]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - debian.master/changelog
UBUNTU: link-to-tracker: update tracking bug
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
1 linux (4.15.0-47.50) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 13 Mar 2019 04:35:33 +0000
8
9 linux (4.15.0-46.49) bionic; urgency=medium
10
11 * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726)
12
13 * mprotect fails on ext4 with dax (LP: #1799237)
14 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
15
16 * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086)
17 - iscsi target: fix session creation failure handling
18 - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values
19 fails
20 - scsi: iscsi: target: Fix conn_ops double free
21
22 * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel
23 (LP: #1812198)
24 - selftests: user: return Kselftest Skip code for skipped tests
25 - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS
26 - selftests: kselftest: Remove outdated comment
27
28 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
29 - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled
30 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
31 - SAUCE: Add r8822be to signature inclusion list
32
33 * kernel oops in bcache module (LP: #1793901)
34 - SAUCE: bcache: never writeback a discard operation
35
36 * CVE-2018-18397
37 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails
38 - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem
39 - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas
40 - userfaultfd: shmem: add i_size checks
41 - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set
42
43 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
44 - HID: i2c-hid: Ignore input report if there's no data present on Elan
45 touchpanels
46
47 * Vsock connect fails with ENODEV for large CID (LP: #1813934)
48 - vhost/vsock: fix vhost vsock cid hashing inconsistent
49
50 * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604)
51 - ACPI / LPSS: Force LPSS quirks on boot
52
53 * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229)
54 - scsi: sd_zbc: Fix variable type and bogus comment
55 - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in
56 parallel.
57 - x86/apm: Don't access __preempt_count with zeroed fs
58 - x86/events/intel/ds: Fix bts_interrupt_threshold alignment
59 - x86/MCE: Remove min interval polling limitation
60 - fat: fix memory allocation failure handling of match_strdup()
61 - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk
62 - ARCv2: [plat-hsdk]: Save accl reg pair by default
63 - ARC: Fix CONFIG_SWAP
64 - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs
65 - ARC: mm: allow mprotect to make stack mappings executable
66 - mm: memcg: fix use after free in mem_cgroup_iter()
67 - mm/huge_memory.c: fix data loss when splitting a file pmd
68 - cpufreq: intel_pstate: Register when ACPI PCCH is present
69 - vfio/pci: Fix potential Spectre v1
70 - stop_machine: Disable preemption when waking two stopper threads
71 - drm/i915: Fix hotplug irq ack on i965/g4x
72 - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors
73 - drm/nouveau: Avoid looping through fake MST connectors
74 - gen_stats: Fix netlink stats dumping in the presence of padding
75 - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns
76 - ipv6: fix useless rol32 call on hash
77 - ipv6: ila: select CONFIG_DST_CACHE
78 - lib/rhashtable: consider param->min_size when setting initial table size
79 - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort
80 - net: Don't copy pfmemalloc flag in __copy_skb_header()
81 - skbuff: Unconditionally copy pfmemalloc in __skb_clone()
82 - net/ipv4: Set oif in fib_compute_spec_dst
83 - net: phy: fix flag masking in __set_phy_supported
84 - ptp: fix missing break in switch
85 - qmi_wwan: add support for Quectel EG91
86 - tg3: Add higher cpu clock for 5762.
87 - hv_netvsc: Fix napi reschedule while receive completion is busy
88 - net/mlx4_en: Don't reuse RX page when XDP is set
89 - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite
90 - ipv6: make DAD fail with enhanced DAD when nonce length differs
91 - net: usb: asix: replace mii_nway_restart in resume path
92 - alpha: fix osf_wait4() breakage
93 - cxl_getfile(): fix double-iput() on alloc_file() failures
94 - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle)
95 - xhci: Fix perceived dead host due to runtime suspend race with event handler
96 - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer
97 - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock
98 - ALSA: hda/realtek - Yet another Clevo P950 quirk entry
99 - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3)
100 - rhashtable: add restart routine in rhashtable_free_and_destroy()
101 - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails
102 - sctp: introduce sctp_dst_mtu
103 - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT
104 - net: aquantia: vlan unicast address list correct handling
105 - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open()
106
107 * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877)
108 - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations
109 - x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
110 - x86/paravirt: Make native_save_fl() extern inline
111 - Btrfs: fix duplicate extents after fsync of file with prealloc extents
112 - cpufreq / CPPC: Set platform specific transition_delay_us
113 - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference
114 - alx: take rtnl before calling __alx_open from resume
115 - atm: Preserve value of skb->truesize when accounting to vcc
116 - atm: zatm: Fix potential Spectre v1
117 - ipv6: sr: fix passing wrong flags to crypto_alloc_shash()
118 - ipvlan: fix IFLA_MTU ignored on NEWLINK
119 - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing
120 - net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
121 - net: dccp: switch rx_tstamp_last_feedback to monotonic clock
122 - net: fix use-after-free in GRO with ESP
123 - net: macb: Fix ptp time adjustment for large negative delta
124 - net/mlx5e: Avoid dealing with vport representors if not being e-switch
125 manager
126 - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager
127 - net/mlx5: Fix command interface race in polling mode
128 - net/mlx5: Fix incorrect raw command length parsing
129 - net/mlx5: Fix required capability for manipulating MPFS
130 - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster
131 - net: mvneta: fix the Rx desc DMA address in the Rx path
132 - net/packet: fix use-after-free
133 - net_sched: blackhole: tell upper qdisc about dropped packets
134 - net: sungem: fix rx checksum support
135 - net/tcp: Fix socket lookups with SO_BINDTODEVICE
136 - qede: Adverstise software timestamp caps when PHC is not available.
137 - qed: Fix setting of incorrect eswitch mode.
138 - qed: Fix use of incorrect size in memcpy call.
139 - qed: Limit msix vectors in kdump kernel to the minimum required count.
140 - r8152: napi hangup fix after disconnect
141 - stmmac: fix DMA channel hang in half-duplex mode
142 - strparser: Remove early eaten to fix full tcp receive buffer stall
143 - tcp: fix Fast Open key endianness
144 - tcp: prevent bogus FRTO undos with non-SACK flows
145 - vhost_net: validate sock before trying to put its fd
146 - VSOCK: fix loopback on big-endian systems
147 - net: cxgb3_main: fix potential Spectre v1
148 - rtlwifi: Fix kernel Oops "Fw download fail!!"
149 - rtlwifi: rtl8821ae: fix firmware is not ready to run
150 - net: lan78xx: Fix race in tx pending skb size calculation
151 - crypto: af_alg - Initialize sg_num_bytes in error code path
152 - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally
153 - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg()
154 - netfilter: ebtables: reject non-bridge targets
155 - reiserfs: fix buffer overflow with long warning messages
156 - KEYS: DNS: fix parsing multiple options
157 - tls: Stricter error checking in zerocopy sendmsg path
158 - autofs: fix slab out of bounds read in getname_kernel()
159 - nsh: set mac len based on inner packet
160 - bdi: Fix another oops in wb_workfn()
161 - rds: avoid unenecessary cong_update in loop transport
162 - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL.
163 - string: drop __must_check from strscpy() and restore strscpy() usages in
164 cgroup
165 - nfsd: COPY and CLONE operations require the saved filehandle to be set
166 - net/sched: act_ife: fix recursive lock and idr leak
167 - net/sched: act_ife: preserve the action control in case of error
168 - hinic: reset irq affinity before freeing irq
169 - nfp: flower: fix mpls ether type detection
170 - net: macb: initialize bp->queues[0].bp for at91rm9200
171 - enic: do not overwrite error code
172 - virtio_net: fix memory leak in XDP_REDIRECT
173 - netfilter: ipv6: nf_defrag: drop skb dst before queueing
174 - ipvs: initialize tbl->entries after allocation
175 - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc()
176 - bpf: enforce correct alignment for instructions
177 - bpf, arm32: fix to use bpf_jit_binary_lock_ro api
178
179 * Fix non-working pinctrl-intel (LP: #1811777)
180 - pinctrl: intel: Implement intel_gpio_get_direction callback
181 - pinctrl: intel: Do pin translation in other GPIO operations as well
182
183 * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875)
184 - ip6_gre: fix tunnel list corruption for x-netns
185
186 * Userspace break as a result of missing patch backport (LP: #1813873)
187 - tty: Don't hold ldisc lock in tty_reopen() if ldisc present
188
189 * kvm_stat : missing python dependency (LP: #1798776)
190 - tools/kvm_stat: fix python3 issues
191 - tools/kvm_stat: switch to python3
192
193 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr
194 (LP: #1812797)
195 - vgaarb: Add support for 64-bit frame buffer address
196 - vgaarb: Keep adding VGA device in queue
197
198 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
199 - USB: Add new USB LPM helpers
200 - USB: Consolidate LPM checks to avoid enabling LPM twice
201
202 * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on
203 Bionic P8 (LP: #1813127)
204 - selftests/powerpc: Fix ptrace tm failure
205
206 * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453)
207 - scsi: megaraid_sas: Use 63-bit DMA addressing
208
209 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
210 - [Config] Enable timestamping in network PHY devices
211
212 * CVE-2018-19854
213 - crypto: user - fix leaking uninitialized memory to userspace
214
215 * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000
216 (LP: #1813532)
217 - x86/mm: Do not warn about PCI BIOS W+X mappings
218
219 * CVE-2019-6133
220 - fork: record start_time late
221
222 * Fix not working Goodix touchpad (LP: #1811929)
223 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
224
225 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
226 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
227 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
228
229 * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755)
230 - nvme-core: rework a NQN copying operation
231 - nvme: pad fake subsys NQN vid and ssvid with zeros
232 - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN
233
234 * Crash on "ip link add foo type ipip" (LP: #1811803)
235 - SAUCE: fan: Fix NULL pointer dereference
236
237 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 06 Feb 2019 04:57:21 +0000
238
239 linux (4.15.0-45.48) bionic; urgency=medium
240
241 * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779)
242
243 * External monitors does not work anymore 4.15.0-44 (LP: #1813663)
244 - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up"
245
246 * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727)
247 - ext4: fix false negatives *and* false positives in ext4_check_descriptors()
248
249 -- Stefan Bader <stefan.bader@canonical.com> Tue, 29 Jan 2019 16:39:15 +0100
250
251 linux (4.15.0-44.47) bionic; urgency=medium
252
253 * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
254
255 * Packaging resync (LP: #1786013)
256 - [Packaging] update helper scripts
257
258 * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
259 - blk-wbt: pass in enum wbt_flags to get_rq_wait()
260 - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
261 - blk-wbt: move disable check into get_limit()
262 - blk-wbt: use wq_has_sleeper() for wq active check
263 - blk-wbt: fix has-sleeper queueing check
264 - blk-wbt: abstract out end IO completion handler
265 - blk-wbt: improve waking of tasks
266
267 * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
268 - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
269 1.8v
270 - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
271 - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
272 - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
273 - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
274 - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
275 - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
276 - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
277 - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
278 - memstick: Prevent memstick host from getting runtime suspended during card
279 detection
280 - memstick: rtsx_usb_ms: Use ms_dev() helper
281 - memstick: rtsx_usb_ms: Support runtime power management
282
283 * Support non-strict iommu mode on arm64 (LP: #1806488)
284 - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
285 - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
286 - iommu/dma: Add support for non-strict mode
287 - iommu: Add "iommu.strict" command line option
288 - iommu/io-pgtable-arm: Add support for non-strict mode
289 - iommu/arm-smmu-v3: Add support for non-strict mode
290 - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
291 - iommu/arm-smmu: Support non-strict mode
292
293 * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
294 - pinctrl: cannonlake: Fix community ordering for H variant
295 - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
296
297 * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
298 - perf: Export perf_event_update_userpage
299 - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
300 - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
301 - [Config] New config CONFIG_THUNDERX2_PMU=m
302
303 * Update hisilicon SoC-specific drivers (LP: #1810457)
304 - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
305 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
306 resetting"
307 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
308 callback function"
309 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
310 function when link status change"
311 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
312 roce client"
313 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
314 - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
315 - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
316 - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
317 - scsi: hisi_sas: remove some unneeded structure members
318 - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
319 - net: hns: Fix the process of adding broadcast addresses to tcam
320 - net: hns3: remove redundant variable 'protocol'
321 - scsi: hisi_sas: Drop hisi_sas_slot_abort()
322 - net: hns: Make many functions static
323 - net: hns: make hns_dsaf_roce_reset non static
324 - net: hisilicon: hns: Replace mdelay() with msleep()
325 - net: hns3: fix return value error while hclge_cmd_csq_clean failed
326 - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
327 - net: hns: Mark expected switch fall-through
328 - net: hns3: Mark expected switch fall-through
329 - net: hns3: Remove tx ring BD len register in hns3_enet
330 - net: hns: modify variable type in hns_nic_reuse_page
331 - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
332 - net: hns3: modify variable type in hns3_nic_reuse_page
333 - net: hns3: Fix for vf vlan delete failed problem
334 - net: hns3: Fix for multicast failure
335 - net: hns3: Fix error of checking used vlan id
336 - net: hns3: Implement shutdown ops in hns3 pci driver
337 - net: hns3: Fix for loopback selftest failed problem
338 - net: hns3: Fix ping exited problem when doing lp selftest
339 - net: hns3: Preserve vlan 0 in hardware table
340 - net: hns3: Only update mac configuation when necessary
341 - net: hns3: Change the dst mac addr of loopback packet
342 - net: hns3: Remove redundant codes of query advertised flow control abilitiy
343 - net: hns3: Refine hns3_get_link_ksettings()
344 - net: hns: make function hns_gmac_wait_fifo_clean() static
345 - net: hns3: Add default irq affinity
346 - net: hns3: Add unlikely for buf_num check
347 - net: hns3: Remove tx budget to clean more TX descriptors in a napi
348 - net: hns3: Remove packet statistics of public
349 - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
350 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
351 - net: hns3: Check hdev state when getting link status
352 - net: hns3: Fix for setting speed for phy failed problem
353 - net: hns3: Fix cmdq registers initialization issue for vf
354 - net: hns3: Clear client pointer when initialize client failed or unintialize
355 finished
356 - net: hns3: Fix client initialize state issue when roce client initialize
357 failed
358 - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
359 - net: hns3: Fix ets validate issue
360 - net: hns3: Unify the type convert for desc.data
361 - net: hns3: Adjust prefix of tx/rx statistic names
362 - net: hns3: Fix tqp array traversal condition for vf
363 - net: hns3: Unify the prefix of vf functions
364 - net: hns3: Add handle for default case
365 - net: hns3: Add nic state check before calling netif_tx_wake_queue
366 - net: hns3: Add unlikely for dma_mapping_error check
367 - net: hns3: Remove print messages for error packet
368 - net: hns3: Add get_media_type ops support for VF
369 - net: hns3: Fix speed/duplex information loss problem when executing ethtool
370 ethx cmd of VF
371 - net: hns3: Remove redundant hclge_get_port_type()
372 - net: hns3: Add support for sctp checksum offload
373 - net: hns3: Set extra mac address of pause param for HW
374 - net: hns3: Rename loop mode
375 - net: hns3: Rename mac loopback to app loopback
376 - net: hns3: Add serdes parallel inner loopback support
377 - net: hns3: Fix for packet buffer setting bug
378 - net: hns3: Fix for netdev not up problem when setting mtu
379 - net: hns3: Change return type of hclge_tm_schd_info_update()
380 - net: hns3: Modify hns3_get_max_available_channels
381 - net: hns3: Fix loss of coal configuration while doing reset
382 - net: hns: remove ndo_poll_controller
383 - hns3: Fix the build.
384 - hns3: Another build fix.
385 - net: hns3: Add flow director initialization
386 - net: hns3: Add input key and action config support for flow director
387 - net: hns3: Add support for rule add/delete for flow director
388 - net: hns3: Add support for rule query of flow director
389 - net: hns3: Add reset handle for flow director
390 - net: hns3: Remove all flow director rules when unload hns3 driver
391 - net: hns3: Add support for enable/disable flow director
392 - net: hns3: Remove the default mask configuration for mac vlan table
393 - net: hns3: Clear mac vlan table entries when unload driver or function reset
394 - net: hns3: Optimize for unicast mac vlan table
395 - net: hns3: Drop depricated mta table support
396 - net: hns3: Add egress/ingress vlan filter for revision 0x21
397 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
398 - net: hns3: Add new RSS hash algorithm support for PF
399 - net: hns3: Add RSS general configuration support for VF
400 - net: hns3: Add RSS tuples support for VF
401 - net: hns3: Add HW RSS hash information to RX skb
402 - net: hns3: Enable promisc mode when mac vlan table is full
403 - net: hns3: Resume promisc mode and vlan filter status after reset
404 - net: hns3: Resume promisc mode and vlan filter status after loopback test
405 - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
406 - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
407 - scsi: hisi_sas: Fix the race between IO completion and timeout for
408 SMP/internal IO
409 - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
410 - scsi: hisi_sas: unmask interrupts ent72 and ent74
411 - scsi: hisi_sas: Use block layer tag instead for IPTT
412 - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
413 - net: hns3: remove hns3_fill_desc_tso
414 - net: hns3: move DMA map into hns3_fill_desc
415 - net: hns3: add handling for big TX fragment
416 - net: hns3: rename hns_nic_dma_unmap
417 - net: hns3: fix for multiple unmapping DMA problem
418 - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
419 - scsi: hisi_sas: Fix NULL pointer dereference
420 - net: hns3: Add PCIe AER callback error_detected
421 - net: hns3: Add PCIe AER error recovery
422 - net: hns3: Add support to enable and disable hw errors
423 - net: hns3: Add enable and process common ecc errors
424 - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
425 - net: hns3: Add enable and process hw errors from PPP
426 - net: hns3: Add enable and process hw errors of TM scheduler
427 - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
428 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
429 - net: hns3: add error handler for hns3_nic_init_vector_data()
430 - net: hns3: bugfix for buffer not free problem during resetting
431 - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
432 - net: hns3: bugfix for the initialization of command queue's spin lock
433 - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
434 - net: hns3: bugfix for is_valid_csq_clean_head()
435 - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
436 - net: hns3: fix incorrect return value/type of some functions
437 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
438 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
439 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
440 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
441 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
442 - net: hns3: bugfix for not checking return value
443 - net: hns: Incorrect offset address used for some registers.
