request
1689 - drm/radeon: fix KV harvesting
1690 - drm/amdgpu: fix KV harvesting
1691 - drm/amdgpu:Correct max uvd handles
1692 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
1693 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
1694 - MIPS: BMIPS: Do not mask IPIs during suspend
1695 - MIPS: ath25: Check for kzalloc allocation failure
1696 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
1697 - PCI: dwc: Fix enumeration end when reaching root subordinate
1698 - Input: matrix_keypad - fix race when disabling interrupts
1699 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
1700 - bug: use %pB in BUG and stack protector failure
1701 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
1702 - mm/memblock.c: hardcode the end_pfn being -1
1703 - Documentation/sphinx: Fix Directive import error
1704 - loop: Fix lost writes caused by missing flag
1705 - virtio_ring: fix num_free handling in error case
1706 - KVM: s390: fix memory overwrites when not using SCA entries
1707 - arm64: mm: fix thinko in non-global page table attribute check
1708 - IB/core: Fix missing RDMA cgroups release in case of failure to register
1709 device
1710 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
1711 - kbuild: Handle builtin dtb file names containing hyphens
1712 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
1713 - IB/mlx5: Fix incorrect size of klms in the memory region
1714 - bcache: fix crashes in duplicate cache device register
1715 - bcache: don't attach backing with duplicate UUID
1716 - x86/MCE: Save microcode revision in machine check records
1717 - x86/MCE: Serialize sysfs changes
1718 - perf tools: Fix trigger class trigger_on()
1719 - x86/spectre_v2: Don't check microcode versions when running under
1720 hypervisors
1721 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
1722 - ALSA: hda/realtek - Add headset mode support for Dell laptop
1723 - ALSA: hda/realtek: Limit mic boost on T480
1724 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
1725 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
1726 - ALSA: seq: More protection for concurrent write and ioctl races
1727 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
1728 - ALSA: hda: add dock and led support for HP ProBook 640 G2
1729 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
1730 - scsi: qla2xxx: Fix recursion while sending terminate exchange
1731 - dt-bindings: Document mti,mips-cpc binding
1732 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
1733 - nospec: Kill array_index_nospec_mask_check()
1734 - nospec: Include <asm/barrier.h> dependency
1735 - x86/entry: Reduce the code footprint of the 'idtentry' macro
1736 - x86/entry/64: Use 'xorl' for faster register clearing
1737 - x86/mm: Remove stale comment about KMEMCHECK
1738 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
1739 - x86/IO-APIC: Avoid warning in 32-bit builds
1740 - x86/LDT: Avoid warning in 32-bit builds with older gcc
1741 - x86-64/realmode: Add instruction suffix
1742 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
1743 - x86/speculation: Use IBRS if available before calling into firmware
1744 - x86/retpoline: Support retpoline builds with Clang
1745 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
1746 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
1747 - x86/paravirt, objtool: Annotate indirect calls
1748 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
1749 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
1750 - objtool: Use existing global variables for options
1751 - objtool: Add retpoline validation
1752 - objtool: Add module specific retpoline rules
1753 - objtool, retpolines: Integrate objtool with retpoline support more closely
1754 - objtool: Fix another switch table detection issue
1755 - objtool: Fix 32-bit build
1756 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
1757 - watchdog: hpwdt: SMBIOS check
1758 - watchdog: hpwdt: Check source of NMI
1759 - watchdog: hpwdt: fix unused variable warning
1760 - watchdog: hpwdt: Remove legacy NMI sourcing.
1761 - netfilter: add back stackpointer size checks
1762 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
1763 - netfilter: xt_hashlimit: fix lock imbalance
1764 - netfilter: x_tables: fix missing timer initialization in xt_LED
1765 - netfilter: nat: cope with negative port range
1766 - netfilter: IDLETIMER: be syzkaller friendly
1767 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
1768 - netfilter: bridge: ebt_among: add missing match size checks
1769 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
1770 - netfilter: use skb_to_full_sk in ip6_route_me_harder
1771 - tpm_tis: Move ilb_base_addr to tpm_tis_data
1772 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
1773 - tpm: delete the TPM_TIS_CLK_ENABLE flag
1774 - tpm: remove unused variables
1775 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
1776 - x86/xen: Calculate __max_logical_packages on PV domains
1777 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
1778 - scsi: qla2xxx: Fix gpnid error processing
1779 - scsi: qla2xxx: Move session delete to driver work queue
1780 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
1781 - scsi: qla2xxx: Fix re-login for Nport Handle in use
1782 - scsi: qla2xxx: Retry switch command on time out
1783 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
1784 - scsi: qla2xxx: Fix login state machine stuck at GPDB
1785 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
1786 - scsi: qla2xxx: Relogin to target port on a cable swap
1787 - scsi: qla2xxx: Fix Relogin being triggered too fast
1788 - scsi: qla2xxx: Fix PRLI state check
1789 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
1790 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
1791 - scsi: qla2xxx: Fix scan state field for fcport
1792 - scsi: qla2xxx: Clear loop id after delete
1793 - scsi: qla2xxx: Defer processing of GS IOCB calls
1794 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
1795 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
1796 - scsi: qla2xxx: Fix memory leak in dual/target mode
1797 - NFS: Fix an incorrect type in struct nfs_direct_req
1798 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
1799 - NFS: Fix unstable write completion
1800 - Linux 4.15.10
1801
1802 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
1803 - ALSA: seq: Don't allow resizing pool in use
1804
1805 * nfp: prioritize stats updates (LP: #1752061)
1806 - nfp: flower: prioritize stats updates
1807
1808 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
1809 (LP: #1753371)
1810 - nvme-pci: Fix EEH failure on ppc
1811
1812 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
1813 - watchdog: sbsa: use 32-bit read for WCV
1814
1815 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
1816 - KVM: s390: diagnoses are instructions as well
1817 - KVM: s390: add vcpu stat counters for many instruction
1818
1819 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
1820 - CIFS: make IPC a regular tcon
1821 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
1822 - CIFS: dump IPC tcon in debug proc file
1823
1824 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
1825 - i2c: octeon: Prevent error message on bus error
1826
1827 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
1828 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
1829 - scsi: qla2xxx: Fix memory corruption during hba reset test
1830
1831 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
1832 (LP: #1752236)
1833 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
1834
1835 * Fix ARC hit rate (LP: #1755158)
1836 - SAUCE: Fix ARC hit rate (LP: #1755158)
1837
1838 * Bionic update to 4.15.9 stable release (LP: #1755275)
1839 - bpf: fix mlock precharge on arraymaps
1840 - bpf: fix memory leak in lpm_trie map_free callback function
1841 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
1842 - bpf, x64: implement retpoline for tail call
1843 - bpf, arm64: fix out of bounds access in tail call
1844 - bpf: add schedule points in percpu arrays management
1845 - bpf: allow xadd only on aligned memory
1846 - bpf, ppc64: fix out of bounds access in tail call
1847 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
1848 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
1849 - KVM: x86: fix backward migration with async_PF
1850 - Linux 4.15.9
1851
1852 * Bionic update to 4.15.8 stable release (LP: #1755179)
1853 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
1854 - ipmi_si: Fix error handling of platform device
1855 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
1856 - powerpc/pseries: Enable RAS hotplug events later
1857 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
1858 - ixgbe: fix crash in build_skb Rx code path
1859 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
1860 bus
1861 - tpm: fix potential buffer overruns caused by bit glitches on the bus
1862 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
1863 the bus
1864 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
1865 bus
1866 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
1867 - ALSA: usb-audio: Add a quirck for B&W PX headphones
1868 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
1869 - ALSA: x86: Fix missing spinlock and mutex initializations
1870 - ALSA: hda: Add a power_save blacklist
1871 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
1872 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
1873 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
1874 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
1875 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
1876 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
1877 - timers: Forward timer base before migrating timers
1878 - parisc: Use cr16 interval timers unconditionally on qemu
1879 - parisc: Reduce irq overhead when run in qemu
1880 - parisc: Fix ordering of cache and TLB flushes
1881 - parisc: Hide virtual kernel memory layout
1882 - btrfs: use proper endianness accessors for super_copy
1883 - block: fix the count of PGPGOUT for WRITE_SAME
1884 - block: kyber: fix domain token leak during requeue
1885 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
1886 - vfio: disable filesystem-dax page pinning
1887 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
1888 - dax: fix vma_is_fsdax() helper
1889 - direct-io: Fix sleep in atomic due to sync AIO
1890 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
1891 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
1892 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
1893 - bridge: check brport attr show in brport_show
1894 - fib_semantics: Don't match route with mismatching tclassid
1895 - hdlc_ppp: carrier detect ok, don't turn off negotiation
1896 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
1897 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
1898 - net: ethernet: ti: cpsw: fix net watchdog timeout
1899 - net: fix race on decreasing number of TX queues
1900 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
1901 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
1902 - net: sched: report if filter is too large to dump
1903 - ppp: prevent unregistered channels from connecting to PPP units
1904 - sctp: verify size of a new chunk in _sctp_make_chunk()
1905 - udplite: fix partial checksum initialization
1906 - net/mlx5e: Fix TCP checksum in LRO buffers
1907 - sctp: fix dst refcnt leak in sctp_v4_get_dst
1908 - mlxsw: spectrum_switchdev: Check success of FDB add operation
1909 - net/mlx5e: Specify numa node when allocating drop rq
1910 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
1911 - tcp: Honor the eor bit in tcp_mtu_probe
1912 - rxrpc: Fix send in rxrpc_send_data_packet()
1913 - tcp_bbr: better deal with suboptimal GSO
1914 - doc: Change the min default value of tcp_wmem/tcp_rmem.
1915 - net/mlx5e: Fix loopback self test when GRO is off
1916 - net_sched: gen_estimator: fix broken estimators based on percpu stats
1917 - net/sched: cls_u32: fix cls_u32 on filter replace
1918 - sctp: do not pr_err for the duplicated node in transport rhlist
1919 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
1920 - net: ipv4: Set addr_type in hash_keys for forwarded case
1921 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
1922 - bridge: Fix VLAN reference count problem
1923 - net/mlx5e: Verify inline header size do not exceed SKB linear size
1924 - tls: Use correct sk->sk_prot for IPV6
1925 - amd-xgbe: Restore PCI interrupt enablement setting on resume
1926 - cls_u32: fix use after free in u32_destroy_key()
1927 - mlxsw: spectrum_router: Do not unconditionally clear route offload
1928 indication
1929 - netlink: put module reference if dump start fails
1930 - tcp: purge write queue upon RST
1931 - tuntap: correctly add the missing XDP flush
1932 - tuntap: disable preemption during XDP processing
1933 - virtio-net: disable NAPI only when enabled during XDP set
1934 - cxgb4: fix trailing zero in CIM LA dump
1935 - net/mlx5: Fix error handling when adding flow rules
1936 - net: phy: Restore phy_resume() locking assumption
1937 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
1938 - l2tp: don't use inet_shutdown on tunnel destroy
1939 - l2tp: don't use inet_shutdown on ppp session destroy
1940 - l2tp: fix races with tunnel socket close
1941 - l2tp: fix race in pppol2tp_release with session object destroy
1942 - l2tp: fix tunnel lookup use-after-free race
1943 - s390/qeth: fix underestimated count of buffer elements
1944 - s390/qeth: fix SETIP command handling
1945 - s390/qeth: fix overestimated count of buffer elements
1946 - s390/qeth: fix IP removal on offline cards
1947 - s390/qeth: fix double-free on IP add/remove race
1948 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
1949 - s390/qeth: fix IP address lookup for L3 devices
1950 - s390/qeth: fix IPA command submission race
1951 - tcp: revert F-RTO middle-box workaround
1952 - tcp: revert F-RTO extension to detect more spurious timeouts
1953 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
1954 ->dispatch
1955 - media: m88ds3103: don't call a non-initalized function
1956 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
1957 - KVM: s390: take care of clock-comparator sign control
1958 - KVM: s390: provide only a single function for setting the tod (fix SCK)
1959 - KVM: s390: consider epoch index on hotplugged CPUs
1960 - KVM: s390: consider epoch index on TOD clock syncs
1961 - nospec: Allow index argument to have const-qualified type
1962 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
1963 - ARM: orion: fix orion_ge00_switch_board_info initialization
1964 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
1965 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
1966 - ARM: kvm: fix building with gcc-8
1967 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
1968 - KVM: mmu: Fix overlap between public and private memslots
1969 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
1970 - KVM: x86: move LAPIC initialization after VMCS creation
1971 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
1972 path as unlikely()
1973 - KVM: x86: fix vcpu initialization with userspace lapic
1974 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
1975 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
1976 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
1977 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
1978 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
1979 - md: only allow remove_and_add_spares when no sync_thread running.