444 - net: hns: All ports can not work when insmod hns ko after rmmod.
445 - net: hns: Some registers use wrong address according to the datasheet.
446 - net: hns: Fixed bug that netdev was opened twice
447 - net: hns: Clean rx fbd when ae stopped.
448 - net: hns: Free irq when exit from abnormal branch
449 - net: hns: Avoid net reset caused by pause frames storm
450 - net: hns: Fix ntuple-filters status error.
451 - net: hns: Add mac pcs config when enable|disable mac
452 - net: hns: Fix ping failed when use net bridge and send multicast
453 - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
454 enet
455 - net: hns3: add set_default_reset_request in the hnae3_ae_ops
456 - net: hns3: provide some interface & information for the client
457 - net: hns3: adjust the location of clearing the table when doing reset
458 - net: hns3: enable/disable ring in the enet while doing UP/DOWN
459 - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
460 - net: hns3: ignore new coming low-level reset while doing high-level reset
461 - net: hns3: move some reset information from hnae3_handle into
462 hclge_dev/hclgevf_dev
463 - net: hns3: adjust the process of PF reset
464 - net: hns3: call roce's reset notify callback when resetting
465 - net: hns3: add error handler for hclge_reset()
466 - net: hns3: fix for cmd queue memory not freed problem during reset
467 - net: hns3: Remove set but not used variable 'reset_level'
468 - net: hns3: fix spelling mistake, "assertting" -> "asserting"
469 - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
470 - net: hns3: adjust VF's reset process
471 - net: hns3: add reset handling for VF when doing PF reset
472 - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
473 - net: hns3: stop handling command queue while resetting VF
474 - net: hns3: add error handler for hclgevf_reset()
475 - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
476 - net: hns3: implement the IMP reset processing for PF
477 - net: hns3: add PCIe FLR support for PF
478 - net: hns3: do VF's pci re-initialization while PF doing FLR
479 - net: hns3: add PCIe FLR support for VF
480 - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
481 - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
482 - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
483 - net: hns3: Adds GRO params to SKB for the stack
484 - scsi: hisi_sas: use dma_set_mask_and_coherent
485 - scsi: hisi_sas: Create separate host attributes per HBA
486 - scsi: hisi_sas: Add support for interrupt converge for v3 hw
487 - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
488 - scsi: hisi_sas: Relocate some codes to avoid an unused check
489 - scsi: hisi_sas: change the time of SAS SSP connection
490 - net: hns3: fix spelling mistake "failded" -> "failed"
491 - net: hns3: Support two vlan header when setting mtu
492 - net: hns3: Refactor mac mtu setting related functions
493 - net: hns3: Add vport alive state checking support
494 - net: hns3: Add mtu setting support for vf
495 - net: hns3: up/down netdev in hclge module when setting mtu
496 - net: hns3: add common validation in hclge_dcb
497 - net: hns3: Add debugfs framework registration
498 - net: hns3: Add "queue info" query function
499 - net: hns3: Add "FD flow table" info query function
500 - net: hns3: Add "tc config" info query function
501 - net: hns3: Add "tm config" info query function
502 - net: hns3: Add "qos pause" config info query function
503 - net: hns3: Add "qos prio map" info query function
504 - net: hns3: Add "qos buffer" config info query function
505 - net: hns3: Support "ethtool -d" for HNS3 VF driver
506 - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
507 - net: hns3: remove existing process error functions and reorder hw_blk table
508 - net: hns3: rename enable error interrupt functions
509 - net: hns3: re-enable error interrupts on hw reset
510 - net: hns3: deletes unnecessary settings of the descriptor data
511 - net: hns3: rename process_hw_error function
512 - net: hns3: add optimization in the hclge_hw_error_set_state
513 - net: hns3: add handling of hw ras errors using new set of commands
514 - net: hns3: deleted logging 1 bit errors
515 - net: hns3: add handling of hw errors reported through MSIX
516 - net: hns3: add handling of hw errors of MAC
517 - net: hns3: handle hw errors of PPP PF
518 - net: hns3: handle hw errors of PPU(RCB)
519 - net: hns3: handle hw errors of SSU
520 - net: hns3: add handling of RDMA RAS errors
521 - net: hns3: fix spelling mistake "offser" -> "offset"
522 - scsi: hisi_sas: Fix warnings detected by sparse
523 - scsi: hisi_sas: Relocate some code to reduce complexity
524 - scsi: hisi_sas: Make sg_tablesize consistent value
525 - hns3: prevent building without CONFIG_INET
526 - net: hns3: Add "bd info" query function
527 - net: hns3: Add "manager table" information query function
528 - net: hns3: Add "status register" information query function
529 - net: hns3: Add "dcb register" status information query function
530 - net: hns3: Add "queue map" information query function
531 - net: hns3: Add "tm map" status information query function
532 - net: hns3: fix error handling int the hns3_get_vector_ring_chain
533 - net: hns3: uninitialize pci in the hclgevf_uninit
534 - net: hns3: fix napi_disable not return problem
535 - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
536 - net: hns3: remove unnecessary configuration recapture while resetting
537 - net: hns3: fix incomplete uninitialization of IRQ in the
538 hns3_nic_uninit_vector_data()
539 - net: hns3: update coalesce param per second
540 - net: hns3: remove 1000M/half support of phy
541 - net: hns3: synchronize speed and duplex from phy when phy link up
542 - net: hns3: getting tx and dv buffer size through firmware
543 - net: hns3: aligning buffer size in SSU to 256 bytes
544 - net: hns3: fix a SSU buffer checking bug
545 - scsi: hisi_sas: Add support for DIF feature for v2 hw
546 - net: hns3: refine the handle for hns3_nic_net_open/stop()
547 - net: hns3: change default tc state to close
548 - net: hns3: fix a bug caused by udelay
549 - net: hns3: add max vector number check for pf
550 - net: hns3: reset tqp while doing DOWN operation
551 - net: hns3: fix vf id check issue when add flow director rule
552 - net: hns3: don't restore rules when flow director is disabled
553 - net: hns3: fix the descriptor index when get rss type
554 - net: hns3: remove redundant variable initialization
555 - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
556
557 * iptables connlimit allows more connections than the limit when using
558 multiple CPUs (LP: #1811094)
559 - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
560 - netfilter: nf_conncount: expose connection list interface
561 - netfilter: nf_conncount: Fix garbage collection with zones
562 - netfilter: nf_conncount: fix garbage collection confirm race
563 - netfilter: nf_conncount: don't skip eviction when age is negative
564
565 * CVE-2018-16882
566 - KVM: Fix UAF in nested posted interrupt processing
567
568 * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
569 - scsi: libsas: check the ata device status by ata_dev_enabled()
570
571 * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
572 - scsi: libsas: fix a race condition when smp task timeout
573
574 * CVE-2018-14625
575 - vhost/vsock: fix use-after-free in network stack callers
576
577 * Fix and issue that LG I2C touchscreen stops working after reboot
578 (LP: #1805085)
579 - HID: i2c-hid: Disable runtime PM for LG touchscreen
580
581 * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
582 - powerpc/powernv/pci: Work around races in PCI bridge enabling
583
584 * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
585 (LP: #1807757)
586 - hv_netvsc: fix network namespace issues with VF support
587 - hv_netvsc: split sub-channel setup into async and sync
588 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
589 - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
590 - vmbus: don't return values for uninitalized channels
591 - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
592 - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
593
594 * Disable LPM for Raydium Touchscreens (LP: #1802248)
595 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
596
597 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
598 Adapter (LP: #1805607)
599 - SAUCE: ath10k: provide reset function for QCA9377 chip
600
601 * CVE-2018-17972
602 - proc: restrict kernel stack dumps to root
603
604 * CVE-2018-19407
605 - KVM: X86: Fix scan ioapic use-before-initialization
606
607 * CVE-2018-18281
608 - mremap: properly flush TLB before releasing the page
609
610 * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
611 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
612
613 * armhf guests fail to boot in EFI mode (LP: #1809488)
614 - efi/arm: Revert deferred unmap of early memmap mapping
615
616 * Bionic shows incorrect warning about number of pointers in TFD
617 (LP: #1801102)
618 - iwlwifi: pcie: don't warn if we use all the transmit pointers
619
620 * audio output has constant noise on a Dell machine (LP: #1810891)
621 - ALSA: hda/realtek - Fixed headphone issue for ALC700
622
623 * ldisc crash on reopened tty (LP: #1791758)
624 - tty: Drop tty->count on tty_reopen() failure
625 - tty: Hold tty_ldisc_lock() during tty_reopen()
626 - tty: Don't block on IO when ldisc change is pending
627 - tty: Simplify tty->count math in tty_reopen()
628
629 * SATA device is not going to DEVSLP (LP: #1781533)
630 - ahci: Allow setting a default LPM policy for mobile chipsets
631 - ata: libahci: Correct setting of DEVSLP register
632 - ata: libahci: Allow reconfigure of DEVSLP register
633 - ata: ahci: Support state with min power but Partial low power state
634 - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
635 - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
636
637 * Console got stuck using serial tty after logout (LP: #1808097)
638 - tty: do not set TTY_IO_ERROR flag if console port
639
640 * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
641 - fsnotify: fix ignore mask logic in fsnotify()
642
643 * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
644 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
645 - usb: xhci: fix timeout for transition from RExit to U0
646
647 * Add pointstick support for Cirque Touchpad (LP: #1805081)
648 - HID: multitouch: Add pointstick support for Cirque Touchpad
649
650 * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
651 - nvme: Use admin command effects for admin commands
652
653 * lineout jack can't work on a Dell machine (LP: #1810892)
654 - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
655
656 * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
657 - MIPS: Call dump_stack() from show_regs()
658 - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
659 - MIPS: Fix ioremap() RAM check
660 - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
661 - mmc: dw_mmc: fix card threshold control configuration
662 - ibmasm: don't write out of bounds in read handler
663 - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
664 - staging: r8822be: Fix RTL8822be can't find any wireless AP
665 - ata: Fix ZBC_OUT command block check
666 - ata: Fix ZBC_OUT all bit handling
667 - vmw_balloon: fix inflation with batching
668 - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
669 - USB: serial: ch341: fix type promotion bug in ch341_control_in()
670 - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
671 - USB: serial: keyspan_pda: fix modem-status error handling
672 - USB: serial: mos7840: fix status-register error handling
673 - usb: quirks: add delay quirks for Corsair Strafe
674 - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
675 - ALSA: hda - Handle pm failure during hotplug
676 - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
677 - fs, elf: make sure to page align bss in load_elf_library
678 - mm: do not bug_on on incorrect length in __mm_populate()
679 - tracing: Reorder display of TGID to be after PID
680 - kbuild: delete INSTALL_FW_PATH from kbuild documentation
681 - arm64: neon: Fix function may_use_simd() return error status
682 - tools build: fix # escaping in .cmd files for future Make
683 - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
684 - i2c: tegra: Fix NACK error handling
685 - iw_cxgb4: correctly enforce the max reg_mr depth
686 - xen: setup pv irq ops vector earlier
687 - nvme-pci: Remap CMB SQ entries on every controller reset
688 - crypto: x86/salsa20 - remove x86 salsa20 implementations
689 - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
690 - netfilter: nf_queue: augment nfqa_cfg_policy
691 - netfilter: x_tables: initialise match/target check parameter struct
692 - loop: add recursion validation to LOOP_CHANGE_FD
693 - PM / hibernate: Fix oops at snapshot_write()
694 - RDMA/ucm: Mark UCM interface as BROKEN
695 - loop: remember whether sysfs_create_group() was done
696 - f2fs: give message and set need_fsck given broken node id
697 - mm: do not drop unused pages when userfaultd is running
698 - bpf: reject passing modified ctx to helper functions
699 - mei: discard messages from not connected client during power down.
700 - mm: zero unavailable pages before memmap init
701 - xen: remove global bit from __default_kernel_pte_mask for pv guests
702 - f2fs: return error during fill_super
703 - f2fs: avoid bug_on on corrupted inode
704 - f2fs: sanity check on sit entry
705 - f2fs: sanity check for total valid node blocks
706 - ARM: dts: armada-38x: use the new thermal binding
707 - mm: don't do zero_resv_unavail if memmap is not allocated
708
709 * Blacklist Realtek Virtual IPMI device (LP: #1808353)
710 - ipmi:pci: Blacklist a Realtek "IPMI" device
711
712 * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
713 (LP: #1809847)
714 - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
715 - r8169: re-enable MSI-X on RTL8168g
716
717 * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
718 (LP: #1809219)
719 - iwlwifi: add more card IDs for 9000 series
720
721 * Support new Realtek ethernet chips (LP: #1811055)
722 - r8169: Add support for new Realtek Ethernet
723
724 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
725 (LP: #1805775)
726 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
727 disabled
728
729 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
730 (LP: #1804588)
731 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
732 - SAUCE: nvme: add quirk to not call disable function when suspending
733
734 * mpt3sas - driver using the wrong register to update a queue index in FW
735 (LP: #1810781)
736 - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
737 controllers when HBA supports more than 16 MSI-x vectors.
738
739 * HP mobile workstations with hybrid graphics support, can not directly output
740 to external monitors by dGPU (LP: #1810702)
741 - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
742
743 * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
744 - i2c: i801: Don't restore config registers on runtime PM
745
746 * Enable new Realtek card reader (LP: #1806335)
747 - USB: usb-storage: Add new IDs to ums-realtek
748 - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
749
750 * The line-out on the Dell Dock station can't work (LP: #1806532)
751 - ALSA: usb-audio: Allow to override the longname string
752 - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
753 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
754
755 * linux-buildinfo: pull out ABI information into its own package
756 (LP: #1806380)
757 - [Packaging] getabis -- handle all known package combinations
758 - [Packaging] getabis -- support parsing a simple version
759
760 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
761 - igb: Fix an issue that PME is not enabled during runtime suspend
762
763 * Fix Terminus USB hub that may breaks connected USB devices after S3
764 (LP: #1806850)
765 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
766
767 * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
768 - qmi_wwan: add support for the Dell Wireless 5821e module
769 - qmi_wwan: fix interface number for DW5821e production firmware
770 - USB: option: add support for DW5821e
771
772 * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
773 - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
774
775 * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
776 - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
777
778 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
779 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
780 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
781
782 * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
783 - HID: i2c-hid: disable runtime PM operations on hantick touchpad
784
785 * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
786 - r8152: Add support for MAC address pass through on RTL8153-BND
787
788 * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
789 - s390/zcrypt: reinit ap queue state machine during device probe
790
791 * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
792 - s390/qeth: fix length check in SNMP processing
793
794 * ASPEED server console output extremely slow after upgrade to 18.04
795 (LP: #1808183)
796 - drm/ast: Remove existing framebuffers before loading driver
797
798 * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
799 - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
800 - mm: hugetlb: yield when prepping struct pages
801 - tracing: Fix missing return symbol in function_graph output
802 - scsi: target: Fix truncated PR-in ReadKeys response
803 - s390: Correct register corruption in critical section cleanup
804 - drbd: fix access after free
805 - vfio: Use get_user_pages_longterm correctly
806 - cifs: Fix use after free of a mid_q_entry
807 - cifs: Fix memory leak in smb2_set_ea()
808 - cifs: Fix infinite loop when using hard mount option
809 - drm: Use kvzalloc for allocating blob property memory
810 - drm/udl: fix display corruption of the last line
811 - jbd2: don't mark block as modified if the handle is out of credits
812 - ext4: add corruption check in ext4_xattr_set_entry()
813 - ext4: always verify the magic number in xattr blocks
814 - ext4: make sure bitmaps and the inode table don't overlap with bg
815 descriptors
816 - ext4: always check block group bounds in ext4_init_block_bitmap()
817 - ext4: only look at the bg_flags field if it is valid
818 - ext4: verify the depth of extent tree in ext4_find_extent()
819 - ext4: include the illegal physical block in the bad map ext4_error msg
820 - ext4: never move the system.data xattr out of the inode body
821 - ext4: avoid running out of journal credits when appending to an inline file
822 - ext4: add more inode number paranoia checks
823 - ext4: add more mount time checks of the superblock
824 - ext4: check superblock mapped prior to committing
825 - HID: i2c-hid: Fix "incomplete report" noise
826 - HID: hiddev: fix potential Spectre v1
827 - HID: debug: check length before copy_to_user()
828 - media: vb2: core: Finish buffers at the end of the stream
829 - f2fs: truncate preallocated blocks in error case
830 - Revert "dpaa_eth: fix error in dpaa_remove()"
831 - Kbuild: fix # escaping in .cmd files for future Make
832 - media: cx25840: Use subdev host data for PLL override
833 - fs: allow per-device dax status checking for filesystems
834 - dax: change bdev_dax_supported() to support boolean returns
835 - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
836 - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
837 - dm: prevent DAX mounts if not supported
838 - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
839 - mtd: cfi_cmdset_0002: Change erase functions to retry for error
840 - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
841 - netfilter: nf_log: don't hold nf_log_mutex during user access
842 - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
843 - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
844 - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
845 - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
846 - scsi: aacraid: Fix PD performance regression over incorrect qd being set
847 - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
848 - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
849 - drm/amdgpu: Dynamically probe for ATIF handle (v2)
850 - i2c: core: smbus: fix a potential missing-check bug
851
852 * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
853 - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
854 - USB: serial: cp210x: add CESINEL device ids
855 - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
856 - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
857 - acpi: Add helper for deactivating memory region
858 - usb: typec: ucsi: acpi: Workaround for cache mode issue
859 - usb: typec: ucsi: Fix for incorrect status data issue
860 - xhci: Fix kernel oops in trace_xhci_free_virt_device
861 - n_tty: Fix stall at n_tty_receive_char_special().