1980 - platform/x86: dell-laptop: fix kbd_get_state's request value
1981 - Linux 4.15.8
1982
1983 * ZFS setgid broken on 0.7 (LP: #1753288)
1984 - SAUCE: Fix ZFS setgid
1985
1986 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
1987 - vsprintf: avoid misleading "(null)" for %px
1988
1989 * Miscellaneous Ubuntu changes
1990 - d-i: Add netsec to nic-modules
1991 - [Config] fix up retpoline abi files
1992 - [Config] set NOBP and expoline options for s390
1993
1994 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
e06d7aad 1995
f02c5a42 1996linux (4.15.0-12.13) bionic; urgency=medium
c6ea6671 1997
f02c5a42 1998 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
c6ea6671 1999
f02c5a42
SF
2000 * CONFIG_EFI=y on armhf (LP: #1726362)
2001 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
2002
2003 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
2004 - powerpc/pseries: Support firmware disable of RFI flush
2005 - powerpc/powernv: Support firmware disable of RFI flush
2006
2007 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
2008 (LP: #1751714)
2009 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
2010 - pinctrl: intel: Allow custom GPIO base for pad groups
2011 - pinctrl: cannonlake: Align GPIO number space with Windows
2012
2013 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
2014 - usb: xhci: Make some static functions global
2015 - usb: xhci: Add DbC support in xHCI driver
2016 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
2017
2018 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
2019 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
2020
2021 * headset mic can't be detected on two Dell machines (LP: #1748807)
2022 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
2023
2024 * hisi_sas: Add disk LED support (LP: #1752695)
2025 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
2026
2027 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
2028 (LP: #1742561)
2029 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
2030
2031 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
2032 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
2033 during suspend/resume with usb storage. (LP: #1730599)
2034 - usb: Don't print a warning if interface driver rebind is deferred at resume
2035
2036 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
2037 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
2038 - [Config] retpoline -- clean up i386 retpoline files
2039
2040 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
2041 callback") (LP: #1738334)
2042 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
2043
2044 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
2045 being charged (LP: #1661876) // AC adapter status not detected on Asus
2046 ZenBook UX410UAK (LP: #1745032)
2047 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
2048
2049 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
2050 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
2051
2052 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
2053 (LP: #1747639)
2054 - s390/diag: add diag26c support for VNIC info
2055 - s390/qeth: support early setup for z/VM NICs
2056
2057 * Bionic update to v4.15.7 stable release (LP: #1752317)
2058 - netfilter: drop outermost socket lock in getsockopt()
2059 - arm64: mm: don't write garbage into TTBR1_EL1 register
2060 - kconfig.h: Include compiler types to avoid missed struct attributes
2061 - MIPS: boot: Define __ASSEMBLY__ for its.S build
2062 - xtensa: fix high memory/reserved memory collision
2063 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
2064 - MIPS: Drop spurious __unused in struct compat_flock
2065 - cfg80211: fix cfg80211_beacon_dup
2066 - i2c: designware: must wait for enable
2067 - i2c: bcm2835: Set up the rising/falling edge delays
2068 - X.509: fix BUG_ON() when hash algorithm is unsupported
2069 - X.509: fix NULL dereference when restricting key with unsupported_sig
2070 - PKCS#7: fix certificate chain verification
2071 - PKCS#7: fix certificate blacklisting
2072 - extcon: int3496: process id-pin first so that we start with the right status
2073 - genirq/matrix: Handle CPU offlining proper
2074 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
2075 - RDMA/uverbs: Protect from command mask overflow
2076 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
2077 - RDMA/uverbs: Fix circular locking dependency
2078 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
2079 - iio: adc: stm32: fix stm32h7_adc_enable error handling
2080 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
2081 - iio: buffer: check if a buffer has been set up when poll is called
2082 - iio: adis_lib: Initialize trigger before requesting interrupt
2083 - Kbuild: always define endianess in kconfig.h
2084 - x86/apic/vector: Handle vector release on CPU unplug correctly
2085 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
2086 - mm, swap, frontswap: fix THP swap if frontswap enabled
2087 - mm: don't defer struct page initialization for Xen pv guests
2088 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
2089 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
2090 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
2091 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
2092 - net: thunderbolt: Tear down connection properly on suspend
2093 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
2094 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
2095 io_watchdog_func()
2096 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
2097 usb_kill_urb() and finish_unlinks()
2098 - arm64: Remove unimplemented syscall log message
2099 - arm64: Disable unhandled signal log messages by default
2100 - arm64: cpufeature: Fix CTR_EL0 field definitions
2101 - Add delay-init quirk for Corsair K70 RGB keyboards
2102 - usb: host: ehci: use correct device pointer for dma ops
2103 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
2104 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
2105 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
2106 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
2107 - Revert "usb: musb: host: don't start next rx urb if current one failed"
2108 - usb: gadget: f_fs: Process all descriptors during bind
2109 - usb: gadget: f_fs: Use config_ep_by_speed()
2110 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
2111 - drm/cirrus: Load lut in crtc_commit
2112 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
2113 - drm: Handle unexpected holes in color-eviction
2114 - drm/amdgpu: disable MMHUB power gating on raven
2115 - drm/amdgpu: fix VA hole handling on Vega10 v3
2116 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
2117 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
2118 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
2119 - drm/amdgpu: add new device to use atpx quirk
2120 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
2121 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
2122 - microblaze: fix endian handling
2123 - Linux 4.15.7
2124
2125 * [regression] Colour banding and artefacts appear system-wide on an Asus
2126 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
2127 to v4.15.7 stable release (LP: #1752317)
2128 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
2129
2130 * errors with sas hotplug (LP: #1752146)
2131 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
2132 - scsi: libsas: fix error when getting phy events
2133 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
2134 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
2135 - scsi: libsas: shut down the PHY if events reached the threshold
2136 - scsi: libsas: make the event threshold configurable
2137 - scsi: libsas: Use new workqueue to run sas event and disco event
2138 - scsi: libsas: use flush_workqueue to process disco events synchronously
2139 - scsi: libsas: direct call probe and destruct
2140 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
2141
2142 * rtnetlink: enable namespace identifying properties in rtnetlink requests
2143 (LP: #1748232)
2144 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
2145 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
2146 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
2147 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
2148 - rtnetlink: remove check for IFLA_IF_NETNSID
2149 - rtnetlink: require unique netns identifier
2150
2151 * Bionic update to v4.15.6 stable release (LP: #1752119)
2152 - tun: fix tun_napi_alloc_frags() frag allocator
2153 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
2154 - ptr_ring: try vmalloc() when kmalloc() fails
2155 - selinux: ensure the context is NUL terminated in
2156 security_context_to_sid_core()
2157 - selinux: skip bounded transition processing if the policy isn't loaded
2158 - media: pvrusb2: properly check endpoint types
2159 - crypto: x86/twofish-3way - Fix %rbp usage
2160 - staging: android: ion: Add __GFP_NOWARN for system contig heap
2161 - staging: android: ion: Switch from WARN to pr_warn
2162 - blk_rq_map_user_iov: fix error override
2163 - KVM: x86: fix escape of guest dr6 to the host
2164 - kcov: detect double association with a single task
2165 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
2166 - netfilter: x_tables: avoid out-of-bounds reads in
2167 xt_request_find_{match|target}
2168 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
2169 - netfilter: on sockopt() acquire sock lock only in the required scope
2170 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
2171 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
2172 - rds: tcp: correctly sequence cleanup on netns deletion.
2173 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
2174 delete
2175 - net: avoid skb_warn_bad_offload on IS_ERR
2176 - net_sched: gen_estimator: fix lockdep splat
2177 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2178 - ASoC: ux500: add MODULE_LICENSE tag
2179 - video: fbdev/mmp: add MODULE_LICENSE
2180 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
2181 - arm64: dts: add #cooling-cells to CPU nodes
2182 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
2183 - ANDROID: binder: remove WARN() for redundant txn error
2184 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
2185 - staging: android: ashmem: Fix a race condition in pin ioctls
2186 - binder: check for binder_thread allocation failure in binder_poll()
2187 - binder: replace "%p" with "%pK"
2188 - staging: fsl-mc: fix build testing on x86
2189 - staging: iio: adc: ad7192: fix external frequency setting
2190 - staging: iio: ad5933: switch buffer mode to software
2191 - xhci: Fix NULL pointer in xhci debugfs
2192 - xhci: Fix xhci debugfs devices node disappearance after hibernation
2193 - xhci: xhci debugfs device nodes weren't removed after device plugged out
2194 - xhci: fix xhci debugfs errors in xhci_stop
2195 - usbip: keep usbip_device sockfd state in sync with tcp_socket
2196 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
2197 - mei: me: add cannon point device ids
2198 - mei: me: add cannon point device ids for 4th device
2199 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
2200 - Linux 4.15.6
2201
2202 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
2203 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
2204
2205 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
2206 - powerpc/powernv: Introduce new PHB type for opencapi links
2207 - powerpc/powernv: Set correct configuration space size for opencapi devices
2208 - powerpc/powernv: Add opal calls for opencapi
2209 - powerpc/powernv: Add platform-specific services for opencapi
2210 - powerpc/powernv: Capture actag information for the device
2211 - ocxl: Driver code for 'generic' opencapi devices
2212 - ocxl: Add AFU interrupt support
2213 - ocxl: Add a kernel API for other opencapi drivers
2214 - ocxl: Add trace points
2215 - ocxl: Add Makefile and Kconfig
2216 - [Config] CONFIG_OCXL=m for ppc64el
2217 - cxl: Remove support for "Processing accelerators" class
2218 - ocxl: Documentation
2219 - ocxl: add MAINTAINERS entry
2220 - cxl: Add support for ASB_Notify on POWER9
2221
2222 * Request to update 18.04 kernel aacraid to upstream 4.16 version
2223 (LP: #1746801)
2224 - scsi: aacraid: remove unused variable managed_request_id
2225 - scsi: aacraid: Do not attempt abort when Fw panicked
2226 - scsi: aacraid: Do not remove offlined devices
2227 - scsi: aacraid: Fix ioctl reset hang
2228 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
2229 - scsi: aacraid: Refactor reset_host store function
2230 - scsi: aacraid: Move code to wait for IO completion to shutdown func
2231 - scsi: aacraid: Create bmic submission function from bmic identify
2232 - scsi: aacraid: Change phy luns function to use common bmic function
2233 - scsi: aacraid: Refactor and rename to make mirror existing changes
2234 - scsi: aacraid: Add target setup helper function
2235 - scsi: aacraid: Untangle targets setup from report phy luns
2236 - scsi: aacraid: Move function around to match existing code
2237 - scsi: aacraid: Create helper functions to get lun info
2238 - scsi: aacraid: Save bmic phy information for each phy
2239 - scsi: aacraid: Add helper function to set queue depth
2240 - scsi: aacraid: Merge func to get container information
2241 - scsi: aacraid: Process hba and container hot plug events in single function
2242 - scsi: aacraid: Added macros to help loop through known buses and targets
2243 - scsi: aacraid: Refactor resolve luns code and scsi functions
2244 - scsi: aacraid: Merge adapter setup with resolve luns
2245 - scsi: aacraid: Block concurrent hotplug event handling
2246 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
2247 - scsi: aacraid: Reschedule host scan in case of failure
2248 - scsi: aacraid: Fix hang while scanning in eh recovery
2249 - scsi: aacraid: Skip schedule rescan in case of kdump
2250 - scsi: aacraid: Remove unused rescan variable
2251 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
2252 - scsi: aacraid: Update driver version to 50877
2253 - scsi: aacraid: Fix driver oops with dead battery
2254 - scsi: aacraid: remove redundant setting of variable c
2255 - scsi: aacraid: Get correct lun count
2256 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
2257
2258 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
2259 - powerpc/modules: Add REL24 relocation support of livepatch symbols
2260 - powerpc/modules: Don't try to restore r2 after a sibling call
2261 - powerpc/modules: Improve restore_r2() error message
2262
2263 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
2264 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
2265 - ibmvnic: Increase maximum number of RX/TX queues
2266 - ibmvnic: Include header descriptor support for ARP packets
2267 - ibmvnic: Don't handle RX interrupts when not up.