862 - n_tty: Access echo_* variables carefully.
863 - staging: android: ion: Return an ERR_PTR in ion_map_kernel
864 - serial: 8250_pci: Remove stalled entries in blacklist
865 - serdev: fix memleak on module unload
866 - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
867 - drm/amdgpu: Add APU support in vi_set_uvd_clocks
868 - drm/amdgpu: Add APU support in vi_set_vce_clocks
869 - drm/amdgpu: fix the missed vcn fw version report
870 - drm/qxl: Call qxl_bo_unref outside atomic context
871 - drm/atmel-hlcdc: check stride values in the first plane
872 - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
873 - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
874 - drm/i915: Enable provoking vertex fix on Gen9 systems.
875 - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
876 - netfilter: nft_compat: prepare for indirect info storage
877 - netfilter: nft_compat: fix handling of large matchinfo size
878 - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
879 - netfilter: nf_tables: bogus EBUSY in chain deletions
880 - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
881 - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
882 - netfilter: nf_tables: increase nft_counters_enabled in
883 nft_chain_stats_replace()
884 - netfilter: nf_tables: fix memory leak on error exit return
885 - netfilter: nf_tables: add missing netlink attrs to policies
886 - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
887 - netfilter: don't set F_IFACE on ipv6 fib lookups
888 - netfilter: ip6t_rpfilter: provide input interface for route lookup
889 - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
890 - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
891 - xfrm6: avoid potential infinite loop in _decode_session6()
892 - afs: Fix directory permissions check
893 - netfilter: ebtables: handle string from userspace with care
894 - s390/dasd: use blk_mq_rq_from_pdu for per request data
895 - netfilter: nft_limit: fix packet ratelimiting
896 - ipvs: fix buffer overflow with sync daemon and service
897 - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
898 - atm: zatm: fix memcmp casting
899 - net: qmi_wwan: Add Netgear Aircard 779S
900 - perf test: "Session topology" dumps core on s390
901 - perf bpf: Fix NULL return handling in bpf__prepare_load()
902 - fs: clear writeback errors in inode_init_always
903 - sched/core: Fix rules for running on online && !active CPUs
904 - sched/core: Require cpu_active() in select_task_rq(), for user tasks
905 - platform/x86: asus-wmi: Fix NULL pointer dereference
906 - net/sonic: Use dma_mapping_error()
907 - net: dsa: b53: Add BCM5389 support
908 - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
909 - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
910 - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
911 - drm/amd/display: Clear connector's edid pointer
912 - drm/i915/dp: Send DPCD ON for MST before phy_up
913 - drm/amdgpu: remove DC special casing for KB/ML
914 - drm/amdgpu: Don't default to DC support for Kaveri and older
915 - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
916 - drm/amd/display: release spinlock before committing updates to stream
917 - drm/i915: Fix PIPESTAT irq ack on i965/g4x
918 - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
919 - x86/mm: Don't free P4D table when it is folded at runtime
920
921 * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
922 - x86/spectre_v1: Disable compiler optimizations over
923 array_index_mask_nospec()
924 - x86/mce: Improve error message when kernel cannot recover
925 - x86/mce: Check for alternate indication of machine check recovery on Skylake
926 - x86/mce: Fix incorrect "Machine check from unknown source" message
927 - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
928 - x86: Call fixup_exception() before notify_die() in math_error()
929 - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
930 - m68k/mac: Fix SWIM memory resource end address
931 - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
932 - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
933 - PM / Domains: Fix error path during attach in genpd
934 - PM / core: Fix supplier device runtime PM usage counter imbalance
935 - PM / OPP: Update voltage in case freq == old_freq
936 - usb: do not reset if a low-speed or full-speed device timed out
937 - 1wire: family module autoload fails because of upper/lower case mismatch.
938 - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
939 - ASoC: cs35l35: Add use_single_rw to regmap config
940 - ASoC: cirrus: i2s: Fix LRCLK configuration
941 - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
942 - thermal: bcm2835: Stop using printk format %pCr
943 - clk: renesas: cpg-mssr: Stop using printk format %pCr
944 - lib/vsprintf: Remove atomic-unsafe support for %pCr
945 - ftrace/selftest: Have the reset_trigger code be a bit more careful
946 - mips: ftrace: fix static function graph tracing
947 - branch-check: fix long->int truncation when profiling branches
948 - ipmi:bt: Set the timeout before doing a capabilities check
949 - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
950 - printk: fix possible reuse of va_list variable
951 - fuse: fix congested state leak on aborted connections
952 - fuse: atomic_o_trunc should truncate pagecache
953 - fuse: don't keep dead fuse_conn at fuse_fill_super().
954 - fuse: fix control dir setup and teardown
955 - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
956 - powerpc/ptrace: Fix setting 512B aligned breakpoints with
957 PTRACE_SET_DEBUGREG
958 - powerpc/ptrace: Fix enforcement of DAWR constraints
959 - powerpc/powernv/ioda2: Remove redundant free of TCE pages
960 - powerpc/powernv: copy/paste - Mask SO bit in CR
961 - powerpc/fadump: Unregister fadump on kexec down path.
962 - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
963 - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
964 - ARM: dts: Fix SPI node for Arria10
965 - ARM: dts: socfpga: Fix NAND controller node compatible
966 - ARM: dts: socfpga: Fix NAND controller clock supply
967 - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
968 - arm64: Fix syscall restarting around signal suppressed by tracer
969 - arm64: kpti: Use early_param for kpti= command-line option
970 - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
971 maintenance
972 - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
973 - of: overlay: validate offset from property fixups
974 - of: unittest: for strings, account for trailing \0 in property length field
975 - of: platform: stop accessing invalid dev in of_platform_device_destroy
976 - tpm: fix use after free in tpm2_load_context()
977 - tpm: fix race condition in tpm_common_write()
978 - IB/qib: Fix DMA api warning with debug kernel
979 - IB/{hfi1, qib}: Add handling of kernel restart
980 - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
981 - IB/core: Make testing MR flags for writability a static inline function
982 - IB/mlx5: Fetch soft WQE's on fatal error state
983 - IB/isert: Fix for lib/dma_debug check_sync warning
984 - IB/isert: fix T10-pi check mask setting
985 - IB/hfi1: Fix fault injection init/exit issues
986 - IB/hfi1: Reorder incorrect send context disable
987 - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
988 - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
989 - RDMA/mlx4: Discard unknown SQP work requests
990 - xprtrdma: Return -ENOBUFS when no pages are available
991 - mtd: cfi_cmdset_0002: Change write buffer to check correct value
992 - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
993 - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
994 - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
995 - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
996 - PCI: hv: Make sure the bus domain is really unique
997 - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
998 - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
999 resume
1000 - auxdisplay: fix broken menu
1001 - pinctrl: samsung: Correct EINTG banks order
1002 - pinctrl: devicetree: Fix pctldev pointer overwrite
1003 - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
1004 - MIPS: io: Add barrier after register read in inX()
1005 - time: Make sure jiffies_to_msecs() preserves non-zero time periods
1006 - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
1007 - X.509: unpack RSA signatureValue field from BIT STRING
1008 - Btrfs: fix return value on rename exchange failure
1009 - iio: adc: ad7791: remove sample freq sysfs attributes
1010 - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
1011 - mm: fix __gup_device_huge vs unmap
1012 - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
1013 - scsi: qla2xxx: Mask off Scope bits in retry delay
1014 - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
1015 - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
1016 - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
1017 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
1018 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
1019 ERP_FAILED
1020 - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
1021 - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
1022 - linvdimm, pmem: Preserve read-only setting for pmem devices
1023 - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
1024 - rtc: sun6i: Fix bit_idx value for clk_register_gate
1025 - md: fix two problems with setting the "re-add" device state.
1026 - rpmsg: smd: do not use mananged resources for endpoints and channels
1027 - ubi: fastmap: Cancel work upon detach
1028 - ubi: fastmap: Correctly handle interrupted erasures in EBA
1029 - backlight: as3711_bl: Fix Device Tree node lookup
1030 - backlight: max8925_bl: Fix Device Tree node lookup
1031 - backlight: tps65217_bl: Fix Device Tree node lookup
1032 - mfd: intel-lpss: Program REMAP register in PIO mode
1033 - arm: dts: mt7623: fix invalid memory node being generated
1034 - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
1035 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
1036 - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
1037 - perf intel-pt: Fix MTC timing after overflow
1038 - perf intel-pt: Fix "Unexpected indirect branch" error
1039 - perf intel-pt: Fix packet decoding of CYC packets
1040 - media: vsp1: Release buffers for each video node
1041 - media: v4l2-compat-ioctl32: prevent go past max size
1042 - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
1043 - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
1044 - NFSv4: Fix possible 1-byte stack overflow in
1045 nfs_idmap_read_and_verify_message
1046 - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
1047 - NFSv4: Fix a typo in nfs41_sequence_process
1048 - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
1049 - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
1050 - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
1051 - rbd: flush rbd_dev->watch_dwork after watch is unregistered
1052 - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
1053 - mm: fix devmem_is_allowed() for sub-page System RAM intersections
1054 - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
1055 - udf: Detect incorrect directory size
1056 - Input: xpad - fix GPD Win 2 controller name
1057 - Input: elan_i2c_smbus - fix more potential stack buffer overflows
1058 - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
1059 - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
1060 - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
1061 - slub: fix failure when we delete and create a slab cache
1062 - block: Fix transfer when chunk sectors exceeds max
1063 - block: Fix cloning of requests with a special payload
1064 - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
1065 - dm zoned: avoid triggering reclaim from inside dmz_map()
1066 - dm thin: handle running out of data space vs concurrent discard
1067 - x86/platform/UV: Use new set memory block size function
1068 - x86/platform/UV: Add kernel parameter to set memory block size
1069 - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
1070 - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
1071 - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
1072 - spi-nor: intel-spi: Remove unused preopcodes field
1073 - mtd: spi-nor: intel-spi: Fix atomic sequence handling
1074 - PCI / PM: Do not clear state_saved for devices that remain suspended
1075 - ASoC: mediatek: preallocate pages use platform device
1076 - libnvdimm, pmem: Do not flush power-fail protected CPU caches
1077 - powerpc/64s: Set assembler machine type to POWER4
1078 - powerpc/e500mc: Set assembler machine type to e500mc
1079 - hwrng: core - Always drop the RNG in hwrng_unregister()
1080 - softirq: Reorder trace_softirqs_on to prevent lockdep splat
1081 - ARM64: dts: meson-gx: fix ATF reserved memory region
1082 - mtd: rawnand: fix return value check for bad block status
1083 - mtd: rawnand: mxc: set spare area size register explicitly
1084 - PCI: Account for all bridges on bus when distributing bus numbers
1085 - pinctrl: armada-37xx: Fix spurious irq management
1086 - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
1087 - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
1088 - scsi: scsi_debug: Fix memory leak on module unload
1089 - scsi: qla2xxx: Spinlock recursion in qla_target
1090 - libnvdimm, pmem: Unconditionally deep flush on *sync
1091 - f2fs: don't use GFP_ZERO for page caches
1092 - mfd: twl-core: Fix clock initialization
1093 - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
1094 - media: rc: mce_kbd decoder: fix stuck keys
1095 - Input: silead - add Chuwi Hi8 support
1096 - Input: silead - add MSSL0002 ACPI HID
1097 - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
1098 - i2c: gpio: initialize SCL to HIGH again
1099 - kasan: depend on CONFIG_SLUB_DEBUG
1100 - dm: ensure bio submission follows a depth-first tree walk
1101 - dm: rename 'bio' member of dm_io structure to 'orig_bio'
1102 - dm: use bio_split() when splitting out the already processed bio
1103 - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
1104
1105 * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
1106 Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
1107 - media: cx231xx: Add support for AverMedia DVD EZMaker 7
1108
1109 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 14 Jan 2019 09:38:05 +0000
1110
1111 linux (4.15.0-43.46) bionic; urgency=medium
1112
1113 * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659)
1114
1115 * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942)
1116 - SAUCE: base/dd: limit release function changes to vfio driver only
1117
1118 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
1119 - xhci: Allow more than 32 quirks
1120 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
1121
1122 * linux-buildinfo: pull out ABI information into its own package
1123 (LP: #1806380)
1124 - [Packaging] limit preparation to linux-libc-dev in headers
1125 - [Packaging] commonise debhelper invocation
1126 - [Packaging] ABI -- accumulate abi information at the end of the build
1127 - [Packaging] buildinfo -- add basic build information
1128 - [Packaging] buildinfo -- add firmware information to the flavour ABI
1129 - [Packaging] buildinfo -- add compiler information to the flavour ABI
1130 - [Packaging] buildinfo -- add buildinfo support to getabis
1131 - [Config] buildinfo -- add retpoline version markers
1132
1133 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
1134 - [Packaging] own /usr/lib/linux/triggers
1135
1136 * CVE-2018-12896
1137 - posix-timers: Sanitize overrun handling
1138
1139 * CVE-2018-16276
1140 - USB: yurex: fix out-of-bounds uaccess in read handler
1141
1142 * CVE-2018-10902
1143 - ALSA: rawmidi: Change resized buffers atomically
1144
1145 * CVE-2018-18710
1146 - cdrom: fix improper type cast, which can leat to information leak.
1147
1148 * CVE-2018-18690
1149 - xfs: don't fail when converting shortform attr to long form during
1150 ATTR_REPLACE
1151
1152 * CVE-2018-14734
1153 - infiniband: fix a possible use-after-free bug
1154
1155 * CVE-2018-18445
1156 - bpf: 32-bit RSH verification must truncate input before the ALU op
1157
1158 * Packaging resync (LP: #1786013)
1159 - [Packaging] update helper scripts
1160
1161 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 06 Dec 2018 13:52:12 +0000
1162
1163 linux (4.15.0-42.45) bionic; urgency=medium
1164
1165 * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
1166
1167 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
1168 - KVM: s390: reset crypto attributes for all vcpus
1169 - KVM: s390: vsie: simulate VCPU SIE entry/exit
1170 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
1171 - KVM: s390: refactor crypto initialization
1172 - s390: vfio-ap: base implementation of VFIO AP device driver
1173 - s390: vfio-ap: register matrix device with VFIO mdev framework
1174 - s390: vfio-ap: sysfs interfaces to configure adapters
1175 - s390: vfio-ap: sysfs interfaces to configure domains
1176 - s390: vfio-ap: sysfs interfaces to configure control domains
1177 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
1178 - KVM: s390: interface to clear CRYCB masks
1179 - s390: vfio-ap: implement mediated device open callback
1180 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
1181 - s390: vfio-ap: zeroize the AP queues
1182 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
1183 - KVM: s390: Clear Crypto Control Block when using vSIE
1184 - KVM: s390: vsie: Do the CRYCB validation first
1185 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
1186 - KVM: s390: vsie: Allow CRYCB FORMAT-2
1187 - KVM: s390: vsie: allow CRYCB FORMAT-1
1188 - KVM: s390: vsie: allow CRYCB FORMAT-0
1189 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
1190 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
1191 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
1192 - KVM: s390: device attrs to enable/disable AP interpretation
1193 - KVM: s390: CPU model support for AP virtualization
1194 - s390: doc: detailed specifications for AP virtualization
1195 - KVM: s390: fix locking for crypto setting error path
1196 - KVM: s390: Tracing APCB changes
1197 - s390: vfio-ap: setup APCB mask using KVM dedicated function
1198 - s390/zcrypt: Add ZAPQ inline function.
1199 - s390/zcrypt: Review inline assembler constraints.
1200 - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
1201 - s390/zcrypt: fix ap_instructions_available() returncodes
1202 - s390/zcrypt: remove VLA usage from the AP bus
1203 - s390/zcrypt: Remove deprecated ioctls.
1204 - s390/zcrypt: Remove deprecated zcrypt proc interface.
1205 - s390/zcrypt: Support up to 256 crypto adapters.
1206 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
1207
1208 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
1209 - mount: Retest MNT_LOCKED in do_umount
1210 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
1211
1212 * CVE-2018-18955: nested user namespaces with more than five extents
1213 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
1214 - userns: also map extents in the reverse map to kernel IDs
1215
1216 * kdump fail due to an IRQ storm (LP: #1797990)
1217 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
1218 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
1219 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
1220
1221 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 15 Nov 2018 17:01:46 -0200
1222
1223 linux (4.15.0-40.43) bionic; urgency=medium
1224
1225 * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554)
1226
1227 * crash in ENA driver on removing an interface (LP: #1802341)
1228 - SAUCE: net: ena: fix crash during ena_remove()
1229
1230 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
1231 (LP: #1797367)
1232 - s390/qeth: don't keep track of MAC address's cast type
1233 - s390/qeth: consolidate qeth MAC address helpers
1234 - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
1235 - s390/qeth: remove outdated portname debug msg
1236 - s390/qeth: reduce hard-coded access to ccw channels
1237 - s390/qeth: sanitize strings in debug messages
1238
1239 * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
1240 binding (LP: #1799184)
1241 - s390/zcrypt: code beautify
1242 - s390/zcrypt: AP bus support for alternate driver(s)
1243 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
1244 - s390/zcrypt: remove unused functions and declarations
1245 - s390/zcrypt: Show load of cards and queues in sysfs
1246
1247 * [GLK/CLX] Enhanced IBRS (LP: #1786139)
1248 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
1249 - x86/speculation: Support Enhanced IBRS on future CPUs
1250
1251 * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441)
1252 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
1253 boot
1254
1255 * Overlayfs in user namespace leaks directory content of inaccessible
1256 directories (LP: #1793458) // CVE-2018-6559
1257 - SAUCE: overlayfs: ensure mounter privileges when reading directories
1258
1259 * Update ENA driver to version 2.0.1K (LP: #1798182)
1260 - net: ena: remove ndo_poll_controller
1261 - net: ena: fix warning in rmmod caused by double iounmap
1262 - net: ena: fix rare bug when failed restart/resume is followed by driver
1263 removal
1264 - net: ena: fix NULL dereference due to untimely napi initialization
1265 - net: ena: fix auto casting to boolean
1266 - net: ena: minor performance improvement
1267 - net: ena: complete host info to match latest ENA spec
1268 - net: ena: introduce Low Latency Queues data structures according to ENA spec
1269 - net: ena: add functions for handling Low Latency Queues in ena_com
1270 - net: ena: add functions for handling Low Latency Queues in ena_netdev
1271 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
1272 - net: ena: explicit casting and initialization, and clearer error handling
1273 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
1274 - net: ena: change rx copybreak default to reduce kernel memory pressure
1275 - net: ena: remove redundant parameter in ena_com_admin_init()
1276 - net: ena: update driver version to 2.0.1
1277 - net: ena: fix indentations in ena_defs for better readability
1278 - net: ena: Fix Kconfig dependency on X86
1279 - net: ena: enable Low Latency Queues
1280 - net: ena: fix compilation error in xtensa architecture
1281
1282 * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537)
1283 - bonding: re-evaluate force_primary when the primary slave name changes
1284 - cdc_ncm: avoid padding beyond end of skb
1285 - ipv6: allow PMTU exceptions to local routes
1286 - net: dsa: add error handling for pskb_trim_rcsum
1287 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
1288 - tcp: verify the checksum of the first data segment in a new connection
1289 - udp: fix rx queue len reported by diag and proc interface
1290 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
1291 vlan
1292 - tls: fix use-after-free in tls_push_record
1293 - ext4: fix hole length detection in ext4_ind_map_blocks()
1294 - ext4: update mtime in ext4_punch_hole even if no blocks are released
1295 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
1296 - ext4: fix fencepost error in check for inode count overflow during resize
1297 - driver core: Don't ignore class_dir_create_and_add() failure.
1298 - Btrfs: fix clone vs chattr NODATASUM race
1299 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
1300 - btrfs: return error value if create_io_em failed in cow_file_range
1301 - btrfs: scrub: Don't use inode pages for device replace
1302 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
1303 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
1304 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
1305 - ALSA: hda: add dock and led support for HP ProBook 640 G4
1306 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
1307 - smb3: fix various xid leaks
1308 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
1309 expiry
1310 - cifs: For SMB2 security informaion query, check for minimum sized security
1311 descriptor instead of sizeof FileAllInformation class
1312 - nbd: fix nbd device deletion
1313 - nbd: update size when connected
1314 - nbd: use bd_set_size when updating disk size
1315 - blk-mq: reinit q->tag_set_list entry only after grace period
1316 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
1317 - cpufreq: Fix new policy initialization during limits updates via sysfs
1318 - cpufreq: governors: Fix long idle detection logic in load calculation
1319 - libata: zpodd: small read overflow in eject_tray()
1320 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
1321 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
1322 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
1323 - iwlwifi: fw: harden page loading code
1324 - orangefs: set i_size on new symlink
1325 - orangefs: report attributes_mask and attributes for statx
1326 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
1327 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
1328 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
1329 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
1330 - cpufreq: ti-cpufreq: Fix an incorrect error return value
1331 - x86/vector: Fix the args of vector_alloc tracepoint
1332 - x86/apic/vector: Prevent hlist corruption and leaks
1333 - x86/apic: Provide apic_ack_irq()
1334 - x86/ioapic: Use apic_ack_irq()
1335 - x86/platform/uv: Use apic_ack_irq()
1336 - irq_remapping: Use apic_ack_irq()
1337 - genirq/generic_pending: Do not lose pending affinity update
1338 - genirq/affinity: Defer affinity setting if irq chip is busy
1339 - genirq/migration: Avoid out of line call if pending is not set
1340
1341 * [bionic]mlx5: reading SW stats through ifstat cause kernel crash
1342 (LP: #1799049)
1343 - net/mlx5e: Don't attempt to dereference the ppriv struct if not being
1344 eswitch manager
1345
1346 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
1347 - ipmi: Fix timer race with module unload
1348
1349 * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1350 (LP: #1799276)
1351 - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
1352
1353 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
1354 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
1355
1356 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
1357 than 255 bytes (LP: #1799794)
1358 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
1359
1360 * libvirtd is unable to configure bridge devices inside of LXD containers
1361 (LP: #1784501)
1362 - kernfs: allow creating kernfs objects with arbitrary uid/gid
1363 - sysfs, kobject: allow creating kobject belonging to arbitrary users
1364 - kobject: kset_create_and_add() - fetch ownership info from parent
1365 - driver core: set up ownership of class devices in sysfs
1366 - net-sysfs: require net admin in the init ns for setting tx_maxrate
1367 - net-sysfs: make sure objects belong to container's owner
1368 - net: create reusable function for getting ownership info of sysfs inodes
1369 - bridge: make sure objects belong to container's owner
1370 - sysfs: Fix regression when adding a file to an existing group
1371
1372 * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849)
1373 - s390/kvm: fix deadlock when killed by oom
1374
1375 * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639)
1376 - net/af_iucv: drop inbound packets with invalid flags
1377 - net/af_iucv: fix skb handling on HiperTransport xmit error
1378
1379 * Power consumption during s2idle is higher than long idle(sk hynix)
1380 (LP: #1801875)
1381 - SAUCE: pci: prevent sk hynix nvme from entering D3
1382 - SAUCE: nvme: add quirk to not call disable function when suspending
1383
1384 * Enable keyboard wakeup for S2Idle laptops (LP: #1798552)
1385 - Input: i8042 - enable keyboard wakeups by default when s2idle is used
1386
1387 * NULL pointer dereference at 0000000000000020 when access
1388 dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878)
1389 - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry.
1390
1391 * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686)
1392 - s390/qdio: reset old sbal_state flags
1393
1394 * hns3: map tx ring to tc (LP: #1802023)
1395 - net: hns3: Set tx ring' tc info when netdev is up
1396
1397 * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641)
1398 - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function
1399 - s390: qeth: Fix potential array overrun in cmd/rc lookup
1400
1401 * Vulkan applications cause permanent memory leak with Intel GPU
1402 (LP: #1798165)
1403 - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
1404
1405 * Mounting SOFS SMB shares fails (LP: #1792580)
1406 - cifs: connect to servername instead of IP for IPC$ share
1407
1408 * Packaging resync (LP: #1786013)
1409 - [Package] add support for specifying the primary makefile
1410
1411 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Nov 2018 17:29:18 -0200
1412
1413 linux (4.15.0-39.42) bionic; urgency=medium
1414
1415 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
1416
1417 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
1418 - mm: move tlb_table_flush to tlb_flush_mmu_free
1419 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
1420 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
1421 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
1422
1423 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
1424 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
1425
1426 * arm64: snapdragon: reduce boot noise (LP: #1797154)
1427 - [Config] arm64: snapdragon: DRM_MSM=m
1428 - [Config] arm64: snapdragon: SND*=m
1429 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
1430 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
1431 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
1432
1433 * [Bionic] CPPC bug fixes (LP: #1796949)
1434 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
1435 - cpufreq: CPPC: Don't set transition_latency
1436 - ACPI / CPPC: Fix invalid PCC channel status errors
1437
1438 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
1439 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
1440
1441 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
1442 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
1443 - drm/amd/display: Fix takover from VGA mode
1444 - drm/amd/display: early return if not in vga mode in disable_vga
1445 - drm/amd/display: Refine disable VGA
1446
1447 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
1448 reserve_memblock_reserved_regions (LP: #1797139)
1449 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
1450
1451 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
1452 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
1453
1454 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
1455 - platform/x86: dell-smbios: Correct some style warnings
1456 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
1457 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
1458 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
1459
1460 * rpi3b+: ethernet not working (LP: #1797406)
1461 - lan78xx: Don't reset the interface on open
1462
1463 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
1464 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
1465
1466 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
1467 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
1468 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
1469
1470 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
1471 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
1472 VM
1473
1474 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
1475 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
1476
1477 * CVE-2018-9363
1478 - Bluetooth: hidp: buffer overflow in hidp_process_report
1479
1480 * CVE-2017-13168
1481 - scsi: sg: mitigate read/write abuse
1482
1483 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
1484 is set (LP: #1797200)
1485 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
1486
1487 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
1488 selection (LP: #1797202)
1489 - arm64: topology: Avoid checking numa mask for scheduler MC selection
1490
1491 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
1492 (LP: #1790832)
1493 - crypto: vmx - Fix sleep-in-atomic bugs
1494
1495 * hns3: autoneg settings get lost on down/up (LP: #1797654)
1496 - net: hns3: Fix for information of phydev lost problem when down/up
1497
1498 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
1499 vDSO (LP: #1797963)
1500 - powerpc/vdso: Correct call frame information
1501
1502 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
1503 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
1504 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
1505
1506 * Support Edge Gateway's WIFI LED (LP: #1798330)
1507 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
1508
1509 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
1510 - SAUCE: Bluetooth: Support for LED on Edge Gateways
1511
1512 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
1513 (LP: #1798328)
1514 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
1515
1516 * CVE-2018-15471
1517 - xen-netback: fix input validation in xenvif_set_hash_mapping()
1518
1519 * CVE-2018-16658
1520 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
1521
1522 * [Bionic] Update ThunderX2 implementation defined pmu core events
1523 (LP: #1796904)
1524 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
1525 events
1526
1527 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
1528 1002:15dd) often hangs randomly (LP: #1796789)
1529 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
1530
1531 * [18.04] GLK hang after a while (LP: #1760545)
1532 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
1533
1534 * Fix usbcore.quirks when used at boot (LP: #1795784)
1535 - usb: core: safely deal with the dynamic quirk lists
1536
1537 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
1538
1539 linux (4.15.0-38.41) bionic; urgency=medium
1540
1541 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
1542
1543 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
1544 - block: add a lower-level bio_add_page interface
1545 - block: bio_iov_iter_get_pages: fix size of last iovec
1546 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
1547 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
1548
1549 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
1550
1551 linux (4.15.0-37.40) bionic; urgency=medium
1552
1553 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
1554
1555 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
1556 - net: hns3: Add vlan filter setting by ethtool command -K
1557
1558 * hns3: Modifying channel parameters will reset ring parameters back to
1559 defaults (LP: #1793404)
1560 - net: hns3: Fix desc num set to default when setting channel
1561
1562 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
1563 - scsi: hisi_sas: Add SATA FIS check for v3 hw
1564
1565 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
1566 (LP: #1794156)
1567 - scsi: hisi_sas: add memory barrier in task delivery function
1568
1569 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
1570 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
1571
1572 * Add functional level reset support for the SAS controller on HiSilicon D06
1573 systems (LP: #1794166)
1574 - scsi: hisi_sas: tidy host controller reset function a bit
1575 - scsi: hisi_sas: relocate some common code for v3 hw
1576 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
1577
1578 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
1579 (LP: #1794172)
1580 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
1581 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
1582
1583 * getxattr: always handle namespaced attributes (LP: #1789746)
1584 - getxattr: use correct xattr length
1585
1586 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
1587 - PCI: Reprogram bridge prefetch registers on resume
1588
1589 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
1590 edc21fd9 (LP: #1789118)
1591 - x86/EISA: Don't probe EISA bus for Xen PV guests
1592
1593 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
1594 - s390/qeth: use vzalloc for QUERY OAT buffer
1595
1596 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
1597 - Input: elantech - enable middle button of touchpad on ThinkPad P72
1598
1599 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
1600 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
1601 - updateconfigs for Dell UART backlight driver
1602
1603 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
1604 (LP: #1794294)
1605 - s390/crypto: Fix return code checking in cbc_paes_crypt()
1606
1607 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
1608 - net: hns3: Fix MSIX allocation issue for VF
1609 - net: hns3: Refine the MSIX allocation for PF
1610
1611 * net: hns: Avoid hang when link is changed while handling packets
1612 (LP: #1792209)
1613 - net: hns: add the code for cleaning pkt in chip
1614 - net: hns: add netif_carrier_off before change speed and duplex
1615
1616 * Page leaking in cachefiles_read_backing_file while vmscan is active
1617 (LP: #1793430)
1618 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
1619 is active
1620
1621 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
1622 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
1623
1624 * Error reported when creating ZFS pool with "-t" option, despite successful
1625 pool creation (LP: #1769937)
1626 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
1627
1628 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
1629 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
1630 - HID: i2c-hid: Don't reset device upon system resume
1631
1632 * ipmmu is always registered (LP: #1783746)
1633 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
1634 VMSA
1635
1636 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
1637 - clocksource/drivers/imx-tpm: Correct some registers operation flow
1638 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
1639 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
1640 - x86: Add check for APIC access address for vmentry of L2 guests
1641 - MIPS: io: Prevent compiler reordering writeX()
1642 - nfp: ignore signals when communicating with management FW
1643 - perf report: Fix switching to another perf.data file
1644 - fsnotify: fix ignore mask logic in send_to_group()
1645 - MIPS: io: Add barrier after register read in readX()
1646 - s390/smsgiucv: disable SMSG on module unload
1647 - isofs: fix potential memory leak in mount option parsing
1648 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
1649 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
1650 - doc: Add vendor prefix for Kieback & Peter GmbH
1651 - dt-bindings: pinctrl: sunxi: Fix reference to driver
1652 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
1653 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
1654 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
1655 - ASoC: rt5514: Add the missing register in the readable table
1656 - eCryptfs: don't pass up plaintext names when using filename encryption
1657 - soc: bcm: raspberrypi-power: Fix use of __packed
1658 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
1659 - PCI: kirin: Fix reset gpio name
1660 - ASoC: topology: Fix bugs of freeing soc topology
1661 - xen: xenbus_dev_frontend: Really return response string
1662 - ASoC: topology: Check widget kcontrols before deref.