2268 - ibmvnic: Wait for device response when changing MAC
2269 - ibmvnic: fix firmware version when no firmware level has been provided by
2270 the VIOS server
2271 - ibmvnic: fix empty firmware version and errors cleanup
2272 - ibmvnic: Fix rx queue cleanup for non-fatal resets
2273 - ibmvnic: Ensure that buffers are NULL after free
2274 - ibmvnic: queue reset when CRQ gets closed during reset
2275 - ibmvnic: Reset long term map ID counter
2276 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
2277 - ibmvnic: Wait until reset is complete to set carrier on
2278 - ibmvnic: Fix login buffer memory leaks
2279 - ibmvnic: Fix NAPI structures memory leak
2280 - ibmvnic: Free RX socket buffer in case of adapter error
2281 - ibmvnic: Clean RX pool buffers during device close
2282 - ibmvnic: Check for NULL skb's in NAPI poll routine
2283 - ibmvnic: Fix early release of login buffer
2284
2285 * Power9 DD 2.2 needs HMI fixup backport of upstream
2286 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
2287 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
2288
2289 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
2290 - d-i: add cxgb4 to nic-modules
2291
2292 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
2293 driver (LP: #1751337)
2294 - tg3: APE heartbeat changes
2295
2296 * Miscellaneous Ubuntu changes
2297 - ubuntu: vbox -- update to 5.2.6-dfsg-5
2298 - Revert "UBUNTU: SAUCE: Import aufs driver"
2299 - SAUCE: Import aufs driver
2300 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
2301 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
2302 - [Config] fix up retpoline abi files
2303 - ubuntu: vbox -- update to 5.2.8-dfsg-2
2304
2305 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
c6ea6671 2306
10c9d957 2307linux (4.15.0-11.12) bionic; urgency=medium
e90353d0 2308
10c9d957 2309 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
e90353d0 2310
10c9d957
SF
2311 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2312 - [Config] CONFIG_INDIRECT_PIO=y
2313 - SAUCE: LIB: Introduce a generic PIO mapping method
2314 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
2315 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
2316 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2317 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2318 - [Config] CONFIG_HISILICON_LPC=y
2319 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
2320 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
2321 - SAUCE: HISI LPC: Add ACPI support
2322 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
2323
2324 * Bionic update to v4.15.5 stable release (LP: #1751131)
2325 - scsi: smartpqi: allow static build ("built-in")
2326 - IB/umad: Fix use of unprotected device pointer
2327 - IB/qib: Fix comparison error with qperf compare/swap test
2328 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
2329 - IB/core: Fix two kernel warnings triggered by rxe registration
2330 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
2331 - IB/core: Avoid a potential OOPs for an unused optional parameter
2332 - selftests: seccomp: fix compile error seccomp_bpf
2333 - kselftest: fix OOM in memory compaction test
2334 - RDMA/rxe: Fix a race condition related to the QP error state
2335 - RDMA/rxe: Fix a race condition in rxe_requester()
2336 - RDMA/rxe: Fix rxe_qp_cleanup()
2337 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
2338 - PM / devfreq: Propagate error from devfreq_add_device()
2339 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
2340 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
2341 - trace_uprobe: Display correct offset in uprobe_events
2342 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
2343 - powerpc/kernel: Block interrupts when updating TIDR
2344 - powerpc/vas: Don't set uses_vas for kernel windows
2345 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
2346 - powerpc/mm: Flush radix process translations when setting MMU type
2347 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
2348 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
2349 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
2350 - arm64: dts: msm8916: Correct ipc references for smsm
2351 - ARM: lpc3250: fix uda1380 gpio numbers
2352 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
2353 - ARM: dts: nomadik: add interrupt-parent for clcd
2354 - arm: dts: mt7623: fix card detection issue on bananapi-r2
2355 - arm: spear600: Add missing interrupt-parent of rtc
2356 - arm: spear13xx: Fix dmas cells
2357 - arm: spear13xx: Fix spics gpio controller's warning
2358 - x86/gpu: add CFL to early quirks
2359 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
2360 - x86/xen: init %gs very early to avoid page faults with stack protector
2361 - x86: PM: Make APM idle driver initialize polling state
2362 - mm, memory_hotplug: fix memmap initialization
2363 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
2364 speculation attack surface
2365 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
2366 speculation attack surface
2367 - compiler-gcc.h: Introduce __optimize function attribute
2368 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
2369 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
2370 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
2371 - powerpc/mm/radix: Split linear mapping on hot-unplug
2372 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
2373 - x86/speculation: Update Speculation Control microcode blacklist
2374 - x86/speculation: Correct Speculation Control microcode blacklist again
2375 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
2376 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
2377 by always inlining iterator helper methods
2378 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
2379 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
2380 bitmap
2381 - x86/speculation: Clean up various Spectre related details
2382 - PM / runtime: Update links_count also if !CONFIG_SRCU
2383 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
2384 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
2385 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
2386 speculation attack surface
2387 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
2388 extensions
2389 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
2390 POP_REGS macro
2391 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
2392 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
2393 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
2394 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
2395 SAVE_AND_CLEAR_REGS macros
2396 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
2397 - x86/entry/64: Fix paranoid_entry() frame pointer warning
2398 - x86/entry/64: Remove the unused 'icebp' macro
2399 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
2400 - selftests/x86: Clean up and document sscanf() usage
2401 - selftests/x86/pkeys: Remove unused functions
2402 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
2403 the VM directory
2404 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
2405 - gfs2: Fixes to "Implement iomap for block_map"
2406 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
2407 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
2408 - objtool: Fix segfault in ignore_unreachable_insn()
2409 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
2410 - x86/debug: Use UD2 for WARN()
2411 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
2412 - nospec: Move array_index_nospec() parameter checking into separate macro
2413 - x86/speculation: Add <asm/msr-index.h> dependency
2414 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
2415 __flush_tlb_one_[user|kernel]()
2416 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
2417 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
2418 - x86/spectre: Fix an error message
2419 - x86/cpu: Change type of x86_cache_size variable to unsigned int
2420 - x86/entry/64: Fix CR3 restore in paranoid_exit()
2421 - drm/ttm: Don't add swapped BOs to swap-LRU list
2422 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
2423 - drm/qxl: unref cursor bo when finished with it
2424 - drm/qxl: reapply cursor after resetting primary
2425 - drm/amd/powerplay: Fix smu_table_entry.handle type
2426 - drm/ast: Load lut in crtc_commit
2427 - drm: Check for lessee in DROP_MASTER ioctl
2428 - arm64: Add missing Falkor part number for branch predictor hardening
2429 - drm/radeon: Add dpm quirk for Jet PRO (v2)
2430 - drm/radeon: adjust tested variable
2431 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
2432 physical CPU
2433 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
2434 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
2435 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
2436 - mmc: bcm2835: Don't overwrite max frequency unconditionally
2437 - Revert "mmc: meson-gx: include tx phase in the tuning process"
2438 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
2439 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
2440 - jbd2: fix sphinx kernel-doc build warnings
2441 - ext4: fix a race in the ext4 shutdown path
2442 - ext4: save error to disk in __ext4_grp_locked_error()
2443 - ext4: correct documentation for grpid mount option
2444 - mm: hide a #warning for COMPILE_TEST
2445 - mm: Fix memory size alignment in devm_memremap_pages_release()
2446 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
2447 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
2448 - MIPS: Fix incorrect mem=X@Y handling
2449 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
2450 - PCI: iproc: Fix NULL pointer dereference for BCMA
2451 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
2452 - PCI: keystone: Fix interrupt-controller-node lookup
2453 - video: fbdev: atmel_lcdfb: fix display-timings lookup
2454 - console/dummy: leave .con_font_get set to NULL
2455 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
2456 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
2457 - xenbus: track caller request id
2458 - seq_file: fix incomplete reset on read from zero offset
2459 - tracing: Fix parsing of globs with a wildcard at the beginning
2460 - mpls, nospec: Sanitize array index in mpls_label_ok()
2461 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
2462 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
2463 - xprtrdma: Fix calculation of ri_max_send_sges
2464 - xprtrdma: Fix BUG after a device removal
2465 - blk-wbt: account flush requests correctly
2466 - target/iscsi: avoid NULL dereference in CHAP auth error path
2467 - iscsi-target: make sure to wake up sleeping login worker
2468 - dm: correctly handle chained bios in dec_pending()
2469 - Btrfs: fix deadlock in run_delalloc_nocow
2470 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
2471 - Btrfs: fix extent state leak from tree log
2472 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
2473 - Btrfs: fix use-after-free on root->orphan_block_rsv
2474 - Btrfs: fix unexpected -EEXIST when creating new inode
2475 - 9p/trans_virtio: discard zero-length reply
2476 - mtd: nand: vf610: set correct ooblayout
2477 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
2478 - ALSA: hda/realtek - Add headset mode support for Dell laptop
2479 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
2480 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
2481 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
2482 - ALSA: usb: add more device quirks for USB DSD devices
2483 - ALSA: seq: Fix racy pool initializations
2484 - mvpp2: fix multicast address filter
2485 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
2486 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
2487 - ARM: dts: exynos: fix RTC interrupt for exynos5410
2488 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
2489 - arm64: dts: msm8916: Add missing #phy-cells
2490 - ARM: dts: s5pv210: add interrupt-parent for ohci
2491 - arm: dts: mt7623: Update ethsys binding
2492 - arm: dts: mt2701: Add reset-cells
2493 - ARM: dts: Delete bogus reference to the charlcd
2494 - media: r820t: fix r820t_write_reg for KASAN
2495 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
2496 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
2497 - Linux 4.15.5
2498
2499 * retpoline abi files are empty on i386 (LP: #1751021)
2500 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
2501 - [Packaging] final-checks -- sanity checking ABI contents
2502 - [Packaging] final-checks -- check for empty retpoline files
2503 - [Config] Disable i386 retpoline check for next upload
2504
2505 * Bionic update to v4.15.4 stable release (LP: #1751064)
2506 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
2507 - cifs: Fix missing put_xid in cifs_file_strict_mmap
2508 - cifs: Fix autonegotiate security settings mismatch
2509 - CIFS: zero sensitive data when freeing
2510 - cpufreq: mediatek: add mediatek related projects into blacklist
2511 - dmaengine: dmatest: fix container_of member in dmatest_callback
2512 - ssb: Do not disable PCI host on non-Mips
2513 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
2514 - Revert "drm/i915: mark all device info struct with __initconst"
2515 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
2516 - sched/rt: Up the root domain ref count when passing it around via IPIs
2517 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
2518 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
2519 - media: hdpvr: Fix an error handling path in hdpvr_probe()
2520 - arm64: mm: Use non-global mappings for kernel space
2521 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
2522 - arm64: mm: Move ASID from TTBR0 to TTBR1
2523 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
2524 - arm64: mm: Rename post_ttbr0_update_workaround
2525 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
2526 - arm64: mm: Allocate ASIDs in pairs
2527 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
2528 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
2529 - arm64: entry: Add exception trampoline page for exceptions from EL0
2530 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
2531 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
2532 - arm64: entry: Hook up entry trampoline to exception vectors
2533 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
2534 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
2535 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
2536 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
2537 - arm64: kaslr: Put kernel vectors address in separate data page
2538 - arm64: use RET instruction for exiting the trampoline
2539 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
2540 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
2541 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
2542 - arm64: capabilities: Handle duplicate entries for a capability
2543 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
2544 - arm64: kpti: Fix the interaction between ASID switching and software PAN
2545 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
2546 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
2547 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
2548 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
2549 - arm64: Force KPTI to be disabled on Cavium ThunderX
2550 - arm64: entry: Reword comment about post_ttbr_update_workaround
2551 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
2552 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
2553 - arm64: barrier: Add CSDB macros to control data-value prediction
2554 - arm64: Implement array_index_mask_nospec()
2555 - arm64: Make USER_DS an inclusive limit
2556 - arm64: Use pointer masking to limit uaccess speculation
2557 - arm64: entry: Ensure branch through syscall table is bounded under
2558 speculation
2559 - arm64: uaccess: Prevent speculative use of the current addr_limit
2560 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
2561 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
2562 - arm64: futex: Mask __user pointers prior to dereference
2563 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
2564 - arm64: Run enable method for errata work arounds on late CPUs
2565 - arm64: cpufeature: Pass capability structure to ->enable callback
2566 - drivers/firmware: Expose psci_get_version through psci_ops structure
2567 - arm64: Move post_ttbr_update_workaround to C code
2568 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
2569 - arm64: Move BP hardening to check_and_switch_context
2570 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
2571 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
2572 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
2573 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
2574 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
2575 - arm64: Implement branch predictor hardening for Falkor
2576 - arm64: Branch predictor hardening for Cavium ThunderX2
2577 - arm64: KVM: Increment PC after handling an SMC trap
2578 - arm/arm64: KVM: Consolidate the PSCI include files
2579 - arm/arm64: KVM: Add PSCI_VERSION helper
2580 - arm/arm64: KVM: Add smccc accessors to PSCI code
2581 - arm/arm64: KVM: Implement PSCI 1.0 support
2582 - arm/arm64: KVM: Advertise SMCCC v1.1
2583 - arm64: KVM: Make PSCI_VERSION a fast path
2584 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
2585 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
2586 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
2587 - firmware/psci: Expose PSCI conduit
2588 - firmware/psci: Expose SMCCC version through psci_ops
2589 - arm/arm64: smccc: Make function identifiers an unsigned quantity
2590 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
2591 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
2592 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
2593 - mtd: cfi: convert inline functions to macros
2594 - mtd: nand: brcmnand: Disable prefetch by default
2595 - mtd: nand: Fix nand_do_read_oob() return value
2596 - mtd: nand: sunxi: Fix ECC strength choice
2597 - ubi: Fix race condition between ubi volume creation and udev
2598 - ubi: fastmap: Erase outdated anchor PEBs during attach
2599 - ubi: block: Fix locking for idr_alloc/idr_remove
2600 - ubifs: free the encrypted symlink target
2601 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
2602 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
2603 - NFS: Add a cond_resched() to nfs_commit_release_pages()
2604 - NFS: Fix nfsstat breakage due to LOOKUPP
2605 - NFS: commit direct writes even if they fail partially
2606 - NFS: reject request for id_legacy key without auxdata
2607 - NFS: Fix a race between mmap() and O_DIRECT
2608 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
2609 - kernfs: fix regression in kernfs_fop_write caused by wrong type
2610 - ahci: Annotate PCI ids for mobile Intel chipsets as such
2611 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
2612 - ahci: Add Intel Cannon Lake PCH-H PCI ID
2613 - crypto: hash - introduce crypto_hash_alg_has_setkey()
2614 - crypto: cryptd - pass through absence of ->setkey()
2615 - crypto: mcryptd - pass through absence of ->setkey()
2616 - crypto: poly1305 - remove ->setkey() method
2617 - crypto: hash - annotate algorithms taking optional key
2618 - crypto: hash - prevent using keyed hashes without setting key
2619 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
2620 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
2621 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
2622 - media: v4l2-compat-ioctl32.c: fix the indentation
2623 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
2624 __get/put_v4l2_format32
2625 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
2626 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
2627 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
2628 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
2629 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
2630 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
2631 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
2632 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
2633 - crypto: caam - fix endless loop when DECO acquire fails
2634 - crypto: sha512-mb - initialize pending lengths correctly
2635 - crypto: talitos - fix Kernel Oops on hashing an empty file
2636 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
2637 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
2638 - KVM: nVMX: Fix bug of injecting L2 exception into L1
2639 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
2640 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
2641 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
2642 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
2643 - ASoC: acpi: fix machine driver selection based on quirk
2644 - ASoC: rockchip: i2s: fix playback after runtime resume
2645 - ASoC: skl: Fix kernel warning due to zero NHTL entry
2646 - ASoC: compress: Correct handling of copy callback
2647 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
2648 - afs: Add missing afs_put_cell()
2649 - afs: Need to clear responded flag in addr cursor
2650 - afs: Fix missing cursor clearance
2651 - afs: Fix server list handling
2652 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
2653 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
2654 - kasan: don't emit builtin calls when sanitization is off
2655 - kasan: rework Kconfig settings
2656 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
2657 - media: dvb-frontends: fix i2c access helpers for KASAN
2658 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
2659 - media: ts2020: avoid integer overflows on 32 bit machines
2660 - media: vivid: fix module load error when enabling fb and no_error_inj=1
2661 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
2662 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
2663 - kernel/async.c: revert "async: simplify lowest_in_progress()"
2664 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
2665 - pipe: actually allow root to exceed the pipe buffer limits
2666 - pipe: fix off-by-one error when checking buffer limits
2667 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
2668 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
2669 - ipmi: use dynamic memory for DMI driver override
2670 - signal/openrisc: Fix do_unaligned_access to send the proper signal
2671 - signal/sh: Ensure si_signo is initialized in do_divide_error
2672 - alpha: fix crash if pthread_create races with signal delivery
2673 - alpha: osf_sys.c: fix put_tv32 regression
2674 - alpha: Fix mixed up args in EXC macro in futex operations
2675 - alpha: fix reboot on Avanti platform
2676 - alpha: fix formating of stack content
2677 - xtensa: fix futex_atomic_cmpxchg_inatomic
2678 - EDAC, octeon: Fix an uninitialized variable warning
2679 - genirq: Make legacy autoprobing work again
2680 - pinctrl: intel: Initialize GPIO properly when used through irqchip
2681 - pinctrl: mcp23s08: fix irq setup order
2682 - pinctrl: sx150x: Unregister the pinctrl on release
2683 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
2684 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
2685 - pktcdvd: Fix pkt_setup_dev() error path
2686 - pktcdvd: Fix a recently introduced NULL pointer dereference
2687 - blk-mq: quiesce queue before freeing queue
2688 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
2689 - lib/ubsan.c: s/missaligned/misaligned/
2690 - lib/ubsan: add type mismatch handler for new GCC/Clang
2691 - objtool: Fix switch-table detection
2692 - arm64: dts: marvell: add Ethernet aliases
2693 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
2694 - ACPI: sbshc: remove raw pointer from printk() message
2695 - acpi, nfit: fix register dimm error handling
2696 - ovl: force r/o mount when index dir creation fails
2697 - ovl: fix failure to fsync lower dir
2698 - ovl: take mnt_want_write() for work/index dir setup
2699 - ovl: take mnt_want_write() for removing impure xattr
2700 - ovl: hash directory inodes for fsnotify
2701 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
2702 - devpts: fix error handling in devpts_mntget()
2703 - ftrace: Remove incorrect setting of glob search field
2704 - scsi: core: Ensure that the SCSI error handler gets woken up
2705 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
2706 - scsi: cxlflash: Reset command ioasc
2707 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
2708 - Linux 4.15.4
2709 - updateconfigs after v4.14.4 stable updates
2710
2711 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
2712 do not need KPTI when KASLR is off.