1663 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
1664 - blkcg: don't hold blkcg lock when deactivating policy
1665 - tipc: fix infinite loop when dumping link monitor summary
1666 - scsi: iscsi: respond to netlink with unicast when appropriate
1667 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
1668 - scsi: target: fix crash with iscsi target and dvd
1669 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
1670 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
1671 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
1672 - drm/msm: Fix possible null dereference on failure of get_pages()
1673 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
1674 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
1675 - blkcg: init root blkcg_gq under lock
1676 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
1677 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
1678 - scsi: storvsc: Set up correct queue depth values for IDE devices
1679 - scsi: isci: Fix infinite loop in while loop
1680 - mm, pagemap: fix swap offset value for PMD migration entry
1681 - proc: revalidate kernel thread inodes to root:root
1682 - kexec_file: do not add extra alignment to efi memmap
1683 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
1684 - usb: typec: ucsi: fix tracepoint related build error
1685 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
1686 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
1687 - net: phy: marvell: clear wol event before setting it
1688 - ARM: dts: da850: fix W=1 warnings with pinmux node
1689 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
1690 - drm/amdkfd: fix clock counter retrieval for node without GPU
1691 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
1692 - net: ethtool: Add missing kernel doc for FEC parameters
1693 - arm64: ptrace: remove addr_limit manipulation
1694 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
1695 - HID: wacom: Release device resource data obtained by devres_alloc()
1696 - selftests: ftrace: Add a testcase for multiple actions on trigger
1697 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
1698 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
1699 - remoteproc: qcom: Fix potential device node leaks
1700 - rpmsg: added MODULE_ALIAS for rpmsg_char
1701 - HID: intel-ish-hid: use put_device() instead of kfree()
1702 - blk-mq: fix sysfs inflight counter
1703 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
1704 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
1705 - libahci: Allow drivers to override stop_engine
1706 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
1707 - x86/cpu/intel: Add missing TLB cpuid values
1708 - bpf: fix uninitialized variable in bpf tools
1709 - i2c: sprd: Prevent i2c accesses after suspend is called
1710 - i2c: sprd: Fix the i2c count issue
1711 - tipc: fix bug in function tipc_nl_node_dump_monitor
1712 - nvme: depend on INFINIBAND_ADDR_TRANS
1713 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
1714 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
1715 - ib_srp: depend on INFINIBAND_ADDR_TRANS
1716 - IB: make INFINIBAND_ADDR_TRANS configurable
1717 - IB/uverbs: Fix validating mandatory attributes
1718 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
1719 - RDMA/iwpm: fix memory leak on map_info
1720 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
1721 - IB/rxe: avoid double kfree_skb
1722 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
1723 - IB/core: Make ib_mad_client_id atomic
1724 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
1725 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
1726 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
1727 - ARM: davinci: board-dm355-evm: fix broken networking
1728 - dt-bindings: panel: lvds: Fix path to display timing bindings
1729 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
1730 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
1731 - ARM: dts: logicpd-som-lv: Fix Audio Mute
1732 - Input: atmel_mxt_ts - fix the firmware update
1733 - hexagon: add memset_io() helper
1734 - hexagon: export csum_partial_copy_nocheck
1735 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
1736 - bpf, x64: fix memleak when not converging after image
1737 - parisc: drivers.c: Fix section mismatches
1738 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
1739 - kthread, sched/wait: Fix kthread_parkme() wait-loop
1740 - arm64: tegra: Make BCM89610 PHY interrupt as active low
1741 - iommu/vt-d: fix shift-out-of-bounds in bug checking
1742 - nvme: fix potential memory leak in option parsing
1743 - nvme: Set integrity flag for user passthrough commands
1744 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
1745 - smc: fix sendpage() call
1746 - IB/hfi1 Use correct type for num_user_context
1747 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
1748 - RDMA/cma: Do not query GID during QP state transition to RTR
1749 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
1750 - sched/core: Introduce set_special_state()
1751 - sh: fix build failure for J2 cpu with SMP disabled
1752 - tee: check shm references are consistent in offset/size
1753 - mac80211: Adjust SAE authentication timeout
1754 - drm/omap: silence unititialized variable warning
1755 - drm/omap: fix uninitialized ret variable
1756 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
1757 - drm/omap: check return value from soc_device_match
1758 - drm/omap: handle alloc failures in omap_connector
1759 - driver core: add __printf verification to __ata_ehi_pushv_desc
1760 - ARM: dts: cygnus: fix irq type for arm global timer
1761 - mac80211: use timeout from the AddBA response instead of the request
1762 - net: aquantia: driver should correctly declare vlan_features bits
1763 - can: dev: increase bus-off message severity
1764 - arm64: Add MIDR encoding for NVIDIA CPUs
1765 - cifs: smb2ops: Fix listxattr() when there are no EAs
1766 - agp: uninorth: make two functions static
1767 - tipc: eliminate KMSAN uninit-value in strcmp complaint
1768 - qed: Fix l2 initializations over iWARP personality
1769 - qede: Fix gfp flags sent to rdma event node allocation
1770 - rxrpc: Fix error reception on AF_INET6 sockets
1771 - rxrpc: Fix the min security level for kernel calls
1772 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
1773 - x86: Delay skip of emulated hypercall instruction
1774 - ixgbe: return error on unsupported SFP module when resetting
1775 - net sched actions: fix invalid pointer dereferencing if skbedit flags
1776 missing
1777 - proc/kcore: don't bounds check against address 0
1778 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
1779 - kprobes/x86: Prohibit probing on exception masking instructions
1780 - uprobes/x86: Prohibit probing on MOV SS instruction
1781 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
1782 tools/objtool/arch/x86/include/asm/insn.h
1783 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
1784 pkeys ABI
1785 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
1786 ABI
1787 - x86/selftests: Add mov_to_ss test
1788 - x86/pkeys/selftests: Give better unexpected fault error messages
1789 - x86/pkeys/selftests: Stop using assert()
1790 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
1791 - x86/pkeys/selftests: Allow faults on unknown keys
1792 - x86/pkeys/selftests: Factor out "instruction page"
1793 - x86/pkeys/selftests: Add PROT_EXEC test
1794 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
1795 - x86/pkeys/selftests: Fix pointer math
1796 - x86/pkeys/selftests: Save off 'prot' for allocations
1797 - x86/pkeys/selftests: Add a test for pkey 0
1798 - mtd: Fix comparison in map_word_andequal()
1799 - afs: Fix the non-encryption of calls
1800 - usb: musb: fix remote wakeup racing with suspend
1801 - ARM: keystone: fix platform_domain_notifier array overrun
1802 - i2c: pmcmsp: return message count on master_xfer success
1803 - i2c: pmcmsp: fix error return from master_xfer
1804 - i2c: viperboard: return message count on master_xfer success
1805 - ARM: davinci: dm646x: fix timer interrupt generation
1806 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
1807 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
1808 - clk: imx6ull: use OSC clock during AXI rate change
1809 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
1810 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
1811 RWSEM_OWNER_UNKNOWN
1812 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
1813 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
1814 kernel/sched/sched.h
1815 - sched/deadline: Make the grub_reclaim() function static
1816 - parisc: Move setup_profiling_timer() out of init section
1817 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
1818 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
1819 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
1820 kernel
1821 - ARM: kexec: fix kdump register saving on panic()
1822 - Revert "Btrfs: fix scrub to repair raid6 corruption"
1823 - Btrfs: fix scrub to repair raid6 corruption
1824 - Btrfs: make raid6 rebuild retry more
1825 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
1826 - ibmvnic: Do not notify peers on parameter change resets
1827 - dt-bindings: net: ravb: Add support for r8a77965 SoC
1828 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
1829 - kvm: x86: move MSR_IA32_TSC handling to x86.c
1830 - ARM: dts: Fix cm2 and prm sizes for omap4
1831 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
1832 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
1833 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
1834 - ARM64: dts: meson-gxl: add USB host support
1835 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
1836 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
1837 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
1838 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
1839 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
1840 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
1841 - arm64: dts: correct SATA addresses for Stingray
1842 - afs: Fix server record deletion
1843 - proc: fix /proc/loadavg regression
1844 - s390/qeth: fix request-side race during cmd IO timeout
1845 - ACPI / scan: Initialize watchdog before PNP
1846 - CIFS: set *resp_buf_type to NO_BUFFER on error
1847 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
1848 - igb: Fix the transmission mode of queue 0 for Qav mode
1849 - RISC-V: build vdso-dummy.o with -no-pie
1850 - arm64: only advance singlestep for user instruction traps
1851 - perf pmu: Fix core PMU alias list for X86 platform
1852 - bpf, x64: fix JIT emission for dead code
1853 - powerpc/kvm/booke: Fix altivec related build break
1854 - reset: uniphier: fix USB clock line for LD20
1855 - nfp: don't depend on eth_tbl being available
1856 - net: mvpp2: Fix clk error path in mvpp2_probe
1857 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
1858 - IB/uverbs: Fix validating mandatory attributes
1859 - RDMA/hns: Intercept illegal RDMA operation when use inline data
1860 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
1861 - kthread, sched/wait: Fix kthread_parkme() completion issue
1862 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
1863 - nvme/multipath: Disable runtime writable enabling parameter
1864 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
1865 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
1866 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
1867 - bpf: add map_alloc_check callback
1868 - bpf: fix possible spectre-v1 in find_and_alloc_map()
1869 - drm/exynos/mixer: fix synchronization check in interlaced mode
1870 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
1871 - bpf: use array_index_nospec in find_prog_type
1872 - gcc-plugins: fix build condition of SANCOV plugin
1873 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
1874 - nvme: fix use-after-free in nvme_free_ns_head
1875 - powerpc/pseries: Fix CONFIG_NUMA=n build
1876 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
1877 - cifs: Allocate validate negotiation request through kmalloc
1878 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
1879 - rxrpc: Fix missing start of call timeout
1880 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
1881 - sh: switch to NO_BOOTMEM
1882 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
1883 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
1884 - afs: Fix address list parsing
1885 - afs: Fix refcounting in callback registration
1886 - afs: Fix server rotation's handling of fileserver probe failure
1887 - afs: Fix VNOVOL handling in address rotation
1888 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
1889 - afs: Fix afs_find_server search loop
1890 - KVM: X86: Lower the default timer frequency limit to 200us
1891 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
1892 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
1893
1894 * Improvements to the kernel source package preparation (LP: #1793461)
1895 - [Packaging] startnewrelease: add support for backport kernels
1896
1897 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
1898 (LP: #1792393)
1899 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
1900
1901 * update ENA driver to latest mainline version (LP: #1792044)
1902 - net: ena: add detection and recovery mechanism for handling missed/misrouted
1903 MSI-X
1904 - net: ena: increase ena driver version to 1.5.0
1905 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
1906 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
1907 - net: ena: Fix use of uninitialized DMA address bits field
1908 - net: ena: fix surprise unplug NULL dereference kernel crash
1909 - net: ena: fix driver when PAGE_SIZE == 64kB
1910 - net: ena: fix device destruction to gracefully free resources
1911 - net: ena: fix potential double ena_destroy_device()
1912 - net: ena: fix missing lock during device destruction
1913 - net: ena: fix missing calls to READ_ONCE
1914 - net: ena: fix incorrect usage of memory barriers
1915
1916 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
1917
1918 linux (4.15.0-36.39) bionic; urgency=medium
1919
1920 * CVE-2018-14633
1921 - iscsi target: Use hex2bin instead of a re-implementation
1922
1923 * CVE-2018-17182
1924 - mm: get rid of vmacache_flush_all() entirely
1925
1926 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
1927
1928 linux (4.15.0-35.38) bionic; urgency=medium
1929
1930 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
1931
1932 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
1933 (LP: #1792099)
1934 - SAUCE: vfio -- release device lock before userspace requests
1935
1936 * L1TF mitigation not effective in some CPU and RAM combinations
1937 (LP: #1788563)
1938 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
1939 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
1940 much RAM
1941 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
1942
1943 * CVE-2018-15594
1944 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
1945
1946 * CVE-2017-5715 (Spectre v2 s390x)
1947 - KVM: s390: implement CPU model only facilities
1948 - s390: detect etoken facility
1949 - KVM: s390: add etoken support for guests
1950 - s390/lib: use expoline for all bcr instructions
1951 - s390: fix br_r1_trampoline for machines without exrl
1952 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
1953
1954 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
1955 disabled (performance) (LP: #1790602)
1956 - cpuidle: powernv: Fix promotion from snooze if next state disabled
1957
1958 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
1959 - powerpc: hard disable irqs in smp_send_stop loop
1960 - powerpc: Fix deadlock with multiple calls to smp_send_stop
1961 - powerpc: smp_send_stop do not offline stopped CPUs
1962 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
1963
1964 * Security fix: check if IOMMU page is contained in the pinned physical page
1965 (LP: #1785675)
1966 - vfio/spapr: Use IOMMU pageshift rather than pagesize
1967 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
1968
1969 * Missing Intel GPU pci-id's (LP: #1789924)
1970 - drm/i915/kbl: Add KBL GT2 sku
1971 - drm/i915/whl: Introducing Whiskey Lake platform
1972 - drm/i915/aml: Introducing Amber Lake platform
1973 - drm/i915/cfl: Add a new CFL PCI ID.
1974
1975 * CVE-2018-15572
1976 - x86/speculation: Protect against userspace-userspace spectreRSB
1977
1978 * Support Power Management for Thunderbolt Controller (LP: #1789358)
1979 - thunderbolt: Handle NULL boot ACL entries properly
1980 - thunderbolt: Notify userspace when boot_acl is changed
1981 - thunderbolt: Use 64-bit DMA mask if supported by the platform
1982 - thunderbolt: Do not unnecessarily call ICM get route
1983 - thunderbolt: No need to take tb->lock in domain suspend/complete
1984 - thunderbolt: Use correct ICM commands in system suspend
1985 - thunderbolt: Add support for runtime PM
1986
1987 * random oopses on s390 systems using NVMe devices (LP: #1790480)
1988 - s390/pci: fix out of bounds access during irq setup
1989
1990 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
1991 for arm64 using SMC firmware call to set a hardware chicken bit
1992 (LP: #1787993) // CVE-2018-3639 (arm64)
1993 - arm64: alternatives: Add dynamic patching feature
1994 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
1995 - KVM: arm64: Avoid storing the vcpu pointer on the stack
1996 - arm/arm64: smccc: Add SMCCC-specific return codes
1997 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
1998 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
1999 - arm64: Add ARCH_WORKAROUND_2 probing
2000 - arm64: Add 'ssbd' command-line option
2001 - arm64: ssbd: Add global mitigation state accessor
2002 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
2003 - arm64: ssbd: Restore mitigation status on CPU resume
2004 - arm64: ssbd: Introduce thread flag to control userspace mitigation
2005 - arm64: ssbd: Add prctl interface for per-thread mitigation
2006 - arm64: KVM: Add HYP per-cpu accessors
2007 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
2008 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
2009 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
2010 - [Config] ARM64_SSBD=y
2011
2012 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
2013 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
2014 process"
2015 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
2016 message"
2017 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
2018 response"
2019 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
2020 hclge_get_ring_chain_from_mbx"
2021 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
2022 shift in hclge_get_ring_chain_from_mbx"
2023 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
2024 assignment probelm"
2025 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
2026 configuration operation while resetting"
2027 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
2028 hns3_reset_notify_down_enet"
2029 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
2030 phy driver"
2031 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
2032 resetting"
2033 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
2034 register"
2035 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
2036 frequently"
2037 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
2038 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
2039 command queue register"
2040 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
2041 global or core reset"
2042 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
2043 reset cause"
2044 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
2045 hclgevf_main module"
2046 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
2047 selftest"
2048 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
2049 frame size"
2050 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
2051 problem"
2052 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
2053 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
2054 correctly"
2055 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
2056 pfc mode"
2057 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
2058 up"
2059 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
2060 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
2061 definition"
2062 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
2063 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
2064 macros"
2065 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
2066 macros"
2067 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
2068 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
2069 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
2070 value"
2071 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
2072 assignments"
2073 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
2074 driver"
2075 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
2076 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
2077 of kzalloc/dma_map_single"
2078 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
2079 dependency HNS3 set"
2080 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
2081 some structures"
2082 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
2083 hclge_cmd_csq_done"
2084 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
2085 in hclge_cmd_send"
2086 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
2087 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
2088 assignments"
2089 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
2090 hclge_cmd_send"
2091 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
2092 hclge_ring_to_dma_dir"
2093 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
2094 upper_32_bits"
2095 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
2096 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
2097 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
2098 in hns3_client_uninit"
2099 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
2100 information"
2101 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
2102 state init|uninit"
2103 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
2104 hnae3.c"
2105 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
2106 and ipv6"
2107 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
2108 free vector"
2109 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
2110 init_client_instance and uninit_client_instance"
2111 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
2112 from hclge_bind_ring_with_vector"
2113 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
2114 last BD except VLD bit and buffer size"
2115 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
2116 selftest"
2117 - net: hns3: Updates RX packet info fetch in case of multi BD
2118 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
2119 - net: hns3: Fix for VF mailbox cannot receiving PF response
2120 - net: hns3: Fix for VF mailbox receiving unknown message
2121 - net: hns3: Optimize PF CMDQ interrupt switching process
2122 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
2123 - net: hns3: rename the interface for init_client_instance and
2124 uninit_client_instance
2125 - net: hns3: add vector status check before free vector
2126 - net: hns3: add l4_type check for both ipv4 and ipv6
2127 - net: hns3: add unlikely for error check
2128 - net: hns3: remove unused head file in hnae3.c
2129 - net: hns3: extraction an interface for state init|uninit
2130 - net: hns3: print the ret value in error information
2131 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
2132 - net: hns3: remove back in struct hclge_hw
2133 - net: hns3: use lower_32_bits and upper_32_bits
2134 - net: hns3: remove unused hclge_ring_to_dma_dir
2135 - net: hns3: remove useless code in hclge_cmd_send
2136 - net: hns3: remove some redundant assignments
2137 - net: hns3: simplify hclge_cmd_csq_clean
2138 - net: hns3: remove a redundant hclge_cmd_csq_done
2139 - net: hns3: remove some unused members of some structures
2140 - net: hns3: give default option while dependency HNS3 set
2141 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
2142 - net: hns3: modify hnae_ to hnae3_
2143 - net: hns3: Fix tc setup when netdev is first up
2144 - net: hns3: Fix for mac pause not disable in pfc mode
2145 - net: hns3: Fix for waterline not setting correctly
2146 - net: hns3: Fix for l4 checksum offload bug
2147 - net: hns3: Fix for mailbox message truncated problem
2148 - net: hns3: Add configure for mac minimal frame size
2149 - net: hns3: Fix warning bug when doing lp selftest
2150 - net: hns3: Fix get_vector ops in hclgevf_main module
2151 - net: hns3: Remove the warning when clear reset cause
2152 - net: hns3: Prevent sending command during global or core reset
2153 - net: hns3: Modify the order of initializing command queue register
2154 - net: hns3: Reset net device with rtnl_lock
2155 - net: hns3: Prevent to request reset frequently
2156 - net: hns3: Correct reset event status register
2157 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
2158 - net: hns3: remove unnecessary ring configuration operation while resetting
2159 - net: hns3: Fix for reset_level default assignment probelm
2160 - net: hns3: Fix for using wrong mask and shift in
2161 hclge_get_ring_chain_from_mbx
2162 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
2163 - net: hns3: Remove some redundant assignments
2164 - net: hns3: Standardize the handle of return value
2165 - net: hns3: Remove extra space and brackets
2166 - net: hns3: Correct unreasonable code comments
2167 - net: hns3: Use decimal for bit offset macros
2168 - net: hns3: Modify inconsistent bit mask macros
2169 - net: hns3: Fix misleading parameter name
2170 - net: hns3: Remove unused struct member and definition
2171 - net: hns3: Add SPDX tags to HNS3 PF driver
2172 - net: hns3: Add support for serdes loopback selftest
2173 - net: hns3: Fix for phy link issue when using marvell phy driver
2174 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
2175
2176 * CVE-2018-6555
2177 - SAUCE: irda: Only insert new objects into the global database via setsockopt
2178
2179 * CVE-2018-6554
2180 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
2181
2182 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
2183 - netfilter: nf_tables: fix NULL pointer dereference on
2184 nft_ct_helper_obj_dump()
2185 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
2186 - af_key: Always verify length of provided sadb_key
2187 - gpio: No NULL owner
2188 - KVM: X86: Fix reserved bits check for MOV to CR3
2189 - KVM: x86: introduce linear_{read,write}_system
2190 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
2191 kvm_write_guest_virt_system
2192 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
2193 - NFC: pn533: don't send USB data off of the stack
2194 - usbip: vhci_sysfs: fix potential Spectre v1
2195 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
2196 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
2197 - Input: xpad - add GPD Win 2 Controller USB IDs
2198 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
2199 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
2200 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
2201 reconnecting
2202 - serial: sh-sci: Stop using printk format %pCr
2203 - tty/serial: atmel: use port->name as name in request_irq()
2204 - serial: samsung: fix maxburst parameter for DMA transactions
2205 - serial: 8250: omap: Fix idling of clocks for unused uarts
2206 - vmw_balloon: fixing double free when batching mode is off
2207 - tty: pl011: Avoid spuriously stuck-off interrupts
2208 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
2209 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
2210 - crypto: caam - strip input zeros from RSA input buffer
2211 - crypto: caam - fix DMA mapping dir for generated IV
2212 - crypto: caam - fix IV DMA mapping and updating
2213 - crypto: caam/qi - fix IV DMA mapping and updating
2214 - crypto: caam - fix size of RSA prime factor q
2215 - crypto: vmx - Remove overly verbose printk from AES init routines
2216 - crypto: vmx - Remove overly verbose printk from AES XTS init
2217 - crypto: omap-sham - fix memleak
2218 - usb: typec: wcove: Remove dependency on HW FSM
2219 - usb: gadget: udc: renesas_usb3: fix double phy_put()
2220 - usb: gadget: udc: renesas_usb3: should remove debugfs
2221 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
2222 udc
2223 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
2224 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
2225
2226 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
2227 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
2228 - mmap: introduce sane default mmap limits
2229 - mmap: relax file size limit for regular files
2230 - btrfs: define SUPER_FLAG_METADUMP_V2
2231 - kconfig: Avoid format overflow warning from GCC 8.1
2232 - be2net: Fix error detection logic for BE3
2233 - bnx2x: use the right constant
2234 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
2235 - enic: set DMA mask to 47 bit
2236 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
2237 - ip6_tunnel: remove magic mtu value 0xFFF8
2238 - ipmr: properly check rhltable_init() return value
2239 - ipv4: remove warning in ip_recv_error
2240 - ipv6: omit traffic class when calculating flow hash
2241 - isdn: eicon: fix a missing-check bug
2242 - kcm: Fix use-after-free caused by clonned sockets
2243 - netdev-FAQ: clarify DaveM's position for stable backports
2244 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
2245 - net: metrics: add proper netlink validation
2246 - net/packet: refine check for priv area size
2247 - net: phy: broadcom: Fix bcm_write_exp()
2248 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
2249 - packet: fix reserve calculation
2250 - qed: Fix mask for physical address in ILT entry
2251 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
2252 - team: use netdev_features_t instead of u32
2253 - vhost: synchronize IOTLB message with dev cleanup
2254 - vrf: check the original netdevice for generating redirect
2255 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
2256 - net: phy: broadcom: Fix auxiliary control register reads
2257 - net-sysfs: Fix memory leak in XPS configuration
2258 - virtio-net: correctly transmit XDP buff after linearizing
2259 - net/mlx4: Fix irq-unsafe spinlock usage
2260 - tun: Fix NULL pointer dereference in XDP redirect
2261 - virtio-net: correctly check num_buf during err path
2262 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
2263 - virtio-net: fix leaking page for gso packet during mergeable XDP
2264 - rtnetlink: validate attributes in do_setlink()
2265 - cls_flower: Fix incorrect idr release when failing to modify rule
2266 - PCI: hv: Do not wait forever on a device that has disappeared
2267 - drm: set FMODE_UNSIGNED_OFFSET for drm files
2268 - l2tp: fix refcount leakage on PPPoL2TP sockets
2269 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
2270 - net: ethernet: ti: cpdma: correct error handling for chan create
2271 - net: ethernet: davinci_emac: fix error handling in probe()
2272 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
2273 - net : sched: cls_api: deal with egdev path only if needed
2274
2275 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
2276 - fix io_destroy()/aio_complete() race
2277 - mm: fix the NULL mapping case in __isolate_lru_page()
2278 - objtool: Support GCC 8's cold subfunctions
2279 - objtool: Support GCC 8 switch tables
2280 - objtool: Detect RIP-relative switch table references
2281 - objtool: Detect RIP-relative switch table references, part 2
2282 - objtool: Fix "noreturn" detection for recursive sibling calls
2283 - xfs: convert XFS_AGFL_SIZE to a helper function
2284 - xfs: detect agfl count corruption and reset agfl
2285 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
2286 - Input: synaptics - add Lenovo 80 series ids to SMBus
2287 - Input: elan_i2c_smbus - fix corrupted stack
2288 - tracing: Fix crash when freeing instances with event triggers
2289 - tracing: Make the snapshot trigger work with instances
2290 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
2291 - cfg80211: further limit wiphy names to 64 bytes
2292 - drm/amd/powerplay: Fix enum mismatch
2293 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
2294 - platform/chrome: cros_ec_lpc: remove redundant pointer request
2295 - kbuild: clang: disable unused variable warnings only when constant
2296 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
2297 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
2298 - iio:buffer: make length types match kfifo types
2299 - iio:kfifo_buf: check for uint overflow
2300 - iio: adc: select buffer for at91-sama5d2_adc
2301 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
2302 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
2303 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
2304 - scsi: scsi_transport_srp: Fix shost to rport translation
2305 - stm class: Use vmalloc for the master map
2306 - hwtracing: stm: fix build error on some arches
2307 - IB/core: Fix error code for invalid GID entry
2308 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
2309 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
2310 - intel_th: Use correct device when freeing buffers
2311 - drm/psr: Fix missed entry in PSR setup time table.
2312 - drm/i915/lvds: Move acpi lid notification registration to registration phase
2313 - drm/i915: Disable LVDS on Radiant P845
2314 - drm/vmwgfx: Use kasprintf
2315 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
2316 - nvme: fix extended data LBA supported setting
2317 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
2318 resume
2319 - x86/MCE/AMD: Define a function to get SMCA bank type
2320 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
2321 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
2322 - x86/mce/AMD: Carve out SMCA get_block_address() code
2323 - x86/MCE/AMD: Cache SMCA MISC block addresses
2324
2325 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
2326 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
2327 - partitions/aix: append null character to print data from disk
2328
2329 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
2330 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
2331 __ptep_set_access_flags directly
2332 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
2333 - powerpc/mm: Change function prototype
2334 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
2335
2336 * performance drop with ATS enabled (LP: #1788097)
2337 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
2338
2339 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
2340 - arm64: export memblock_reserve()d regions via /proc/iomem
2341 - drivers: acpi: add dependency of EFI for arm64
2342 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
2343 - efi/arm: map UEFI memory map even w/o runtime services enabled
2344 - arm64: acpi: fix alignment fault in accessing ACPI
2345 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
2346 - arm64: fix ACPI dependencies
2347 - ACPI: fix menuconfig presentation of ACPI submenu
2348
2349 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
2350 - r8152: disable RX aggregation on new Dell TB16 dock
2351
2352 * dell_wmi: Unknown key codes (LP: #1762385)
2353 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
2354
2355 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
2356 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
2357 - SAUCE: i2c:amd move out pointer in union i2c_event_base
2358 - SAUCE: i2c:amd Depends on ACPI
2359 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
2360
2361 * r8169 no internet after suspending (LP: #1779817)
2362 - r8169: restore previous behavior to accept BIOS WoL settings
2363 - r8169: don't use MSI-X on RTL8168g
2364 - r8169: don't use MSI-X on RTL8106e
2365
2366 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
2367 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
2368
2369 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
2370 machine (LP: #1789145)
2371 - ALSA: hda/realtek - Fix HP Headset Mic can't record
2372
2373 * Tango platform uses __initcall without further checks (LP: #1787945)
2374 - [Config] disable ARCH_TANGO
2375
2376 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
2377 - [Config] CONFIG_SCLP_OFB=y for s390x
2378
2379 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
2380
2381 linux (4.15.0-34.37) bionic; urgency=medium
2382
2383 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
2384
2385 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
2386 - MIPS: c-r4k: Fix data corruption related to cache coherence
2387 - MIPS: ptrace: Expose FIR register through FP regset
2388 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
2389 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
2390 - affs_lookup(): close a race with affs_remove_link()
2391 - fs: don't scan the inode cache before SB_BORN is set
2392 - aio: fix io_destroy(2) vs. lookup_ioctx() race
2393 - ALSA: timer: Fix pause event notification
2394 - do d_instantiate/unlock_new_inode combinations safely
2395 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
2396 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
2397 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
2398 - libata: Blacklist some Sandisk SSDs for NCQ
2399 - libata: blacklist Micron 500IT SSD with MU01 firmware
2400 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
2401 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
2402 - arm64: lse: Add early clobbers to some input/output asm operands
2403 - powerpc/64s: Clear PCR on boot
2404 - IB/hfi1: Use after free race condition in send context error path
2405 - IB/umem: Use the correct mm during ib_umem_release
2406 - idr: fix invalid ptr dereference on item delete
2407 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
2408 - ipc/shm: fix shmat() nil address after round-down when remapping
2409 - mm/kasan: don't vfree() nonexistent vm_area
2410 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
2411 - kasan: fix memory hotplug during boot
2412 - kernel/sys.c: fix potential Spectre v1 issue
2413 - KVM: s390: vsie: fix < 8k check for the itdba
2414 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
2415 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
2416 - powerpc/64s: Improve RFI L1-D cache flush fallback
2417 - powerpc/pseries: Restore default security feature flags on setup
2418 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
2419 - MIPS: generic: Fix machine compatible matching
2420 - mac80211: mesh: fix wrong mesh TTL offset calculation
2421 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
2422 - ptr_ring: prevent integer overflow when calculating size
2423 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
2424 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
2425 - libata: Fix compile warning with ATA_DEBUG enabled
2426 - selftests: sync: missing CFLAGS while compiling
2427 - selftest/vDSO: fix O=
2428 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
2429 - selftests: memfd: add config fragment for fuse
2430 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
2431 - ARM: OMAP3: Fix prm wake interrupt for resume
2432 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
2433 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
2434 - tls: retrun the correct IV in getsockopt
2435 - xhci: workaround for AMD Promontory disabled ports wakeup
2436 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
2437 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
2438 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
2439 - arm64: dts: rockchip: Fix DWMMC clocks
2440 - ARM: dts: rockchip: Fix DWMMC clocks
2441 - iwlwifi: mvm: fix security bug in PN checking
2442 - iwlwifi: mvm: fix IBSS for devices that support station type API
2443 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
2444 - NFC: llcp: Limit size of SDP URI
2445 - rxrpc: Work around usercopy check
2446 - MD: Free bioset when md_run fails
2447 - md: fix md_write_start() deadlock w/o metadata devices
2448 - s390/dasd: fix handling of internal requests
2449 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
2450 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
2451 - mac80211: fix a possible leak of station stats
2452 - mac80211: fix calling sleeping function in atomic context
2453 - cfg80211: clear wep keys after disconnection
2454 - mac80211: Do not disconnect on invalid operating class
2455 - mac80211: Fix sending ADDBA response for an ongoing session
2456 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
2457 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
2458 - md raid10: fix NULL deference in handle_write_completed()
2459 - drm/exynos: g2d: use monotonic timestamps
2460 - drm/exynos: fix comparison to bitshift when dealing with a mask
2461 - drm/meson: fix vsync buffer update
2462 - arm64: perf: correct PMUVer probing
2463 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
2464 - RDMA/bnxt_re: Fix system crash during load/unload
2465 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
2466 push
2467 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
2468 - md: raid5: avoid string overflow warning
2469 - virtio_net: fix XDP code path in receive_small()
2470 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
2471 - bug.h: work around GCC PR82365 in BUG()
2472 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
2473 - seccomp: add a selftest for get_metadata
2474 - soc: imx: gpc: de-register power domains only if initialized
2475 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
2476 - s390/cio: fix ccw_device_start_timeout API
2477 - s390/cio: fix return code after missing interrupt
2478 - s390/cio: clear timer when terminating driver I/O
2479 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
2480 - PKCS#7: fix direct verification of SignerInfo signature
2481 - arm64: dts: cavium: fix PCI bus dtc warnings
2482 - nfs: system crashes after NFS4ERR_MOVED recovery
2483 - ARM: OMAP: Fix dmtimer init for omap1
2484 - smsc75xx: fix smsc75xx_set_features()
2485 - regulatory: add NUL to request alpha2
2486 - integrity/security: fix digsig.c build error with header file
2487 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
2488 directory in resctrl file system
2489 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
2490 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
2491 CPU hotplug operations
2492 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
2493 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
2494 - macvlan: fix use-after-free in macvlan_common_newlink()
2495 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
2496 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
2497 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
2498 DualLite/Solo RQS
2499 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
2500 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
2501 - md: fix a potential deadlock of raid5/raid10 reshape
2502 - md/raid1: fix NULL pointer dereference
2503 - batman-adv: fix packet checksum in receive path
2504 - batman-adv: invalidate checksum on fragment reassembly
2505 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
2506 refcount
2507 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
2508 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
2509 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
2510 - batman-adv: Ignore invalid batadv_v_gw during netlink send
2511 - batman-adv: Fix netlink dumping of BLA claims
2512 - batman-adv: Fix netlink dumping of BLA backbones
2513 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
2514 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
2515 - libceph, ceph: avoid memory leak when specifying same option several times
2516 - ceph: fix dentry leak when failing to init debugfs
2517 - xen/pvcalls: fix null pointer dereference on map->sock
2518 - ARM: orion5x: Revert commit 4904dbda41c8.
2519 - qrtr: add MODULE_ALIAS macro to smd
2520 - selftests/futex: Fix line continuation in Makefile
2521 - r8152: fix tx packets accounting
2522 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
2523 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
2524 - bcache: fix kcrashes with fio in RAID5 backend dev
2525 - ip_gre: fix IFLA_MTU ignored on NEWLINK
2526 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
2527 - sit: fix IFLA_MTU ignored on NEWLINK
2528 - nbd: fix return value in error handling path
2529 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
2530 - ARM: dts: bcm283x: Fix unit address of local_intc
2531 - powerpc/boot: Fix random libfdt related build errors
2532 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
2533 - gianfar: Fix Rx byte accounting for ndev stats
2534 - net/tcp/illinois: replace broken algorithm reference link
2535 - nvmet: fix PSDT field check in command format
2536 - net/smc: use link_id of server in confirm link reply
2537 - mlxsw: core: Fix flex keys scratchpad offset conflict
2538 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
2539 - spectrum: Reference count VLAN entries
2540 - ARC: mcip: halt GFRC counter when ARC cores halt
2541 - ARC: mcip: update MCIP debug mask when the new cpu came online
2542 - ARC: setup cpu possible mask according to possible-cpus dts property
2543 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
2544 - IB/mlx: Set slid to zero in Ethernet completion struct
2545 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
2546 - RDMA/bnxt_re: Fix incorrect DB offset calculation
2547 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
2548 - xen/pirq: fix error path cleanup when binding MSIs
2549 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
2550 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
2551 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
2552 - drm/sun4i: Fix dclk_set_phase
2553 - btrfs: use kvzalloc to allocate btrfs_fs_info
2554 - Btrfs: send, fix issuing write op when processing hole in no data mode
2555 - Btrfs: fix log replay failure after linking special file and fsync
2556 - ceph: fix potential memory leak in init_caches()
2557 - block: display the correct diskname for bio
2558 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
2559 - net: ethtool: don't ignore return from driver get_fecparam method
2560 - iwlwifi: mvm: fix TX of CCMP 256
2561 - iwlwifi: mvm: Fix channel switch for count 0 and 1
2562 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
2563 - iwlwifi: avoid collecting firmware dump if not loaded
2564 - iwlwifi: mvm: Direct multicast frames to the correct station
2565 - iwlwifi: mvm: Correctly set the tid for mcast queue
2566 - rds: Incorrect reference counting in TCP socket creation
2567 - watchdog: f71808e_wdt: Fix magic close handling
2568 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
2569 - hv_netvsc: use napi_schedule_irqoff
2570 - hv_netvsc: filter multicast/broadcast
2571 - hv_netvsc: propagate rx filters to VF
2572 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
2573 - e1000e: Fix check_for_link return value with autoneg off
2574 - e1000e: allocate ring descriptors with dma_zalloc_coherent
2575 - ia64/err-inject: Use get_user_pages_fast()
2576 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
2577 - RDMA/qedr: Fix iWARP write and send with immediate
2578 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
2579 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
2580 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
2581 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
2582 sbusfb_ioctl_helper().
2583 - fsl/fman: avoid sleeping in atomic context while adding an address
2584 - qed: Free RoCE ILT Memory on rmmod qedr
2585 - net: qcom/emac: Use proper free methods during TX
2586 - net: smsc911x: Fix unload crash when link is up
2587 - IB/core: Fix possible crash to access NULL netdev
2588 - cxgb4: do not set needs_free_netdev for mgmt dev's
2589 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
2590 - xen: xenbus: use put_device() instead of kfree()
2591 - hv_netvsc: fix filter flags
2592 - hv_netvsc: fix locking for rx_mode
2593 - hv_netvsc: fix locking during VF setup
2594 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
2595 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
2596 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
2597 - lib/test_kmod.c: fix limit check on number of test devices created
2598 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
2599 - netfilter: ebtables: fix erroneous reject of last rule
2600 - can: m_can: change comparison to bitshift when dealing with a mask
2601 - can: m_can: select pinctrl state in each suspend/resume function
2602 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
2603 - workqueue: use put_device() instead of kfree()
2604 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
2605 - sunvnet: does not support GSO for sctp
2606 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
2607 - gpu: ipu-v3: prg: avoid possible array underflow
2608 - drm/imx: move arming of the vblank event to atomic_flush
2609 - drm/nouveau/bl: fix backlight regression
2610 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
2611 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
2612 - iwlwifi: mvm: Correctly set IGTK for AP
2613 - iwlwifi: mvm: fix error checking for multi/broadcast sta
2614 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
2615 - vlan: Fix out of order vlan headers with reorder header off
2616 - batman-adv: fix header size check in batadv_dbg_arp()
2617 - batman-adv: Fix skbuff rcsum on packet reroute
2618 - vti4: Don't count header length twice on tunnel setup
2619 - ip_tunnel: Clamp MTU to bounds on new link
2620 - vti6: Fix dev->max_mtu setting
2621 - iwlwifi: mvm: Increase session protection time after CS
2622 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
2623 - iwlwifi: mvm: make sure internal station has a valid id
2624 - iwlwifi: mvm: fix array out of bounds reference
2625 - drm/tegra: Shutdown on driver unbind
2626 - perf/cgroup: Fix child event counting bug
2627 - brcmfmac: Fix check for ISO3166 code
2628 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
2629 - RDMA/ucma: Correct option size check using optlen
2630 - RDMA/qedr: fix QP's ack timeout configuration
2631 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
2632 - RDMA/qedr: Fix QP state initialization race
2633 - net/sched: fix idr leak on the error path of tcf_bpf_init()
2634 - net/sched: fix idr leak in the error path of tcf_simp_init()
2635 - net/sched: fix idr leak in the error path of tcf_act_police_init()
2636 - net/sched: fix idr leak in the error path of tcp_pedit_init()
2637 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
2638 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
2639 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
2640 - drm/ast: Fixed 1280x800 Display Issue
2641 - mm/mempolicy.c: avoid use uninitialized preferred_node
2642 - mm, thp: do not cause memcg oom for thp
2643 - xfrm: Fix transport mode skb control buffer usage.