2713 - arm64: Turn on KPTI only on CPUs that need it
2714
2715 * Miscellaneous Ubuntu changes
2716 - [Config] fix up removed retpoline call sites
2717
2718 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
e90353d0 2719
1221ffab 2720linux (4.15.0-10.11) bionic; urgency=medium
802cf0d2 2721
1221ffab 2722 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
802cf0d2 2723
1221ffab
SF
2724 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
2725 (LP: #1749202)
2726 - swiotlb: suppress warning when __GFP_NOWARN is set
2727 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
2728
2729 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
2730 - SAUCE: tools -- add ability to disable libbfd
2731 - [Packaging] correct disablement of libbfd
2732
2733 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
2734 (LP: #1744058)
2735 - ALSA: hda/realtek - update ALC225 depop optimize
2736
2737 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
2738 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
2739
2740 * headset mic can't be detected on two Dell machines (LP: #1748807)
2741 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
2742 - ALSA: hda - Fix headset mic detection problem for two Dell machines
2743
2744 * Bionic update to v4.15.3 stable release (LP: #1749191)
2745 - ip6mr: fix stale iterator
2746 - net: igmp: add a missing rcu locking section
2747 - qlcnic: fix deadlock bug
2748 - qmi_wwan: Add support for Quectel EP06
2749 - r8169: fix RTL8168EP take too long to complete driver initialization.
2750 - tcp: release sk_frag.page in tcp_disconnect
2751 - vhost_net: stop device during reset owner
2752 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
2753 - ipv6: change route cache aging logic
2754 - Revert "defer call to mem_cgroup_sk_alloc()"
2755 - net: ipv6: send unsolicited NA after DAD
2756 - rocker: fix possible null pointer dereference in
2757 rocker_router_fib_event_work
2758 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
2759 - cls_u32: add missing RCU annotation.
2760 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
2761 - soreuseport: fix mem leak in reuseport_add_sock()
2762 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
2763 - net: sched: fix use-after-free in tcf_block_put_ext
2764 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
2765 - media: soc_camera: soc_scale_crop: add missing
2766 MODULE_DESCRIPTION/AUTHOR/LICENSE
2767 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2768 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
2769 - crypto: tcrypt - fix S/G table for test_aead_speed()
2770 - Linux 4.15.3
2771
2772 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
2773 CVE-2018-1000026
2774 - net: create skb_gso_validate_mac_len()
2775 - bnx2x: disable GSO where gso_size is too big for hardware
2776
2777 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
2778 - net: hns: add ACPI mode support for ethtool -p
2779
2780 * CVE-2017-5715 (Spectre v2 Intel)
2781 - [Packaging] retpoline files must be sorted
2782 - [Packaging] pull in retpoline files
2783
2784 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
2785 - d-i: Add hfi1 to nic-modules
2786
2787 * CVE-2017-5715 (Spectre v2 retpoline)
2788 - [Packaging] retpoline -- add call site validation
2789 - [Config] disable retpoline checks for first upload
2790
2791 * Do not duplicate changelog entries assigned to more than one bug or CVE
2792 (LP: #1743383)
2793 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
2794
2795 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
802cf0d2 2796
005c789b 2797linux (4.15.0-9.10) bionic; urgency=medium
08b0e16a 2798
005c789b 2799 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
08b0e16a 2800
005c789b
SF
2801 * Miscellaneous Ubuntu changes
2802 - [Debian] tests -- remove gcc-multilib dependency for arm64
2803
2804 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
08b0e16a 2805
3e7bd455 2806linux (4.15.0-8.9) bionic; urgency=medium
96032e33 2807
3e7bd455 2808 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
96032e33 2809
3e7bd455
SF
2810 * Bionic update to v4.15.2 stable release (LP: #1748072)
2811 - KVM: x86: Make indirect calls in emulator speculation safe
2812 - KVM: VMX: Make indirect call speculation safe
2813 - module/retpoline: Warn about missing retpoline in module
2814 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
2815 - x86/cpufeatures: Add Intel feature bits for Speculation Control
2816 - x86/cpufeatures: Add AMD feature bits for Speculation Control
2817 - x86/msr: Add definitions for new speculation control MSRs
2818 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
2819 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
2820 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
2821 - x86/alternative: Print unadorned pointers
2822 - x86/nospec: Fix header guards names
2823 - x86/bugs: Drop one "mitigation" from dmesg
2824 - x86/cpu/bugs: Make retpoline module warning conditional
2825 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
2826 - x86/retpoline: Simplify vmexit_fill_RSB()
2827 - x86/speculation: Simplify indirect_branch_prediction_barrier()
2828 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2829 - iio: adc/accel: Fix up module licenses
2830 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2831 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2832 - KVM: nVMX: Eliminate vmcs02 pool
2833 - KVM: VMX: introduce alloc_loaded_vmcs
2834 - objtool: Improve retpoline alternative handling
2835 - objtool: Add support for alternatives at the end of a section
2836 - objtool: Warn on stripped section symbol
2837 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
2838 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
2839 - x86/entry/64: Remove the SYSCALL64 fast path
2840 - x86/entry/64: Push extra regs right away
2841 - x86/asm: Move 'status' from thread_struct to thread_info
2842 - Documentation: Document array_index_nospec
2843 - array_index_nospec: Sanitize speculative array de-references
2844 - x86: Implement array_index_mask_nospec
2845 - x86: Introduce barrier_nospec
2846 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
2847 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
2848 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
2849 - x86/get_user: Use pointer masking to limit speculation
2850 - x86/syscall: Sanitize syscall table de-references under speculation
2851 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
2852 - nl80211: Sanitize array index in parse_txq_params
2853 - x86/spectre: Report get_user mitigation for spectre_v1
2854 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
2855 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
2856 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
2857 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
2858 - KVM: VMX: make MSR bitmaps per-VCPU
2859 - x86/kvm: Update spectre-v1 mitigation
2860 - x86/retpoline: Avoid retpolines for built-in __init functions
2861 - x86/spectre: Simplify spectre_v2 command line parsing
2862 - x86/pti: Mark constant arrays as __initconst
2863 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
2864 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
2865 - KVM/x86: Add IBPB support
2866 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
2867 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
2868 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
2869 - serial: core: mark port as initialized after successful IRQ change
2870 - fpga: region: release of_parse_phandle nodes after use
2871 - Linux 4.15.2
2872
2873 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
2874 - net: phy: core: remove now uneeded disabling of interrupts
2875 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
2876 - net: socionext: Add Synquacer NetSec driver
2877 - net: socionext: include linux/io.h to fix build
2878 - net: socionext: Fix error return code in netsec_netdev_open()
2879
2880 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
2881 - [Config] CONFIG_EDAC_GHES=y
2882
2883 * support thunderx2 vendor pmu events (LP: #1747523)
2884 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
2885 - perf tools arm64: Add support for get_cpuid_str function.
2886 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
2887 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
2888 events
2889 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
2890
2891 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
2892 - SAUCE: mm: disable vma based swap readahead by default
2893 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
2894
2895 * Miscellaneous Ubuntu changes
2896 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
2897
2898 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
96032e33 2899
d2c642c9 2900linux (4.15.0-7.8) bionic; urgency=medium
179ffce1 2901
d2c642c9
SF
2902 * Bionic update to v4.15.1 stable release (LP: #1747169)
2903 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
2904 - tools/gpio: Fix build error with musl libc
2905 - gpio: stmpe: i2c transfer are forbiden in atomic context
2906 - gpio: Fix kernel stack leak to userspace
2907 - ALSA: hda - Reduce the suspend time consumption for ALC256
2908 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
2909 - crypto: aesni - handle zero length dst buffer
2910 - crypto: aesni - fix typo in generic_gcmaes_decrypt
2911 - crypto: aesni - add wrapper for generic gcm(aes)
2912 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
2913 aesni
2914 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
2915 aesni
2916 - crypto: inside-secure - fix hash when length is a multiple of a block
2917 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
2918 - crypto: sha3-generic - fixes for alignment and big endian operation
2919 - crypto: af_alg - whitelist mask and type
2920 - HID: wacom: EKR: ensure devres groups at higher indexes are released
2921 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
2922 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2923 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2924 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
2925 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2926 - igb: Free IRQs when device is hotplugged
2927 - ima/policy: fix parsing of fsuuid
2928 - scsi: aacraid: Fix udev inquiry race condition
2929 - scsi: aacraid: Fix hang in kdump
2930 - scsi: storvsc: missing error code in storvsc_probe()
2931 - staging: lustre: separate a connection destroy from free struct kib_conn
2932 - staging: ccree: NULLify backup_info when unused
2933 - staging: ccree: fix fips event irq handling build
2934 - tty: fix data race between tty_init_dev and flush of buf
2935 - usb: option: Add support for FS040U modem
2936 - USB: serial: pl2303: new device id for Chilitag
2937 - USB: cdc-acm: Do not log urb submission errors on disconnect
2938 - CDC-ACM: apply quirk for card reader
2939 - USB: serial: io_edgeport: fix possible sleep-in-atomic
2940 - usbip: prevent bind loops on devices attached to vhci_hcd
2941 - usbip: list: don't list devices attached to vhci_hcd
2942 - USB: serial: simple: add Motorola Tetra driver
2943 - usb: f_fs: Prevent gadget unbind if it is already unbound
2944 - usb: uas: unconditionally bring back host after reset
2945 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
2946 - ANDROID: binder: remove waitqueue when thread exits.