2644 - selftests: ftrace: Add probe event argument syntax testcase
2645 - selftests: ftrace: Add a testcase for string type with kprobe_event
2646 - selftests: ftrace: Add a testcase for probepoint
2647 - drm/amdkfd: Fix scratch memory with HWS enabled
2648 - batman-adv: fix multicast-via-unicast transmission with AP isolation
2649 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
2650 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
2651 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
2652 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
2653 - bonding: fix the err path for dev hwaddr sync in bond_enslave
2654 - net: dsa: mt7530: fix module autoloading for OF platform drivers
2655 - net/mlx5: Make eswitch support to depend on switchdev
2656 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
2657 - x86/alternatives: Fixup alternative_call_2
2658 - llc: properly handle dev_queue_xmit() return value
2659 - builddeb: Fix header package regarding dtc source links
2660 - qede: Fix barrier usage after tx doorbell write.
2661 - mm, slab: memcg_link the SLAB's kmem_cache
2662 - mm/page_owner: fix recursion bug after changing skip entries
2663 - mm/kmemleak.c: wait for scan completion before disabling free
2664 - hv_netvsc: enable multicast if necessary
2665 - qede: Do not drop rx-checksum invalidated packets.
2666 - net: Fix untag for vlan packets without ethernet header
2667 - vlan: Fix vlan insertion for packets without ethernet header
2668 - net: mvneta: fix enable of all initialized RXQs
2669 - sh: fix debug trap failure to process signals before return to user
2670 - firmware: dmi_scan: Fix UUID length safety check
2671 - nvme: don't send keep-alives to the discovery controller
2672 - Btrfs: clean up resources during umount after trans is aborted
2673 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
2674 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
2675 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
2676 table
2677 - swap: divide-by-zero when zero length swap file on ssd
2678 - z3fold: fix memory leak
2679 - sr: get/drop reference to device in revalidate and check_events
2680 - Force log to disk before reading the AGF during a fstrim
2681 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
2682 - powerpc/fscr: Enable interrupts earlier before calling get_user()
2683 - perf tools: Fix perf builds with clang support
2684 - perf clang: Add support for recent clang versions
2685 - dp83640: Ensure against premature access to PHY registers after reset
2686 - ibmvnic: Zero used TX descriptor counter on reset
2687 - mm/ksm: fix interaction with THP
2688 - mm: fix races between address_space dereference and free in page_evicatable
2689 - mm: thp: fix potential clearing to referenced flag in
2690 page_idle_clear_pte_refs_one()
2691 - Btrfs: bail out on error during replay_dir_deletes
2692 - Btrfs: fix NULL pointer dereference in log_dir_items
2693 - btrfs: Fix possible softlock on single core machines
2694 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
2695 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
2696 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
2697 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
2698 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
2699 this_cpu_has() in build_cr3_noflush()
2700 - KVM: VMX: raise internal error for exception during invalid protected mode
2701 state
2702 - lan78xx: Connect phy early
2703 - sparc64: Make atomic_xchg() an inline function rather than a macro.
2704 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
2705 - net: bgmac: Correctly annotate register space
2706 - btrfs: tests/qgroup: Fix wrong tree backref level
2707 - Btrfs: fix copy_items() return value when logging an inode
2708 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
2709 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
2710 are created with quota enabled
2711 - rxrpc: Fix Tx ring annotation after initial Tx failure
2712 - rxrpc: Don't treat call aborts as conn aborts
2713 - xen/acpi: off by one in read_acpi_id()
2714 - drivers: macintosh: rack-meter: really fix bogus memsets
2715 - ACPI: acpi_pad: Fix memory leak in power saving threads
2716 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
2717 - ieee802154: ca8210: fix uninitialised data read
2718 - ath10k: advertize beacon_int_min_gcd
2719 - iommu/amd: Take into account that alloc_dev_data() may return NULL
2720 - intel_th: Use correct method of finding hub
2721 - m68k: set dma and coherent masks for platform FEC ethernets
2722 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
2723 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
2724 - hwmon: (nct6775) Fix writing pwmX_mode
2725 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
2726 - powerpc/perf: Fix kernel address leak via sampling registers
2727 - rsi: fix kernel panic observed on 64bit machine
2728 - tools/thermal: tmon: fix for segfault
2729 - selftests: Print the test we're running to /dev/kmsg
2730 - net/mlx5: Protect from command bit overflow
2731 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
2732 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
2733 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
2734 - ath9k: fix crash in spectral scan
2735 - cxgb4: Setup FW queues before registering netdev
2736 - ima: Fix Kconfig to select TPM 2.0 CRB interface
2737 - ima: Fallback to the builtin hash algorithm
2738 - watchdog: aspeed: Allow configuring for alternate boot
2739 - arm: dts: socfpga: fix GIC PPI warning
2740 - ext4: don't complain about incorrect features when probing
2741 - drm/vmwgfx: Unpin the screen object backup buffer when not used
2742 - iommu/mediatek: Fix protect memory setting
2743 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
2744 - IB/mlx5: Set the default active rate and width to QDR and 4X
2745 - zorro: Set up z->dev.dma_mask for the DMA API
2746 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
2747 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
2748 - dt-bindings: add device tree binding for Allwinner H6 main CCU
2749 - ACPICA: Events: add a return on failure from acpi_hw_register_read
2750 - ACPICA: Fix memory leak on unusual memory leak
2751 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
2752 - cxgb4: Fix queue free path of ULD drivers
2753 - i2c: mv64xxx: Apply errata delay only in standard mode
2754 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
2755 - perf top: Fix top.call-graph config option reading
2756 - perf stat: Fix core dump when flag T is used
2757 - IB/core: Honor port_num while resolving GID for IB link layer
2758 - drm/amdkfd: add missing include of mm.h
2759 - coresight: Use %px to print pcsr instead of %p
2760 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
2761 - spi: bcm-qspi: fIX some error handling paths
2762 - net/smc: pay attention to MAX_ORDER for CQ entries
2763 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
2764 - watchdog: dw: RMW the control register
2765 - watchdog: aspeed: Fix translation of reset mode to ctrl register
2766 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
2767 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
2768 - powerpc: Add missing prototype for arch_irq_work_raise()
2769 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
2770 - f2fs: fix to clear CP_TRIMMED_FLAG
2771 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
2772 - perf/core: Fix installing cgroup events on CPU
2773 - max17042: propagate of_node to power supply device
2774 - perf/core: Fix perf_output_read_group()
2775 - drm/panel: simple: Fix the bus format for the Ontat panel
2776 - hwmon: (pmbus/max8688) Accept negative page register values
2777 - hwmon: (pmbus/adm1275) Accept negative page register values
2778 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
2779 - cdrom: do not call check_disk_change() inside cdrom_open()
2780 - efi/arm*: Only register page tables when they exist
2781 - perf/x86/intel: Fix large period handling on Broadwell CPUs
2782 - perf/x86/intel: Fix event update for auto-reload
2783 - arm64: dts: qcom: Fix SPI5 config on MSM8996
2784 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
2785 - gfs2: Fix fallocate chunk size
2786 - x86/devicetree: Initialize device tree before using it
2787 - x86/devicetree: Fix device IRQ settings in DT
2788 - phy: rockchip-emmc: retry calpad busy trimming
2789 - ALSA: vmaster: Propagate slave error
2790 - phy: qcom-qmp: Fix phy pipe clock gating
2791 - drm/bridge: sii902x: Retry status read after DDI I2C
2792 - tools: hv: fix compiler warnings about major/target_fname
2793 - block: null_blk: fix 'Invalid parameters' when loading module
2794 - dmaengine: pl330: fix a race condition in case of threaded irqs
2795 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
2796 - enic: enable rq before updating rq descriptors
2797 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
2798 - hwrng: stm32 - add reset during probe
2799 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
2800 - pinctrl: artpec6: dt: add missing pin group uart5nocts
2801 - vfio-ccw: fence off transport mode
2802 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
2803 - drm: omapdrm: dss: Move initialization code from component bind to probe
2804 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
2805 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
2806 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
2807 - net: stmmac: ensure that the device has released ownership before reading
2808 data
2809 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
2810 - cpufreq: Reorder cpufreq_online() error code path
2811 - dpaa_eth: fix SG mapping
2812 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
2813 - udf: Provide saner default for invalid uid / gid
2814 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
2815 - sh_eth: fix TSU init on SH7734/R8A7740
2816 - power: supply: ltc2941-battery-gauge: Fix temperature units
2817 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
2818 - ARM: dts: bcm283x: Fix pin function of JTAG pins
2819 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
2820 - audit: return on memory error to avoid null pointer dereference
2821 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
2822 - rcu: Call touch_nmi_watchdog() while printing stall warnings
2823 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
2824 group
2825 - dpaa_eth: fix pause capability advertisement logic
2826 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
2827 - drm/rockchip: Respect page offset for PRIME mmap calls
2828 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
2829 specified
2830 - perf test: Fix test case inet_pton to accept inlines.
2831 - perf report: Fix wrong jump arrow
2832 - perf tests: Use arch__compare_symbol_names to compare symbols
2833 - perf report: Fix memory corruption in --branch-history mode --branch-history
2834 - perf tests: Fix dwarf unwind for stripped binaries
2835 - selftests/net: fixes psock_fanout eBPF test case
2836 - netlabel: If PF_INET6, check sk_buff ip header version
2837 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
2838 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
2839 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
2840 - regmap: Correct comparison in regmap_cached
2841 - i40e: Add delay after EMP reset for firmware to recover
2842 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
2843 - ARM: dts: porter: Fix HDMI output routing
2844 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
2845 'of_regulator_match()'
2846 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
2847 - kdb: make "mdr" command repeat
2848 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
2849 - perf tools: Add trace/beauty/generated/ into .gitignore
2850 - tools: sync up .h files with the repective arch and uapi .h files
2851 - MIPS: xilfpga: Stop generating useless dtb.o
2852 - MIPS: xilfpga: Actually include FDT in fitImage
2853 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
2854 - fix breakage caused by d_find_alias() semantics change
2855 - Btrfs: fix error handling in btrfs_truncate()
2856 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
2857 - arm64: export tishift functions to modules
2858 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
2859 - PM / core: Fix direct_complete handling for devices with no callbacks
2860 - ARM: dts: sun4i: Fix incorrect clocks for displays
2861 - bnxt_en: Ignore src port field in decap filter nodes
2862 - kasan, slub: fix handling of kasan_slab_free hook
2863 - riscv/spinlock: Strengthen implementations with fences
2864 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
2865 - rxrpc: Fix resend event time calculation
2866 - i40e: hold the RTNL lock while changing interrupt schemes
2867 - hv_netvsc: Fix the return status in RX path
2868 - firmware: fix checking for return values for fw_add_devm_name()
2869 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
2870 - bcache: fix cached_dev->count usage for bch_cache_set_error()
2871 - bcache: stop dc->writeback_rate_update properly
2872 - ibmvnic: Fix reset return from closed state
2873 - powerpc/vas: Fix cleanup when VAS is not configured
2874 - f2fs: flush cp pack except cp pack 2 page at first
2875 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
2876 - powerpc/mm/slice: Remove intermediate bitmap copy
2877 - powerpc/mm/slice: create header files dedicated to slices
2878 - powerpc/mm/slice: Enhance for supporting PPC32
2879 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
2880 - ibmvnic: Allocate statistics buffers during probe
2881 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
2882 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
2883 - soc: renesas: r8a77970-sysc: fix power area parents
2884 - drm/vblank: Data type fixes for 64-bit vblank sequences.
2885 - selftests: Add FIB onlink tests
2886 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
2887 powered off
2888
2889 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
2890 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
2891 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
2892
2893 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
2894 4.15.0-20-generic (LP: #1772467)
2895 - scsi: hpsa: disable device during shutdown
2896
2897 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
2898 - i2c: xlp9xx: Add support for SMBAlert
2899
2900 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
2901 - s390/qeth: don't clobber buffer on async TX completion
2902
2903 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
2904 kernel NULL pointer dereference" message (LP: #1777338)
2905 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
2906
2907 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
2908 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
2909
2910 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
2911 (LP: #1787240)
2912 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
2913
2914 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
2915 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
2916 CONFIG_VMAP_STACK"
2917 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
2918 - crypto: cavium - Limit result reading attempts
2919 - crypto: cavium - Prevent division by zero
2920 - crypto: cavium - Fix statistics pending request value
2921 - crypto: cavium - Fix smp_processor_id() warnings
2922
2923 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
2924 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
2925
2926 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
2927 - nvme/multipath: Fix multipath disabled naming collisions
2928
2929 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
2930 walinuxagent.service (LP: #1739107)
2931 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
2932 walinuxagent.service
2933
2934 * hinic interfaces aren't getting predictable names (LP: #1783138)
2935 - hinic: Link the logical network device to the pci device in sysfs
2936
2937 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
2938 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
2939 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
2940 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
2941
2942 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
2943 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
2944
2945 * CacheFiles: Error: Overlong wait for old active object to go away.
2946 (LP: #1776254)
2947 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
2948 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
2949
2950 * fscache cookie refcount updated incorrectly during fscache object allocation
2951 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
2952 object allocation (LP: #1776277)
2953 - fscache: Fix reference overput in fscache_attach_object() error handling
2954
2955 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
2956 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
2957 - fscache: Allow cancelled operations to be enqueued
2958 - cachefiles: Fix refcounting bug in backing-file read monitoring
2959
2960 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
2961 - smb3: on reconnect set PreviousSessionId field
2962
2963 * CVE-2018-1118
2964 - vhost: fix info leak due to uninitialized memory
2965
2966 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
2967
2968 linux (4.15.0-33.36) bionic; urgency=medium
2969
2970 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
2971
2972 * RTNL assertion failure on ipvlan (LP: #1776927)
2973 - ipvlan: drop ipv6 dependency
2974 - ipvlan: use per device spinlock to protect addrs list updates
2975 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
2976
2977 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
2978 - test_bpf: flag tests that cannot be jited on s390
2979
2980 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
2981 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
2982 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
2983 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
2984 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
2985 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
2986 - vga_switcheroo: set audio client id according to bound GPU id
2987
2988 * locking sockets broken due to missing AppArmor socket mediation patches
2989 (LP: #1780227)
2990 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
2991
2992 * Update2 for ocxl driver (LP: #1781436)
2993 - ocxl: Fix page fault handler in case of fault on dying process
2994
2995 * netns: unable to follow an interface that moves to another netns
2996 (LP: #1774225)
2997 - net: core: Expose number of link up/down transitions
2998 - dev: always advertise the new nsid when the netns iface changes
2999 - dev: advertise the new ifindex when the netns iface changes
3000
3001 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
3002 - block, bfq: fix occurrences of request finish method's old name
3003 - block, bfq: remove batches of confusing ifdefs
3004 - block, bfq: add requeue-request hook
3005
3006 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
3007 - ALSA: hda: add mute led support for HP ProBook 455 G5
3008
3009 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
3010 (LP: #1781476)
3011 - i2c: xlp9xx: Fix issue seen when updating receive length
3012 - i2c: xlp9xx: Make sure the transfer size is not more than
3013 I2C_SMBUS_BLOCK_SIZE
3014
3015 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
3016 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
3017
3018 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
3019 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
3020
3021 * Nvidia fails after switching its mode (LP: #1778658)
3022 - PCI: Restore config space on runtime resume despite being unbound
3023
3024 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
3025 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
3026
3027 * CVE-2018-12232
3028 - PATCH 1/1] socket: close race condition between sock_close() and
3029 sockfs_setattr()
3030
3031 * CVE-2018-10323
3032 - xfs: set format back to extents if xfs_bmap_extents_to_btree
3033
3034 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
3035 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
3036 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
3037
3038 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
3039 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
3040 - ceph: track read contexts in ceph_file_info
3041
3042 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
3043 (LP: #1779802)
3044 - Input: elantech - fix V4 report decoding for module with middle key
3045 - Input: elantech - enable middle button of touchpads on ThinkPad P52
3046
3047 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
3048 - usb: xhci: dbc: Fix lockdep warning
3049 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
3050
3051 * CVE-2018-13406
3052 - video: uvesafb: Fix integer overflow in allocation
3053
3054 * CVE-2018-10840
3055 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
3056
3057 * CVE-2018-11412
3058 - ext4: do not allow external inodes for inline data
3059
3060 * CVE-2018-10881
3061 - ext4: clear i_data in ext4_inode_info when removing inline data
3062
3063 * CVE-2018-12233
3064 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
3065
3066 * CVE-2018-12904
3067 - kvm: nVMX: Enforce cpl=0 for VMX instructions
3068
3069 * Error parsing PCC subspaces from PCCT (LP: #1528684)
3070 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
3071
3072 * CVE-2018-13094
3073 - xfs: don't call xfs_da_shrink_inode with NULL bp
3074
3075 * other users' coredumps can be read via setgid directory and killpriv bypass
3076 (LP: #1779923) // CVE-2018-13405
3077 - Fix up non-directory creation in SGID directories
3078
3079 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
3080 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
3081 'firmware_install' target
3082
3083 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
3084 (LP: #1782116)
3085 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
3086
3087 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
3088 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
3089
3090 * CVE-2018-11506
3091 - sr: pass down correctly sized SCSI sense buffer
3092
3093 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
3094 - net: Fix a bug in removing queues from XPS map
3095 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
3096 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
3097 - net: sched: red: avoid hashing NULL child
3098 - net/smc: check for missing nlattrs in SMC_PNETID messages
3099 - net: test tailroom before appending to linear skb
3100 - packet: in packet_snd start writing at link layer allocation
3101 - sock_diag: fix use-after-free read in __sk_free
3102 - tcp: purge write queue in tcp_connect_init()
3103 - vmxnet3: set the DMA mask before the first DMA map operation
3104 - vmxnet3: use DMA memory barriers where required
3105 - hv_netvsc: empty current transmit aggregation if flow blocked
3106 - hv_netvsc: Use the num_online_cpus() for channel limit
3107 - hv_netvsc: avoid retry on send during shutdown
3108 - hv_netvsc: only wake transmit queue if link is up
3109 - hv_netvsc: fix error unwind handling if vmbus_open fails
3110 - hv_netvsc: cancel subchannel setup before halting device
3111 - hv_netvsc: fix race in napi poll when rescheduling
3112 - hv_netvsc: defer queue selection to VF
3113 - hv_netvsc: disable NAPI before channel close
3114 - hv_netvsc: use RCU to fix concurrent rx and queue changes
3115 - hv_netvsc: change GPAD teardown order on older versions
3116 - hv_netvsc: common detach logic
3117 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
3118 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
3119 - hv_netvsc: Ensure correct teardown message sequence order
3120 - hv_netvsc: Fix a network regression after ifdown/ifup
3121 - sparc: vio: use put_device() instead of kfree()
3122 - ext2: fix a block leak
3123 - s390: add assembler macros for CPU alternatives
3124 - s390: move expoline assembler macros to a header
3125 - s390/crc32-vx: use expoline for indirect branches
3126 - s390/lib: use expoline for indirect branches
3127 - s390/ftrace: use expoline for indirect branches
3128 - s390/kernel: use expoline for indirect branches
3129 - s390: move spectre sysfs attribute code
3130 - s390: extend expoline to BC instructions
3131 - s390: use expoline thunks in the BPF JIT
3132 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
3133 - scsi: zfcp: fix infinite iteration on ERP ready list
3134 - loop: don't call into filesystem while holding lo_ctl_mutex
3135 - loop: fix LOOP_GET_STATUS lock imbalance
3136 - cfg80211: limit wiphy names to 128 bytes
3137 - hfsplus: stop workqueue when fill_super() failed
3138 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
3139 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
3140 - usb: dwc3: Undo PHY init if soft reset fails
3141 - usb: dwc3: omap: don't miss events during suspend/resume
3142 - usb: gadget: core: Fix use-after-free of usb_request
3143 - usb: gadget: fsl_udc_core: fix ep valid checks
3144 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
3145 - usb: cdc_acm: prevent race at write to acm while system resumes
3146 - net: usbnet: fix potential deadlock on 32bit hosts
3147 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
3148 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
3149 timing"
3150 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
3151 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
3152 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
3153 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
3154 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
3155 - usb: dwc3: Add SoftReset PHY synchonization delay
3156 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
3157 - usb: dwc3: Makefile: fix link error on randconfig
3158 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
3159 - usb: dwc2: Fix interval type issue
3160 - usb: dwc2: hcd: Fix host channel halt flow
3161 - usb: dwc2: host: Fix transaction errors in host mode
3162 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
3163 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
3164 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
3165 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
3166 - usb: gadget: composite: fix incorrect handling of OS desc requests
3167 - media: lgdt3306a: Fix module count mismatch on usb unplug
3168 - media: em28xx: USB bulk packet size fix
3169 - Bluetooth: btusb: Add device ID for RTL8822BE
3170 - xhci: Show what USB release number the xHC supports from protocol capablity
3171 - staging: bcm2835-audio: Release resources on module_exit()
3172 - staging: lustre: fix bug in osc_enter_cache_try
3173 - staging: fsl-dpaa2/eth: Fix incorrect casts
3174 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
3175 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
3176 - staging: lustre: lmv: correctly iput lmo_root
3177 - crypto: inside-secure - wait for the request to complete if in the backlog
3178 - crypto: atmel-aes - fix the keys zeroing on errors
3179 - crypto: ccp - don't disable interrupts while setting up debugfs
3180 - crypto: inside-secure - do not process request if no command was issued
3181 - crypto: inside-secure - fix the cache_len computation
3182 - crypto: inside-secure - fix the extra cache computation
3183 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
3184 - crypto: inside-secure - fix the invalidation step during cra_exit
3185 - scsi: mpt3sas: fix an out of bound write
3186 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
3187 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
3188 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
3189 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
3190 - scsi: qla2xxx: Avoid triggering undefined behavior in
3191 qla2x00_mbx_completion()
3192 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
3193 - scsi: qedi: Fix truncation of CHAP name and secret
3194 - scsi: aacraid: fix shutdown crash when init fails
3195 - scsi: qla4xxx: skip error recovery in case of register disconnect.