2947 - android: binder: use VM_ALLOC to get vm area
2948 - mei: me: allow runtime pm for platform with D0i3
2949 - serial: 8250_of: fix return code when probe function fails to get reset
2950 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
2951 - serial: 8250_dw: Revert "Improve clock rate setting"
2952 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
2953 - spi: imx: do not access registers while clocks disabled
2954 - iio: adc: stm32: fix scan of multiple channels with DMA
2955 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
2956 - test_firmware: fix missing unlock on error in config_num_requests_store()
2957 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
2958 - Input: synaptics-rmi4 - do not delete interrupt memory too early
2959 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
2960 - Linux 4.15.1
179ffce1 2961
d2c642c9
SF
2962 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
2963 (LP: #1744712)
2964 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
2965 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
2966 version
2967
2968 * apparmor profile load in stacked policy container fails (LP: #1746463)
2969 - SAUCE: apparmor: fix display of .ns_name for containers
2970
2971 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
179ffce1 2972
968dd225 2973linux (4.15.0-6.7) bionic; urgency=low
e421cacd 2974
968dd225
SF
2975 * upload urgency should be medium by default (LP: #1745338)
2976 - [Packaging] update urgency to medium by default
2977
2978 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
2979 - scsi: libiscsi: Allow sd_shutdown on bad transport
2980
2981 * Miscellaneous Ubuntu changes
2982 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
2983 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
2984 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
e421cacd 2985
ba241964
SF
2986 [ Upstream Kernel Changes ]
2987
2988 * Rebase to v4.15
2989
968dd225 2990 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
e421cacd 2991
47e18381 2992linux (4.15.0-5.6) bionic; urgency=low
aa1e162f 2993
47e18381
SF
2994 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
2995 (LP: #1744077)
2996 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
2997
2998 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
2999 (LP: #1743638)
3000 - [d-i] Add qede to nic-modules udeb
3001
3002 * boot failure on AMD Raven + WesternXT (LP: #1742759)
3003 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
3004
3005 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
3006 (LP: #1726519)
3007 - SAUCE: Revert "scsi: libsas: allow async aborts"
3008
3009 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
3010 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
3011
3012 * Miscellaneous Ubuntu changes
3013 - Rebase to v4.15-rc7
3014 - [Config] CONFIG_CPU_ISOLATION=y
3015 - [Config] Update annotations following config review
3016 - Revert "UBUNTU: SAUCE: Import aufs driver"
3017 - SAUCE: Import aufs driver
3018 - ubuntu: vbox -- update to 5.2.6-dfsg-1
3019 - ubuntu: vbox: build fixes for 4.15
3020 - ubuntu: vbox -- update to 5.2.6-dfsg-2
3021 - hio: updates for timer api changes in 4.15
3022 - enable hio build
3023 - Rebase to v4.15-rc9
aa1e162f 3024
efea660a
SF
3025 [ Upstream Kernel Changes ]
3026
40f9eb86 3027 * Rebase to v4.15-rc9
efea660a 3028
47e18381 3029 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
aa1e162f 3030
9ebbac5e 3031linux (4.15.0-4.5) bionic; urgency=low
9794190f 3032
9ebbac5e
SF
3033 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
3034 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
3035
3036 * External HDMI monitor failed to show screen on Lenovo X1 series
3037 (LP: #1738523)
3038 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
3039
3040 * Miscellaneous Ubuntu changes
3041 - [Debian] autoreconstruct - add resoration of execute permissions
9794190f 3042
0d1de9d5
SF
3043 [ Upstream Kernel Changes ]
3044
3045 * Rebase to v4.15-rc4
3046
9ebbac5e 3047 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
9794190f 3048
4d42ba20 3049linux (4.15.0-3.4) bionic; urgency=low
c298e823 3050
4d42ba20
SF
3051 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
3052 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
c298e823 3053
d37d0533
SF
3054 [ Upstream Kernel Changes ]
3055
3056 * Rebase to v4.15-rc6
3057
4d42ba20 3058 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
c298e823 3059
c4427b55 3060linux (4.15.0-2.3) bionic; urgency=low
67b6f3e0 3061
c4427b55
SF
3062 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
3063 4.15.0-1.2 (LP: #1737752)
3064 - x86/mm: Unbreak modules that use the DMA API
3065
3066 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
3067 - [Config] CONFIG_SPI_INTEL_SPI_*=n
3068
3069 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
3070 and udebs (LP: #1521712)
3071 - [Config] Include ibmvnic in nic-modules
3072
3073 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
3074 - [Config] Enable support for emulation of deprecated ARMv8 instructions
3075
3076 * Miscellaneous Ubuntu changes
3077 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
3078 - Enable zfs build
3079 - [Debian] add icp to zfs-modules.ignore
67b6f3e0 3080
c4f0e175
SF
3081 [ Upstream Kernel Changes ]
3082
3083 * Rebase to v4.15-rc4
3084
c4427b55 3085 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
67b6f3e0 3086
d4814b5f 3087linux (4.15.0-1.2) bionic; urgency=low
e82fa576 3088
d4814b5f
SF
3089 * Disabling zfs does not always disable module checks for the zfs modules
3090 (LP: #1737176)
3091 - [Packaging] disable zfs module checks when zfs is disabled
3092
3093 * Miscellaneous Ubuntu changes
3094 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
e82fa576 3095
76315af6
SF
3096 [ Upstream Kernel Changes ]
3097
3098 * Rebase to v4.15-rc3
3099
d4814b5f 3100 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
e82fa576 3101
e7c27d1e 3102linux (4.15.0-0.1) bionic; urgency=low
c78ba448 3103
e7c27d1e
SF
3104 * Miscellaneous Ubuntu changes
3105 - ubuntu: vbox -- update to 5.2.2-dfsg-2
3106 - ubuntu: vbox: build fixes for 4.15
3107 - disable hio build
3108 - [Config] Update kernel lockdown options to fix build errors
3109 - Disable zfs build
3110 - SAUCE: Import aufs driver
3111 - [Config] Enable AUFS config options
c78ba448 3112
079f534b
SF
3113 [ Upstream Kernel Changes ]
3114
3115 * Rebase to v4.15-rc2
3116
e7c27d1e 3117 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
c78ba448 3118
2c21160b
TG
3119linux (4.14.0-11.13) bionic; urgency=low
3120
3121 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
3122
3123 * CVE-2017-1000405
3124 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
3125
3126 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
3127 - SAUCE: mm: disable vma based swap readahead by default
3128 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
3129
3130 * Bionic update to v4.14.3 stable release (LP: #1735843)
3131 - s390: fix transactional execution control register handling
3132 - s390/noexec: execute kexec datamover without DAT
3133 - s390/runtime instrumention: fix possible memory corruption
3134 - s390/guarded storage: fix possible memory corruption
3135 - s390/disassembler: add missing end marker for e7 table
3136 - s390/disassembler: increase show_code buffer size
3137 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
3138 - ACPI / EC: Fix regression related to triggering source of EC event handling
3139 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
3140 - serdev: fix registration of second slave
3141 - sched: Make resched_cpu() unconditional
3142 - lib/mpi: call cond_resched() from mpi_powm() loop
3143 - x86/boot: Fix boot failure when SMP MP-table is based at 0
3144 - x86/decoder: Add new TEST instruction pattern
3145 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
3146 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
3147 - perf/x86/intel: Hide TSX events when RTM is not supported
3148 - arm64: Implement arch-specific pte_access_permitted()
3149 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
3150 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
3151 - uapi: fix linux/tls.h userspace compilation error
3152 - uapi: fix linux/rxrpc.h userspace compilation errors
3153 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
3154 - MIPS: ralink: Fix MT7628 pinmux
3155 - MIPS: ralink: Fix typo in mt7628 pinmux function
3156 - net: mvneta: fix handling of the Tx descriptor counter
3157 - nbd: wait uninterruptible for the dead timeout
3158 - nbd: don't start req until after the dead connection logic
3159 - PM / OPP: Add missing of_node_put(np)
3160 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
3161 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
3162 - PCI: hv: Use effective affinity mask
3163 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
3164 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
3165 - ALSA: hda: Add Raven PCI ID
3166 - dm integrity: allow unaligned bv_offset
3167 - dm cache: fix race condition in the writeback mode overwrite_bio
3168 optimisation
3169 - dm crypt: allow unaligned bv_offset
3170 - dm zoned: ignore last smaller runt zone
3171 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
3172 - dm bufio: fix integer overflow when limiting maximum cache size
3173 - ovl: Put upperdentry if ovl_check_origin() fails
3174 - dm: allocate struct mapped_device with kvzalloc
3175 - sched/rt: Simplify the IPI based RT balancing logic
3176 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
3177 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
3178 - dm: discard support requires all targets in a table support discards
3179 - MIPS: Fix odd fp register warnings with MIPS64r2
3180 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
3181 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
3182 - MIPS: Fix an n32 core file generation regset support regression
3183 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
3184 - MIPS: math-emu: Fix final emulation phase for certain instructions
3185 - rt2x00usb: mark device removed when get ENOENT usb error
3186 - mm/z3fold.c: use kref to prevent page free/compact race
3187 - autofs: don't fail mount for transient error
3188 - nilfs2: fix race condition that causes file system corruption
3189 - fscrypt: lock mutex before checking for bounce page pool
3190 - eCryptfs: use after free in ecryptfs_release_messaging()
3191 - libceph: don't WARN() if user tries to add invalid key
3192 - bcache: check ca->alloc_thread initialized before wake up it
3193 - fs: guard_bio_eod() needs to consider partitions
3194 - fanotify: fix fsnotify_prepare_user_wait() failure
3195 - isofs: fix timestamps beyond 2027
3196 - btrfs: change how we decide to commit transactions during flushing
3197 - f2fs: expose some sectors to user in inline data or dentry case
3198 - NFS: Fix typo in nomigration mount option
3199 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
3200 - nfs: Fix ugly referral attributes
3201 - NFS: Avoid RCU usage in tracepoints
3202 - NFS: revalidate "." etc correctly on "open".
3203 - nfsd: deal with revoked delegations appropriately
3204 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
3205 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
3206 - iwlwifi: fix firmware names for 9000 and A000 series hw
3207 - md: fix deadlock error in recent patch.
3208 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
3209 - Bluetooth: btqcomsmd: Add support for BD address setup
3210 - md/bitmap: revert a patch
3211 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
3212 - fsnotify: pin both inode and vfsmount mark
3213 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
3214 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
3215 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
3216 - ext4: prevent data corruption with inline data + DAX
3217 - ext4: prevent data corruption with journaling + DAX
3218 - ALSA: pcm: update tstamp only if audio_tstamp changed
3219 - ALSA: usb-audio: Add sanity checks to FE parser
3220 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
3221 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
3222 - ALSA: timer: Remove kernel warning at compat ioctl error paths
3223 - ALSA: hda/realtek - Fix ALC275 no sound issue
3224 - ALSA: hda: Fix too short HDMI/DP chmap reporting
3225 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
3226 - ALSA: hda/realtek - Fix ALC700 family no sound issue
3227 - ASoC: sun8i-codec: Invert Master / Slave condition
3228 - ASoC: sun8i-codec: Fix left and right channels inversion
3229 - ASoC: sun8i-codec: Set the BCLK divider
3230 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
3231 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
3232 - 9p: Fix missing commas in mount options
3233 - fs/9p: Compare qid.path in v9fs_test_inode
3234 - net/9p: Switch to wait_event_killable()
3235 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
3236 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
3237 - scsi: lpfc: fix pci hot plug crash in timer management routines
3238 - scsi: lpfc: fix pci hot plug crash in list_add call
3239 - scsi: lpfc: Fix crash receiving ELS while detaching driver
3240 - scsi: lpfc: Fix FCP hba_wqidx assignment
3241 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
3242 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
3243 - iscsi-target: Fix non-immediate TMR reference leak
3244 - target: fix null pointer regression in core_tmr_drain_tmr_list
3245 - target: fix buffer offset in core_scsi3_pri_read_full_status
3246 - target: Fix QUEUE_FULL + SCSI task attribute handling
3247 - target: Fix caw_sem leak in transport_generic_request_failure
3248 - target: Fix quiese during transport_write_pending_qf endless loop
3249 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
3250 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
3251 - mtd: nand: Export nand_reset() symbol
3252 - mtd: nand: atmel: Actually use the PM ops
3253 - mtd: nand: omap2: Fix subpage write
3254 - mtd: nand: Fix writing mtdoops to nand flash.
3255 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
3256 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
3257 - p54: don't unregister leds when they are not initialized
3258 - block: Fix a race between blk_cleanup_queue() and timeout handling
3259 - raid1: prevent freeze_array/wait_all_barriers deadlock
3260 - genirq: Track whether the trigger type has been set
3261 - irqchip/gic-v3: Fix ppi-partitions lookup
3262 - lockd: double unregister of inetaddr notifiers
3263 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
3264 enabled
3265 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
3266 - KVM: SVM: obey guest PAT
3267 - kvm: vmx: Reinstate support for CPUs without virtual NMI
3268 - dax: fix PMD faults on zero-length files
3269 - dax: fix general protection fault in dax_alloc_inode
3270 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
3271 - clk: ti: dra7-atl-clock: fix child-node lookups
3272 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
3273 - libnvdimm, pfn: make 'resource' attribute only readable by root
3274 - libnvdimm, namespace: fix label initialization to use valid seq numbers
3275 - libnvdimm, region : make 'resource' attribute only readable by root
3276 - libnvdimm, namespace: make 'resource' attribute only readable by root
3277 - svcrdma: Preserve CB send buffer across retransmits
3278 - IB/srpt: Do not accept invalid initiator port names
3279 - IB/cm: Fix memory corruption in handling CM request
3280 - IB/hfi1: Fix incorrect available receive user context count
3281 - IB/srp: Avoid that a cable pull can trigger a kernel crash
3282 - IB/core: Avoid crash on pkey enforcement failed in received MADs
3283 - IB/core: Only maintain real QPs in the security lists
3284 - NFC: fix device-allocation error return
3285 - spi-nor: intel-spi: Fix broken software sequencing codes
3286 - i40e: Use smp_rmb rather than read_barrier_depends
3287 - igb: Use smp_rmb rather than read_barrier_depends
3288 - igbvf: Use smp_rmb rather than read_barrier_depends
3289 - ixgbevf: Use smp_rmb rather than read_barrier_depends
3290 - i40evf: Use smp_rmb rather than read_barrier_depends
3291 - fm10k: Use smp_rmb rather than read_barrier_depends
3292 - ixgbe: Fix skb list corruption on Power systems
3293 - parisc: Fix validity check of pointer size argument in new CAS
3294 implementation
3295 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
3296 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
3297 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
3298 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
3299 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
3300 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
3301 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
3302 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
3303 - powerpc/64s/hash: Fix fork() with 512TB process address space
3304 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
3305 - media: Don't do DMA on stack for firmware upload in the AS102 driver
3306 - media: rc: check for integer overflow
3307 - media: rc: nec decoder should not send both repeat and keycode
3308 - cx231xx-cards: fix NULL-deref on missing association descriptor
3309 - media: v4l2-ctrl: Fix flags field on Control events
3310 - media: venus: fix wrong size on dma_free
3311 - media: venus: venc: fix bytesused v4l2_plane field
3312 - media: venus: reimplement decoder stop command
3313 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
3314 zone
3315 - iwlwifi: fix wrong struct for a000 device
3316 - iwlwifi: add a new a000 device
3317 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
3318 - iwlwifi: add new cards for a000 series
3319 - iwlwifi: add new cards for 8265 series
3320 - iwlwifi: add new cards for 8260 series
3321 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
3322 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
3323 - e1000e: Fix error path in link detection
3324 - e1000e: Fix return value test
3325 - e1000e: Separate signaling for link check/link up
3326 - e1000e: Avoid receiver overrun interrupt bursts
3327 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
3328 - Linux 4.14.3
3329
3330 * Miscellaneous Ubuntu changes
3331 - SAUCE: s390/topology: don't inline cpu_to_node
3332 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
3333
3334 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
3335
3336linux (4.14.0-10.12) bionic; urgency=low
3337
3338 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
3339
3340 * Miscellaneous Ubuntu changes
3341 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
3342 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
3343
3344 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
3345
3346linux (4.14.0-9.11) bionic; urgency=low
3347
3348 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
3349
3350 * Miscellaneous Ubuntu changes
3351 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
3352 0.7.3-1ubuntu1"
3353
3354 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
3355
3356linux (4.14.0-8.10) bionic; urgency=low
3357
3358 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
3359
3360 * Bionic update to v4.14.2 stable release (LP: #1734694)
3361 - bio: ensure __bio_clone_fast copies bi_partno
3362 - af_netlink: ensure that NLMSG_DONE never fails in dumps
3363 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
3364 - net: cdc_ncm: GetNtbFormat endian fix
3365 - fealnx: Fix building error on MIPS
3366 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
3367 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
3368 - serial: omap: Fix EFR write on RTS deassertion
3369 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
3370 - tpm-dev-common: Reject too short writes
3371 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
3372 - mm/pagewalk.c: report holes in hugetlb ranges
3373 - ocfs2: fix cluster hang after a node dies
3374 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
3375 - ipmi: fix unsigned long underflow
3376 - mm/page_alloc.c: broken deferred calculation
3377 - mm/page_ext.c: check if page_ext is not prepared
3378 - coda: fix 'kernel memory exposure attempt' in fsync
3379 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
3380 - Linux 4.14.2
3381
3382 * Bionic update to v4.14.1 stable release (LP: #1734693)
3383 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
3384 - dmaengine: dmatest: warn user when dma test times out
3385 - media: imon: Fix null-ptr-deref in imon_probe
3386 - media: dib0700: fix invalid dvb_detach argument
3387 - crypto: dh - Fix double free of ctx->p
3388 - crypto: dh - Don't permit 'p' to be 0
3389 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
3390 - crypto: brcm - Explicity ACK mailbox message
3391 - USB: early: Use new USB product ID and strings for DbC device
3392 - USB: usbfs: compute urb->actual_length for isochronous
3393 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
3394 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
3395 - USB: serial: metro-usb: stop I/O after failed open
3396 - USB: serial: Change DbC debug device binding ID
3397 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
3398 - USB: serial: garmin_gps: fix I/O after failed probe and remove
3399 - USB: serial: garmin_gps: fix memory leak on probe errors
3400 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
3401 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
3402 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
3403 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
3404 - HID: cp2112: add HIDRAW dependency
3405 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
3406 - rpmsg: glink: Add missing MODULE_LICENSE
3407 - staging: wilc1000: Fix bssid buffer offset in Txq
3408 - staging: sm750fb: Fix parameter mistake in poke32
3409 - staging: ccree: fix 64 bit scatter/gather DMA ops
3410 - staging: greybus: spilib: fix use-after-free after deregistration
3411 - staging: rtl8188eu: Revert 4 commits breaking ARP
3412 - spi: fix use-after-free at controller deregistration
3413 - sparc32: Add cmpxchg64().
3414 - sparc64: mmu_context: Add missing include files
3415 - sparc64: Fix page table walk for PUD hugepages
3416 - Linux 4.14.1
3417
3418 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
3419 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
3420
3421 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
3422 (LP: #1732627)
3423 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
3424
3425 * Miscellaneous Ubuntu changes
3426 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
3427
3428 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
3429
3430linux (4.14.0-7.9) bionic; urgency=low
3431
3432 * Miscellaneous Ubuntu changes
3433 - SAUCE: apparmor: add base infastructure for socket mediation
3434 - SAUCE: apparmor: af_unix mediation
3435 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
3436 - SAUCE: LSM stacking: LSM: manage credential security blobs
3437 - SAUCE: LSM stacking: LSM: Manage file security blobs
3438 - SAUCE: LSM stacking: LSM: manage task security blobs
3439 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
3440 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
3441 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
3442 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
3443 - SAUCE: LSM stacking: fixup initialize task->security
3444 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
3445 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
3446 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
3447 - SAUCE: LSM stacking: fixup apparmor stacking enablement
3448 - SAUCE: LSM stacking: fixup stacking kconfig
3449 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
3450 - SAUCE: LSM stacking: provide prctl interface for setting context
3451 - SAUCE: LSM stacking: inherit current display LSM
3452 - SAUCE: LSM stacking: keep an index for each registered LSM
3453 - SAUCE: LSM stacking: verify display LSM
3454 - SAUCE: LSM stacking: provide a way to specify the default display lsm
3455 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
3456 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
3457 - SAUCE: LSM stacking: add Kconfig to set default display LSM
3458 - SAUCE: LSM stacking: add configs for LSM stacking
3459 - SAUCE: LSM stacking: check for invalid zero sized writes
3460 - [Config] Run updateconfigs after merging LSM stacking
3461 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
3462
3463 [ Upstream Kernel Changes ]
3464
3465 * Rebase to v4.14
3466
3467 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
3468
3469linux (4.14.0-6.8) bionic; urgency=low
3470
3471 * Miscellaneous Ubuntu changes
3472 - SAUCE: add workarounds to enable ZFS for 4.14
3473
3474 [ Upstream Kernel Changes ]
3475
3476 * Rebase to v4.14-rc8
3477
3478 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
3479
3480linux (4.14.0-5.7) bionic; urgency=low
3481
3482 * Miscellaneous Ubuntu changes
3483 - [Debian] Fix invocation of dh_prep for dbgsym packages
3484
3485 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
3486
3487linux (4.14.0-4.5) bionic; urgency=low
3488
3489 * Miscellaneous Ubuntu changes
3490 - [Packaging] virtualbox -- reduce in kernel module versions
3491 - vbox-update: Fix up KERN_DIR definitions
3492 - ubuntu: vbox -- update to 5.2.0-dfsg-2
3493 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
3494
3495 [ Upstream Kernel Changes ]
3496
3497 * Rebase to v4.14-rc7
3498
3499 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
3500
3501linux (4.14.0-3.4) artful; urgency=low
3502
3503 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
3504 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
3505 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
3506 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
3507
3508 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
3509 - powerpc/64s: Add workaround for P9 vector CI load issue
3510
3511 * Miscellaneous Ubuntu changes
3512 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
3513 - [Config] CONFIG_DRM_VBOXVIDEO=m
3514 - SAUCE: Import aufs driver
3515 - [Config] Enable aufs
3516 - [Config] Reorder annotations file after enabling aufs
3517 - vbox-update: Disable imported vboxvideo module
3518 - ubuntu: vbox -- update to 5.1.30-dfsg-1
3519 - Enable vbox
3520 - hio: Use correct sizes when initializing ssd_index_bits* arrays
3521 - hio: Update io stat accounting for 4.14
3522 - Enable hio
3523
3524 [ Upstream Kernel Changes ]
3525
3526 * Rebase to v4.14-rc5
3527 * Rebase to v4.14-rc6
3528
3529 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
3530
3531linux (4.14.0-2.3) artful; urgency=low
3532
3533 * [Bug] USB controller failed to respond on Denverton after loading
3534 intel_th_pci module (LP: #1715833)
3535 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
3536
3537 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
3538 17.10 (kernel 4.13) (LP: #1719290)
3539 - SAUCE: s390: update zfcpdump_defconfig
3540
3541 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
3542 - d-i: Add bnxt_en to nic-modules.
3543
3544 * Miscellaneous Ubuntu changes
3545 - [Config] Update annotations for 4.14-rc2
3546
3547 [ Upstream Kernel Changes ]
3548
3549 * Rebase to v4.14-rc3
3550 * Rebase to v4.14-rc4
3551
3552 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
3553
3554linux (4.14.0-1.2) artful; urgency=low
3555
3556 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
3557 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
3558
3559 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
3560 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
3561
3562 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
3563 (LP: #1718679)
3564 - [Config] CONFIG_DRM_VBOXVIDEO=n
3565
3566 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
3567 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
3568
3569 * autopkgtest profile fails to build on armhf (LP: #1717920)
3570 - [Packaging] autopkgtest -- disable d-i when dropping flavours
3571
3572 * Miscellaneous Ubuntu changes
3573 - [Config] CONFIG_I2C_XLP9XX=m
3574 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
3575
3576 [ Upstream Kernel Changes ]
3577
3578 * Rebase to v4.14-rc2
3579
3580 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
3581
3582linux (4.14.0-0.1) artful; urgency=low
3583
3584 * Miscellaneous Ubuntu changes
3585 - Disable vbox build
3586 - Disable hio build
3587 - Disable zfs build
3588
3589 [ Upstream Kernel Changes ]
3590
3591 * Rebase to v4.14-rc1
3592
3593 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
3594
3595linux (4.13.0-11.12) artful; urgency=low
3596
3597 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
3598
3599 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
3600 - s390/mm: fix local TLB flushing vs. detach of an mm address space
3601 - s390/mm: fix race on mm->context.flush_mm
3602
3603 * CVE-2017-1000251
3604 - Bluetooth: Properly check L2CAP config option output buffer length
3605
3606 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
3607
3608linux (4.13.0-10.11) artful; urgency=low
3609
3610 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
3611
3612 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
3613 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
3614
3615 * Artful update to v4.13.1 stable release (LP: #1716284)
3616 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3617 - USB: serial: option: add support for D-Link DWM-157 C1
3618 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
3619 - usb:xhci:Fix regression when ATI chipsets detected
3620 - USB: musb: fix external abort on suspend
3621 - ANDROID: binder: add padding to binder_fd_array_object.
3622 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
3623 - USB: core: Avoid race of async_completed() w/ usbdev_release()
3624 - staging/rts5208: fix incorrect shift to extract upper nybble
3625 - staging: ccree: save ciphertext for CTS IV
3626 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
3627 - iio: adc: ti-ads1015: fix incorrect data rate setting update
3628 - iio: adc: ti-ads1015: fix scale information for ADS1115
3629 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
3630 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
3631 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
3632 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
3633 - driver core: bus: Fix a potential double free
3634 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
3635 - binder: free memory on error
3636 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
3637 - crypto: caam/qi - fix compilation with DEBUG enabled
3638 - thunderbolt: Fix reset response_type
3639 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
3640 - intel_th: pci: Add Cannon Lake PCH-H support
3641 - intel_th: pci: Add Cannon Lake PCH-LP support
3642 - ath10k: fix memory leak in rx ring buffer allocation
3643 - drm/vgem: Pin our pages for dmabuf exports
3644 - drm/ttm: Fix accounting error when fail to get pages for pool
3645 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
3646 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
3647 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
3648 - iwlwifi: pci: add new PCI ID for 7265D
3649 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
3650 - mwifiex: correct channel stat buffer overflows
3651 - MCB: add support for SC31 to mcb-lpc
3652 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
3653 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
3654 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
3655 - workqueue: Fix flag collision
3656 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
3657 - cs5536: add support for IDE controller variant
3658 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
3659 - scsi: sg: recheck MMAP_IO request length with lock held
3660 - of/device: Prevent buffer overflow in of_device_modalias()
3661 - rtlwifi: Fix memory leak when firmware request fails
3662 - rtlwifi: Fix fallback firmware loading
3663 - Linux 4.13.1
3664
3665 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
3666 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3667
3668 * SRIOV: warning if unload VFs (LP: #1715073)
3669 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
3670
3671 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
3672 - i40e: avoid NVM acquire deadlock during NVM update
3673 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
3674
3675 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
3676 twice when perf stat is done (perf:) (LP: #1714571)
3677 - perf vendor events powerpc: Remove duplicate events
3678
3679 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3680 (LP: #1703339)
3681 - [Config] Include vmd in storage-core-modules udeb
3682
3683 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
3684 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
3685 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
3686 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
3687 offline
3688
3689 * Miscellaneous Ubuntu changes
3690 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
3691 - Revert "UBUNTU: SAUCE: Import aufs driver"
3692 - SAUCE: Import aufs driver
3693
3694 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
3695
3696linux (4.13.0-9.10) artful; urgency=low
3697
3698 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
3699
3700 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
3701 - [Config] CONFIG_EDAC_GHES=n
3702
3703 * Miscellaneous Ubuntu changes
3704 - ubuntu: vbox -- update to 5.1.26-dfsg-2
3705
3706 [ Upstream Kernel Changes ]
3707
3708 * Rebase to v4.13
3709
3710 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
3711
3712linux (4.13.0-8.9) artful; urgency=low
3713
3714 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
3715 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
3716
3717 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
3718 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
3719
3720 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
3721 Harrisonville SDP (LP: #1709257)
3722 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
3723 - EDAC, pnd2: Mask off the lower four bits of a BAR
3724 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
3725 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
3726 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
3727 reading BAR
3728
3729 * Miscellaneous Ubuntu changes
3730 - Revert "UBUNTU: SAUCE: Import aufs driver"
3731 - SAUCE: Import aufs driver
3732 - SAUCE: selftests/powerpc: Disable some ptrace selftests
3733 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
3734 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
3735 - [Config] Disable CONFIG_MDIO_* options for s390x
3736 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
3737 - [Config] Update annotations for 4.13
3738
3739 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
3740
3741linux (4.13.0-7.8) artful; urgency=low
3742
3743 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
3744 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
3745 paths
3746
3747 * Miscellaneous Ubuntu changes
3748 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
3749
3750 * Miscellaneous upstream changes
3751 - seccomp: Provide matching filter for introspection
3752 - seccomp: Sysctl to display available actions
3753 - seccomp: Operation for checking if an action is available
3754 - seccomp: Sysctl to configure actions that are allowed to be logged
3755 - seccomp: Selftest for detection of filter flag support
3756 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
3757 - seccomp: Action to log before allowing
3758
3759 [ Upstream Kernel Changes ]
3760
3761 * Rebase to v4.13-rc7
3762
3763 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
3764
3765linux (4.13.0-6.7) artful; urgency=low
3766
3767 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
3768 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
3769
3770 * sort ABI files with C.UTF-8 locale (LP: #1712345)
3771 - [Packaging] sort ABI files with C.UTF-8 locale
3772
3773 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
3774 - SAUCE: igb: add support for using Broadcom 54616 as PHY
3775
3776 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
3777 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
3778 - powerpc/mm/radix: Improve TLB/PWC flushes
3779 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
3780
3781 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
3782 properly enrolled keys (LP: #1712168)
3783 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
3784
3785 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
3786 - [Config] CONFIG_BLK_DEV_NVME=m for s390
3787
3788 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
3789 (LP: #1711298)
3790 - [Config] CONFIG_INTEL_ATOMISP=n
3791
3792 * Miscellaneous Ubuntu changes
3793 - SAUCE: apparmor: af_unix mediation
3794
3795 * Miscellaneous upstream changes
3796 - apparmor: Fix shadowed local variable in unpack_trans_table()
3797 - apparmor: Fix logical error in verify_header()
3798 - apparmor: Fix an error code in aafs_create()
3799 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
3800 - apparmor: add the ability to mediate signals
3801 - apparmor: add mount mediation
3802 - apparmor: cleanup conditional check for label in label_print
3803 - apparmor: add support for absolute root view based labels
3804 - apparmor: make policy_unpack able to audit different info messages
3805 - apparmor: add more debug asserts to apparmorfs
3806 - apparmor: add base infastructure for socket mediation
3807 - apparmor: move new_null_profile to after profile lookup fns()
3808 - apparmor: fix race condition in null profile creation
3809 - apparmor: ensure unconfined profiles have dfas initialized
3810 - apparmor: fix incorrect type assignment when freeing proxies
3811
3812 [ Upstream Kernel Changes ]
3813
3814 * Rebase to v4.13-rc6
3815
3816 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
3817
3818linux (4.13.0-5.6) artful; urgency=low
3819
3820 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
3821 - perf pmu-events: Support additional POWER8+ PVR in mapfile
3822 - perf vendor events: Add POWER9 PMU events
3823 - perf vendor events: Add POWER9 PVRs to mapfile
3824 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
3825 - SAUCE: perf vendor events powerpc: Update POWER9 events
3826
3827 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
3828 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
3829
3830 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
3831 kernels able to boot without initramfs (LP: #1700972)
3832 - [Debian] Don't depend on initramfs-tools
3833
3834 * Miscellaneous Ubuntu changes
3835 - SAUCE: Import aufs driver
3836 - SAUCE: aufs -- Add missing argument to loop_switch() call
3837 - [Config] Enable aufs
3838 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
3839 - Enable zfs build
3840 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
3841 - [Packaging] switch up to debhelper 9
3842
3843 [ Upstream Kernel Changes ]
3844
3845 * Rebase to v4.13-rc5
3846
3847 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
3848
3849linux (4.13.0-4.5) artful; urgency=low
3850
3851 * Lenovo Yoga 910 Sensors (LP: #1708120)
3852 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
3853
3854 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3855 (LP: #1703339)
3856 - [Config] Add vmd driver to generic inclusion list
3857
3858 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
3859 - [Config] CONFIG_SATA_HIGHBANK=y
3860
3861 * Miscellaneous Ubuntu changes
3862 - ubuntu: vbox -- update to 5.1.26-dfsg-1
3863 - SAUCE: hio: Build fixes for 4.13
3864 - Enable hio build
3865 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
3866 - [debian] use all rather than amd64 dkms debs for sync
3867
3868 [ Upstream Kernel Changes ]
3869
3870 * Rebase to v4.13-rc4
3871
3872 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
3873
3874linux (4.13.0-3.4) artful; urgency=low
3875
3876 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
3877 - [Packaging] tests -- reduce rebuild test to one flavour
3878 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
3879
3880 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
3881 - SAUCE: virtio_net: Revert mergeable buffer handling rework
3882
3883 [ Upstream Kernel Changes ]
3884
3885 * Rebase to v4.13-rc3
3886
3887 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
3888
3889linux (4.13.0-2.3) artful; urgency=low
3890
3891 * Change CONFIG_IBMVETH to module (LP: #1704479)
3892 - [Config] CONFIG_IBMVETH=m
3893
3894 [ Upstream Kernel Changes ]
3895
3896 * Rebase to v4.13-rc2
3897
3898 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
3899
3900linux (4.13.0-1.2) artful; urgency=low
3901
3902 * Miscellaneous Ubuntu changes
3903 - [Debian] Support sphinx-based kernel documentation
3904
3905 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
3906
3907linux (4.13.0-0.1) artful; urgency=low
3908
3909 * Miscellaneous Ubuntu changes
3910 - Disable hio
3911 - Disable zfs build
3912 - ubuntu: vbox -- update to 5.1.24-dfsg-1
3913
3914 [ Upstream Kernel Changes ]
3915
3916 * Rebase to v4.13-rc1
3917
3918 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
3919
3920linux (4.12.0-7.8) artful; urgency=low
3921
3922 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
3923 (LP: #1673564)
3924 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
3925 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
3926 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
3927 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
3928 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
3929 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
3930 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
3931 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
3932 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
3933 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
3934 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
3935 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
3936 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
3937 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
3938 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
3939 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
3940 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
3941 - arm64: Add MIDR values for Cavium cn83XX SoCs
3942 - arm64: Add workaround for Cavium Thunder erratum 30115
3943 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
3944 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
3945 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
3946 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
3947 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
3948 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
3949 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
3950 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
3951
3952 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
3953 - net: hns: Bugfix for Tx timeout handling in hns driver
3954
3955 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
3956 - iommu/arm-smmu: Plumb in new ACPI identifiers
3957
3958 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
3959 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
3960
3961 * Artful update to v4.12.1 stable release (LP: #1703858)
3962 - driver core: platform: fix race condition with driver_override
3963 - RDMA/uverbs: Check port number supplied by user verbs cmds
3964 - usb: dwc3: replace %p with %pK
3965 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
3966 - usb: usbip: set buffer pointers to NULL after free
3967 - Add USB quirk for HVR-950q to avoid intermittent device resets
3968 - usb: Fix typo in the definition of Endpoint[out]Request
3969 - USB: core: fix device node leak
3970 - USB: serial: option: add two Longcheer device ids
3971 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
3972 - xhci: Limit USB2 port wake support for AMD Promontory hosts
3973 - gfs2: Fix glock rhashtable rcu bug
3974 - Add "shutdown" to "struct class".
3975 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
3976 - tpm: fix a kernel memory leak in tpm-sysfs.c
3977 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
3978 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
3979 - sched/fair, cpumask: Export for_each_cpu_wrap()
3980 - sched/core: Implement new approach to scale select_idle_cpu()
3981 - sched/numa: Use down_read_trylock() for the mmap_sem
3982 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
3983 - sched/fair: Simplify wake_affine() for the single socket case
3984 - sched/numa: Implement NUMA node level wake_affine()
3985 - sched/fair: Remove effective_load()
3986 - sched/numa: Hide numa_wake_affine() from UP build
3987 - xen: avoid deadlock in xenbus driver
3988 - crypto: drbg - Fixes panic in wait_for_completion call
3989 - Linux 4.12.1
3990
3991 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
3992 - scsi: cxlflash: Combine the send queue locks
3993 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
3994 - scsi: cxlflash: Reset hardware queue context via specified register
3995 - scsi: cxlflash: Schedule asynchronous reset of the host
3996 - scsi: cxlflash: Handle AFU sync failures
3997 - scsi: cxlflash: Track pending scsi commands in each hardware queue
3998 - scsi: cxlflash: Flush pending commands in cleanup path
3999 - scsi: cxlflash: Add scsi command abort handler
4000 - scsi: cxlflash: Create character device to provide host management interface
4001 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
4002 specifics
4003 - scsi: cxlflash: Introduce host ioctl support
4004 - scsi: cxlflash: Refactor AFU capability checking
4005 - scsi: cxlflash: Support LUN provisioning
4006 - scsi: cxlflash: Support AFU debug
4007 - scsi: cxlflash: Support WS16 unmap
4008 - scsi: cxlflash: Remove zeroing of private command data
4009 - scsi: cxlflash: Update TMF command processing
4010 - scsi: cxlflash: Avoid double free of character device
4011 - scsi: cxlflash: Update send_tmf() parameters
4012 - scsi: cxlflash: Update debug prints in reset handlers
4013
4014 * make snap-pkg support (LP: #1700747)
4015 - make snap-pkg support
4016
4017 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
4018 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
4019
4020 * arm64: fix crash reading /proc/kcore (LP: #1702749)
4021 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
4022 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
4023
4024 * Opal and POWER9 DD2 (LP: #1702159)
4025 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
4026
4027 * Data corruption with hio driver (LP: #1701316)
4028 - SAUCE: hio: Fix incorrect use of enum req_opf values
4029
4030 * Miscellaneous Ubuntu changes
4031 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
4032 - snapcraft.yaml: Sync with xenial
4033 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
4034
4035 * Miscellaneous upstream changes
4036 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
4037 MokSBState"
4038
4039 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
4040
4041linux (4.12.0-6.7) artful; urgency=low
4042
4043 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
4044 - net: ena: change return value for unsupported features unsupported return
4045 value
4046 - net: ena: add hardware hints capability to the driver
4047 - net: ena: change sizeof() argument to be the type pointer
4048 - net: ena: add reset reason for each device FLR
4049 - net: ena: add support for out of order rx buffers refill
4050 - net: ena: allow the driver to work with small number of msix vectors
4051 - net: ena: use napi_schedule_irqoff when possible
4052 - net: ena: separate skb allocation to dedicated function
4053 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
4054 - net: ena: update driver's rx drop statistics
4055 - net: ena: update ena driver to version 1.2.0
4056
4057 * APST gets enabled against explicit kernel option (LP: #1699004)
4058 - nvme: explicitly disable APST on quirked devices
4059
4060 * Miscellaneous Ubuntu changes
4061 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
4062 - SAUCE: hio updates for 4.12
4063 - SAUCE: Enable hio build
4064
4065 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
4066
4067linux (4.12.0-5.6) artful; urgency=low
4068
4069 * ERAT invalidate on context switch removal (LP: #1700819)
4070 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
4071
4072 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
4073 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
4074
4075 * Miscellaneous Ubuntu changes
4076 - d-i: Move qcom-emac from arm64 to shared nic-modules
4077
4078 [ Upstream Kernel Changes ]
4079
4080 * Rebase to v4.12
4081
4082 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
4083
4084linux (4.12.0-4.5) artful; urgency=low
4085
4086 * aacraid driver may return uninitialized stack data to userspace
4087 (LP: #1700077)
4088 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
4089
4090 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
4091 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
4092
4093 * AACRAID for power9 platform (LP: #1689980)
4094 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
4095 - scsi: aacraid: Fix DMAR issues with iommu=pt
4096 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
4097 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
4098 - scsi: aacraid: Remove reset support from check_health
4099 - scsi: aacraid: Change wait time for fib completion
4100 - scsi: aacraid: Log count info of scsi cmds before reset
4101 - scsi: aacraid: Print ctrl status before eh reset
4102 - scsi: aacraid: Using single reset mask for IOP reset
4103 - scsi: aacraid: Rework IOP reset
4104 - scsi: aacraid: Add periodic checks to see IOP reset status
4105 - scsi: aacraid: Rework SOFT reset code
4106 - scsi: aacraid: Rework aac_src_restart
4107 - scsi: aacraid: Use correct function to get ctrl health
4108 - scsi: aacraid: Make sure ioctl returns on controller reset
4109 - scsi: aacraid: Enable ctrl reset for both hba and arc
4110 - scsi: aacraid: Add reset debugging statements
4111 - scsi: aacraid: Remove reference to Series-9
4112 - scsi: aacraid: Update driver version to 50834
4113
4114 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
4115 - SAUCE: drm: hibmc: Use set_busid function from drm core
4116
4117 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
4118 - d-i: Add hibmc-drm to kernel-image udeb
4119
4120 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
4121 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
4122
4123 * Miscellaneous Ubuntu changes
4124 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
4125 - [Config] CONFIG_ATA=n for s390x
4126 - [Config] Update annotations for 4.12
4127
4128 [ Upstream Kernel Changes ]
4129
4130 * Rebase to v4.12-rc7
4131
4132 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
4133
4134linux (4.12.0-3.4) artful; urgency=low
4135
4136 * Miscellaneous upstream changes
4137 - ufs: fix the logics for tail relocation
4138
4139 [ Upstream Kernel Changes ]
4140
4141 * Rebase to v4.12-rc6
4142
4143 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
4144
4145linux (4.12.0-2.3) artful; urgency=low
4146
4147 * CVE-2014-9900
4148 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
4149 ethtool_get_wol()
4150
4151 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
4152 (LP: #1671360)
4153 - pinctrl/amd: Use regular interrupt instead of chained
4154
4155 * extend-diff-ignore should use exact matches (LP: #1693504)
4156 - [Packaging] exact extend-diff-ignore matches
4157
4158 * Miscellaneous Ubuntu changes
4159 - SAUCE: efi: Don't print secure boot state from the efi stub
4160 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
4161 - SAUCE: vbox fixes for 4.12
4162 - Re-enable virtualbox build
4163 - [Config] CONFIG_ORANGEFS_FS=m
4164 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
4165 - Enable zfs build
4166
4167 [ Upstream Kernel Changes ]
4168
4169 * Rebase to v4.12-rc4
4170 * Rebase to v4.12-rc5
4171
4172 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
4173
4174linux (4.12.0-1.2) artful; urgency=low
4175
4176 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
4177 - [Config] Enable CONFIG_DRM_MGAG200 as module
4178
4179 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
4180 - [Config] CONFIG_LIBIO=y on arm64 only
4181 - SAUCE: LIBIO: Introduce a generic PIO mapping method
4182 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
4183 - [Config] CONFIG_HISILICON_LPC=y
4184 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
4185 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
4186 I/O
4187 - SAUCE: LPC: Add the ACPI LPC support
4188 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
4189 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
4190
4191 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
4192 - SAUCE: tty: Fix ldisc crash on reopened tty
4193
4194 * Miscellaneous Ubuntu changes
4195 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
4196 - Rebase to v4.12-rc3
4197
4198 [ Upstream Kernel Changes ]
4199
4200 * Rebase to v4.12-rc3
4201
4202 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
4203
4204linux (4.12.0-0.1) artful; urgency=low
4205
4206 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
4207 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
4208
4209 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
4210 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
4211
4212 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
4213 (LP: #1672819)
4214 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
4215
4216 * Miscellaneous Ubuntu changes
4217 - Update find-missing-sauce.sh to compare to artful
4218 - Update dropped.txt
4219 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
4220 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
4221 kernel image
4222 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
4223 mode
4224 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
4225 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
4226 locked down
4227 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
4228 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
4229 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
4230 reboot
4231 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
4232 set
4233 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
4234 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
4235 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
4236 down
4237 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
4238 locked down
4239 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
4240 down
4241 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
4242 is locked down
4243 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
4244 locked down
4245 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
4246 has been locked down
4247 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
4248 locked down
4249 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
4250 locked down
4251 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
4252 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
4253 kernel is locked down
4254 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
4255 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
4256 down
4257 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
4258 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
4259 secondary keyring
4260 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
4261 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
4262 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
4263 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
4264 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
4265 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
4266 MokSBState
4267 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
4268 - [Config] Set values for UEFI secure boot lockdown options
4269 - Disable virtualbox build
4270 - Disable hio build
4271 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
4272 - Disable zfs build
4273 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
4274 - SAUCE: Import aufs driver
4275 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
4276 - [Config] Enable aufs
4277 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
4278
4279 [ Upstream Kernel Changes ]
4280
4281 * Rebase to v4.12-rc2
4282
4283 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
4284
4285linux (4.11.0-3.8) artful; urgency=low
4286
4287 [ Seth Forshee ]
4288
4289 * Release Tracking Bug
4290 - LP: #1690999
4291
4292 * apparmor_parser hangs indefinitely when called by multiple threads
4293 (LP: #1645037)
4294 - SAUCE: apparmor: fix lock ordering for mkdir
4295
4296 * apparmor leaking securityfs pin count (LP: #1660846)
4297 - SAUCE: apparmor: fix leak on securityfs pin count
4298
4299 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
4300 (LP: #1660845)
4301 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
4302 fails
4303
4304 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
4305 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
4306
4307 * libvirt profile is blocking global setrlimit despite having no rlimit rule
4308 (LP: #1679704)
4309 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
4310 - apparmor: update auditing of rlimit check to provide capability information
4311
4312 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
4313 - SAUCE: apparmor: add policy revision file interface
4314
4315 * apparmor does not make support of query data visible (LP: #1678023)
4316 - SAUCE: apparmor: add label data availability to the feature set
4317
4318 * apparmor query interface does not make supported query info available
4319 (LP: #1678030)
4320 - SAUCE: apparmor: add information about the query inteface to the feature set
4321
4322 * change_profile incorrect when using namespaces with a compound stack
4323 (LP: #1677959)
4324 - SAUCE: apparmor: fix label parse for stacked labels
4325
4326 * Regression in 4.4.0-65-generic causes very frequent system crashes
4327 (LP: #1669611)
4328 - apparmor: sync of apparmor 3.6+ (17.04)
4329
4330 * Artful update to 4.11.1 stable release (LP: #1690814)
4331 - dm ioctl: prevent stack leak in dm ioctl call
4332 - drm/sti: fix GDP size to support up to UHD resolution
4333 - power: supply: lp8788: prevent out of bounds array access
4334 - brcmfmac: Ensure pointer correctly set if skb data location changes
4335 - brcmfmac: Make skb header writable before use
4336 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
4337 - refcount: change EXPORT_SYMBOL markings
4338 - net: macb: fix phy interrupt parsing
4339 - tcp: fix access to sk->sk_state in tcp_poll()
4340 - geneve: fix incorrect setting of UDP checksum flag
4341 - bpf: enhance verifier to understand stack pointer arithmetic
4342 - bpf, arm64: fix jit branch offset related to ldimm64
4343 - tcp: fix wraparound issue in tcp_lp
4344 - net: ipv6: Do not duplicate DAD on link up
4345 - net: usb: qmi_wwan: add Telit ME910 support
4346 - tcp: do not inherit fastopen_req from parent
4347 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
4348 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
4349 - ipv6: initialize route null entry in addrconf_init()
4350 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
4351 - tcp: randomize timestamps on syncookies
4352 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
4353 - bpf: don't let ldimm64 leak map addresses on unprivileged
4354 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
4355 - f2fs: sanity check segment count
4356 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
4357 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
4358 - block: get rid of blk_integrity_revalidate()
4359 - Linux 4.11.1
4360
4361 * Module signing exclusion for staging drivers does not work properly
4362 (LP: #1690908)
4363 - SAUCE: Fix module signing exclusion in package builds
4364
4365 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
4366 - [Config] CONFIG_QCOM_L3_PMU=y
4367 - perf: qcom: Add L3 cache PMU driver
4368
4369 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
4370 - drivers/perf: arm_pmu: rework per-cpu allocation
4371 - drivers/perf: arm_pmu: manage interrupts per-cpu
4372 - drivers/perf: arm_pmu: split irq request from enable
4373 - drivers/perf: arm_pmu: remove pointless PMU disabling
4374 - drivers/perf: arm_pmu: define armpmu_init_fn
4375 - drivers/perf: arm_pmu: fold init into alloc
4376 - drivers/perf: arm_pmu: factor out pmu registration
4377 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
4378 - drivers/perf: arm_pmu: handle no platform_device
4379 - drivers/perf: arm_pmu: rename irq request/free functions
4380 - drivers/perf: arm_pmu: split cpu-local irq request/free
4381 - drivers/perf: arm_pmu: move irq request/free into probe
4382 - drivers/perf: arm_pmu: split out platform device probe logic
4383 - arm64: add function to get a cpu's MADT GICC table
4384 - [Config] CONFIG_ARM_PMU_ACPI=y
4385 - drivers/perf: arm_pmu: add ACPI framework
4386 - arm64: pmuv3: handle !PMUv3 when probing
4387 - arm64: pmuv3: use arm_pmu ACPI framework
4388
4389 * Fix NVLINK2 TCE route (LP: #1690155)
4390 - powerpc/powernv: Fix TCE kill on NVLink2
4391
4392 * CVE-2017-0605
4393 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
4394
4395 * Miscellaneous Ubuntu changes
4396 - [Config] Restore powerpc arch to annotations file
4397 - [Config] Disable runtime testing modules
4398 - [Config] Disable drivers not needed on s390x
4399 - [Config] Update annotations for 4.11
4400 - [Config] updateconfigs after apparmor updates
4401
4402 * Miscellaneous upstream changes
4403 - apparmor: use SHASH_DESC_ON_STACK
4404 - apparmor: fix invalid reference to index variable of iterator line 836
4405 - apparmor: fix parameters so that the permission test is bypassed at boot
4406 - apparmor: Make path_max parameter readonly
4407 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
4408 - apparmorfs: Use seq_putc() in two functions
4409 - apparmor: provide information about path buffer size at boot
4410 - apparmor: add/use fns to print hash string hex value
4411
4412 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
4413
4414linux (4.11.0-2.7) artful; urgency=low
4415
4416 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
4417 (LP: #1688259)
4418 - Remove squashfs-modules files from d-i
4419 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
4420
4421 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
4422 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
4423 - d-i: initrd needs qcom_emac on amberwing platform.
4424
4425 * update for V3 kernel bits and improved multiple fan slice support
4426 (LP: #1470091)
4427 - SAUCE: fan: tunnel multiple mapping mode (v3)
4428
4429 * Miscellaneous Ubuntu changes
4430 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
4431 - Enable zfs
4432 - SAUCE: fan: add VXLAN implementation
4433 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
4434 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
4435 kernel image
4436 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
4437 mode
4438 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
4439 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
4440 locked down
4441 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
4442 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
4443 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
4444 reboot
4445 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
4446 set
4447 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
4448 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
4449 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
4450 down
4451 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
4452 locked down
4453 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
4454 down
4455 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
4456 is locked down
4457 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
4458 locked down
4459 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
4460 has been locked down
4461 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
4462 locked down
4463 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
4464 locked down
4465 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
4466 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
4467 kernel is locked down
4468 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
4469 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
4470 down
4471 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
4472 - SAUCE: (efi-lockdown) Add EFI signature data types
4473 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
4474 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
4475 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
4476 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
4477 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
4478 disabled
4479 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
4480 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
4481 MokSBState
4482 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
4483 - [Config] Set values for UEFI secure boot lockdown options
4484 - Update dropped.txt
4485
4486 [ Upstream Kernel Changes ]
4487
4488 * rebase to v4.11
4489
4490 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
4491
4492linux (4.11.0-1.6) artful; urgency=low
4493
4494 * Miscellaneous Ubuntu changes
4495 - [Debian] Use default compression for all packages
4496 - SAUCE: (namespace) block_dev: Support checking inode permissions in
4497 lookup_bdev()
4498 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
4499 when mounting
4500 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
4501 when mounting
4502 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
4503 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
4504 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
4505 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
4506 security.* xattrs
4507 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
4508 filesystems
4509 - SAUCE: (namespace) fuse: Add support for pid namespaces
4510 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
4511 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
4512 or a descendant
4513 - SAUCE: (namespace) fuse: Allow user namespace mounts
4514 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
4515 namespaces
4516 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
4517 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
4518 mounts
4519 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
4520 opened for writing
4521
4522 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
4523
4524linux (4.11.0-0.5) artful; urgency=low
4525
4526 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
4527 (LP: #1684971)
4528 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
4529
4530 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
4531 (LP: #1470250)
4532 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
4533
4534 * Enable virtual scsi server driver for Power (LP: #1615665)
4535 - SAUCE: Return TCMU-generated sense data to fabric module
4536
4537 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
4538 (LP: #1630990)
4539 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
4540 CONFIG_SECURITYFS=n
4541
4542 * Miscellaneous Ubuntu changes
4543 - SAUCE: Import aufs driver
4544 - [Config] Enable aufs
4545 - [Debian] Add script to update virtualbox
4546 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
4547 - Enable vbox
4548 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
4549
4550 [ Upstream Kernel Changes ]
4551
4552 * rebase to v4.11-rc8
4553
4554 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
4555
4556linux (4.11.0-0.4) zesty; urgency=low
4557
4558 * POWER9: Improve performance on memory management (LP: #1681429)
4559 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
4560 flush
4561 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
4562
4563 * Miscellaneous Ubuntu changes
4564 - find-missing-sauce.sh
4565
4566 [ Upstream Kernel Changes ]
4567
4568 * rebase to v4.11-rc7
4569
4570 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
4571
4572linux (4.11.0-0.3) zesty; urgency=low
4573
4574 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
4575 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
4576
4577 * smartpqi driver needed in initram disk and installer (LP: #1680156)
4578 - [Config] Add smartpqi to d-i
4579
4580 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
4581 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
4582
4583 * Miscellaneous Ubuntu changes
4584 - [Config] flash-kernel should be a Breaks
4585 - [Config] drop the info directory
4586 - [Config] drop NOTES as obsolete
4587 - [Config] drop changelog.historical as obsolete
4588 - rebase to v4.11-rc6
4589
4590 [ Upstream Kernel Changes ]
4591
4592 * rebase to v4.11-rc6
4593
4594 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
4595
4596linux (4.11.0-0.2) zesty; urgency=low
4597
4598 [ Upstream Kernel Changes ]
4599
4600 * rebase to v4.11-rc5
4601
4602 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
4603
4604linux (4.11.0-0.1) zesty; urgency=low
4605
4606 [ Upstream Kernel Changes ]
4607
4608 * rebase to v4.11-rc4
4609 - LP: #1591053
4610
4611 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
4612
4613linux (4.11.0-0.0) zesty; urgency=low
4614
4615 * dummy entry
4616
4617 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600