3196 - scsi: qedi: Fix kernel crash during port toggle
3197 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
3198 - scsi: sd: Keep disk read-only when re-reading partition
3199 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
3200 - scsi: aacraid: Insure command thread is not recursively stopped
3201 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
3202 - scsi: mvsas: fix wrong endianness of sgpio api
3203 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
3204 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
3205 - ASoC: samsung: odroid: Fix 32000 sample rate handling
3206 - ASoC: topology: create TLV data for dapm widgets
3207 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
3208 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
3209 - clk: Don't show the incorrect clock phase
3210 - clk: hisilicon: mark wdt_mux_p[] as const
3211 - clk: tegra: Fix pll_u rate configuration
3212 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
3213 - clk: samsung: s3c2410: Fix PLL rates
3214 - clk: samsung: exynos7: Fix PLL rates
3215 - clk: samsung: exynos5260: Fix PLL rates
3216 - clk: samsung: exynos5433: Fix PLL rates
3217 - clk: samsung: exynos5250: Fix PLL rates
3218 - clk: samsung: exynos3250: Fix PLL rates
3219 - media: dmxdev: fix error code for invalid ioctls
3220 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
3221 - media: ov5645: add missing of_node_put() in error path
3222 - media: cx23885: Override 888 ImpactVCBe crystal frequency
3223 - media: cx23885: Set subdev host data to clk_freq pointer
3224 - media: s3c-camif: fix out-of-bounds array access
3225 - media: lgdt3306a: Fix a double kfree on i2c device remove
3226 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
3227 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
3228 - media: i2c: adv748x: fix HDMI field heights
3229 - media: vb2: Fix videobuf2 to map correct area
3230 - media: vivid: fix incorrect capabilities for radio
3231 - media: cx25821: prevent out-of-bounds read on array card
3232 - serial: xuartps: Fix out-of-bounds access through DT alias
3233 - serial: sh-sci: Fix out-of-bounds access through DT alias
3234 - serial: samsung: Fix out-of-bounds access through serial port index
3235 - serial: mxs-auart: Fix out-of-bounds access through serial port index
3236 - serial: imx: Fix out-of-bounds access through serial port index
3237 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
3238 - serial: arc_uart: Fix out-of-bounds access through DT alias
3239 - serial: 8250: Don't service RX FIFO if interrupts are disabled
3240 - serial: altera: ensure port->regshift is honored consistently
3241 - rtc: snvs: Fix usage of snvs_rtc_enable
3242 - rtc: hctosys: Ensure system time doesn't overflow time_t
3243 - rtc: rk808: fix possible race condition
3244 - rtc: m41t80: fix race conditions
3245 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
3246 - rtc: rp5c01: fix possible race condition
3247 - rtc: goldfish: Add missing MODULE_LICENSE
3248 - cxgb4: Correct ntuple mask validation for hash filters
3249 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
3250 - net: dsa: Do not register devlink for unused ports
3251 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
3252 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
3253 - 3c59x: convert to generic DMA API
3254 - net: ip6_gre: Request headroom in __gre6_xmit()
3255 - net: ip6_gre: Split up ip6gre_tnl_link_config()
3256 - net: ip6_gre: Split up ip6gre_tnl_change()
3257 - net: ip6_gre: Split up ip6gre_newlink()
3258 - net: ip6_gre: Split up ip6gre_changelink()
3259 - qed: LL2 flush isles when connection is closed
3260 - qed: Fix possibility of list corruption during rmmod flows
3261 - qed: Fix LL2 race during connection terminate
3262 - powerpc: Move default security feature flags
3263 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
3264 - staging: fsl-dpaa2/eth: Fix incorrect kfree
3265 - crypto: inside-secure - move the digest to the request context
3266 - scsi: lpfc: Fix NVME Initiator FirstBurst
3267 - serial: mvebu-uart: fix tx lost characters
3268
3269 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
3270 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
3271 - usbip: usbip_host: delete device from busid_table after rebind
3272 - usbip: usbip_host: run rebind from exit when module is removed
3273 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
3274 - usbip: usbip_host: fix bad unlock balance during stub_probe()
3275 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
3276 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
3277 - ALSA: control: fix a redundant-copy issue
3278 - spi: pxa2xx: Allow 64-bit DMA
3279 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
3280 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
3281 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
3282 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
3283 - vfio: ccw: fix cleanup if cp_prefetch fails
3284 - tracing/x86/xen: Remove zero data size trace events
3285 trace_xen_mmu_flush_tlb{_all}
3286 - tee: shm: fix use-after-free via temporarily dropped reference
3287 - netfilter: nf_tables: free set name in error path
3288 - netfilter: nf_tables: can't fail after linking rule into active rule list
3289 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
3290 - i2c: designware: fix poll-after-enable regression
3291 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
3292 - drm: Match sysfs name in link removal to link creation
3293 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
3294 - radix tree: fix multi-order iteration race
3295 - mm: don't allow deferred pages with NEED_PER_CPU_KM
3296 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
3297 - s390/qdio: fix access to uninitialized qdio_q fields
3298 - s390/qdio: don't release memory in qdio_setup_irq()
3299 - s390: remove indirect branch from do_softirq_own_stack
3300 - x86/pkeys: Override pkey when moving away from PROT_EXEC
3301 - x86/pkeys: Do not special case protection key 0
3302 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
3303 definition for mixed mode
3304 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
3305 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
3306 - tick/broadcast: Use for_each_cpu() specially on UP kernels
3307 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
3308 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
3309 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
3310 - Btrfs: fix xattr loss after power failure
3311 - Btrfs: send, fix invalid access to commit roots due to concurrent
3312 snapshotting
3313 - btrfs: property: Set incompat flag if lzo/zstd compression is set
3314 - btrfs: fix crash when trying to resume balance without the resume flag
3315 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
3316 - btrfs: Fix delalloc inodes invalidation during transaction abort
3317 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
3318 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
3319 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
3320 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
3321 - hwmon: (k10temp) Fix reading critical temperature register
3322 - hwmon: (k10temp) Use API function to access System Management Network
3323 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
3324 - x86/amd_nb: Add support for Raven Ridge CPUs
3325 - x86/apic/x2apic: Initialize cluster ID properly
3326
3327 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
3328 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
3329 - bridge: check iface upper dev when setting master via ioctl
3330 - dccp: fix tasklet usage
3331 - ipv4: fix fnhe usage by non-cached routes
3332 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
3333 - llc: better deal with too small mtu
3334 - net: ethernet: sun: niu set correct packet size in skb
3335 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
3336 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
3337 - net/mlx4_en: Verify coalescing parameters are in range
3338 - net/mlx5e: Err if asked to offload TC match on frag being first
3339 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
3340 - net sched actions: fix refcnt leak in skbmod
3341 - net_sched: fq: take care of throttled flows before reuse
3342 - net: support compat 64-bit time in {s,g}etsockopt
3343 - net/tls: Don't recursively call push_record during tls_write_space callbacks
3344 - net/tls: Fix connection stall on partial tls record
3345 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
3346 - qmi_wwan: do not steal interfaces from class drivers
3347 - r8169: fix powering up RTL8168h
3348 - rds: do not leak kernel memory to user land
3349 - sctp: delay the authentication for the duplicated cookie-echo chunk
3350 - sctp: fix the issue that the cookie-ack with auth can't get processed
3351 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
3352 - sctp: remove sctp_chunk_put from fail_mark err path in
3353 sctp_ulpevent_make_rcvmsg
3354 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
3355 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
3356 - tcp: ignore Fast Open on repair mode
3357 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
3358 - bonding: do not allow rlb updates to invalid mac
3359 - bonding: send learning packets for vlans on slave
3360 - net: sched: fix error path in tcf_proto_create() when modules are not
3361 configured
3362 - net/mlx5e: TX, Use correct counter in dma_map error flow
3363 - net/mlx5: Avoid cleaning flow steering table twice during error flow
3364 - hv_netvsc: set master device
3365 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
3366 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
3367 - nsh: fix infinite loop
3368 - udp: fix SO_BINDTODEVICE
3369 - l2tp: revert "l2tp: fix missing print session offset info"
3370 - proc: do not access cmdline nor environ from file-backed areas
3371 - net/smc: restrict non-blocking connect finish
3372 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
3373 - net/mlx5e: DCBNL fix min inline header size for dscp
3374 - net: systemport: Correclty disambiguate driver instances
3375 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
3376 - tcp: restore autocorking
3377 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
3378 - hv_netvsc: Fix net device attach on older Windows hosts
3379
3380 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
3381 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
3382 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
3383 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
3384 - kcm: Call strp_stop before strp_done in kcm_attach
3385 - crypto: af_alg - fix possible uninit-value in alg_bind()
3386 - netlink: fix uninit-value in netlink_sendmsg
3387 - net: fix rtnh_ok()
3388 - net: initialize skb->peeked when cloning
3389 - net: fix uninit-value in __hw_addr_add_ex()
3390 - dccp: initialize ireq->ir_mark
3391 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
3392 - soreuseport: initialise timewait reuseport field
3393 - inetpeer: fix uninit-value in inet_getpeer
3394 - memcg: fix per_node_info cleanup
3395 - perf: Remove superfluous allocation error check
3396 - tcp: fix TCP_REPAIR_QUEUE bound checking
3397 - bdi: wake up concurrent wb_shutdown() callers.
3398 - bdi: Fix oops in wb_workfn()
3399 - gpioib: do not free unrequested descriptors
3400 - gpio: fix aspeed_gpio unmask irq
3401 - gpio: fix error path in lineevent_create
3402 - rfkill: gpio: fix memory leak in probe error path
3403 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
3404 - dm integrity: use kvfree for kvmalloc'd memory
3405 - tracing: Fix regex_match_front() to not over compare the test string
3406 - z3fold: fix reclaim lock-ups
3407 - mm: sections are not offlined during memory hotremove
3408 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
3409 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
3410 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
3411 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
3412 - can: hi311x: Work around TX complete interrupt erratum
3413 - drm/vc4: Fix scaling of uni-planar formats
3414 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
3415 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
3416 - drm/atomic: Clean private obj old_state/new_state in
3417 drm_atomic_state_default_clear()
3418 - net: atm: Fix potential Spectre v1
3419 - atm: zatm: Fix potential Spectre v1
3420 - cpufreq: schedutil: Avoid using invalid next_freq
3421 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
3422 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
3423 chipsets
3424 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
3425 - thermal: exynos: Propagate error value from tmu_read()
3426 - nvme: add quirk to force medium priority for SQ creation
3427 - smb3: directory sync should not return an error
3428 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3429 - tracing/uprobe_event: Fix strncpy corner case
3430 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
3431 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
3432 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
3433 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
3434 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
3435 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
3436 - bdi: Fix use after free bug in debugfs_remove()
3437 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
3438 - drm/i915: Adjust eDP's logical vco in a reliable place.
3439 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
3440 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
3441
3442 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
3443 - percpu: include linux/sched.h for cond_resched()
3444 - ACPI / button: make module loadable when booted in non-ACPI mode
3445 - USB: serial: option: Add support for Quectel EP06
3446 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
3447 - ALSA: pcm: Check PCM state at xfern compat ioctl
3448 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
3449 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
3450 for array index
3451 - ALSA: aloop: Mark paused device as inactive
3452 - ALSA: aloop: Add missing cable lock to ctl API callbacks
3453 - tracepoint: Do not warn on ENOMEM
3454 - scsi: target: Fix fortify_panic kernel exception
3455 - Input: leds - fix out of bound access
3456 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3457 - rtlwifi: btcoex: Add power_on_setting routine
3458 - rtlwifi: cleanup 8723be ant_sel definition
3459 - xfs: prevent creating negative-sized file via INSERT_RANGE
3460 - RDMA/cxgb4: release hw resources on device removal
3461 - RDMA/ucma: Allow resolving address w/o specifying source address
3462 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
3463 - RDMA/mlx5: Protect from shift operand overflow
3464 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
3465 - IB/mlx5: Use unlimited rate when static rate is not supported
3466 - IB/hfi1: Fix handling of FECN marked multicast packet
3467 - IB/hfi1: Fix loss of BECN with AHG
3468 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
3469 - iw_cxgb4: Atomically flush per QP HW CQEs
3470 - drm/vmwgfx: Fix a buffer object leak
3471 - drm/bridge: vga-dac: Fix edid memory leak
3472 - test_firmware: fix setting old custom fw path back on exit, second try
3473 - errseq: Always report a writeback error once
3474 - USB: serial: visor: handle potential invalid device configuration
3475 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
3476 - USB: Accept bulk endpoints with 1024-byte maxpacket
3477 - USB: serial: option: reimplement interface masking
3478 - USB: serial: option: adding support for ublox R410M
3479 - usb: musb: host: fix potential NULL pointer dereference
3480 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
3481 - platform/x86: asus-wireless: Fix NULL pointer dereference
3482 - irqchip/qcom: Fix check for spurious interrupts
3483 - tracing: Fix bad use of igrab in trace_uprobe.c
3484 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
3485 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
3486 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
3487 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
3488 - btrfs: Take trans lock before access running trans in check_delayed_ref
3489 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
3490 - xhci: Fix use-after-free in xhci_free_virt_device
3491 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
3492 - KVM: x86: remove APIC Timer periodic/oneshot spikes
3493 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
3494 - clocksource: Initialize cs->wd_list
3495 - clocksource: Consistent de-rate when marking unstable
3496
3497 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
3498 - ext4: set h_journal if there is a failure starting a reserved handle
3499 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
3500 - ext4: add validity checks for bitmap block numbers
3501 - ext4: fix bitmap position validation
3502 - random: fix possible sleeping allocation from irq context
3503 - random: rate limit unseeded randomness warnings
3504 - usbip: usbip_event: fix to not print kernel pointer address
3505 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
3506 - usbip: vhci_hcd: Fix usb device and sockfd leaks
3507 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
3508 - Revert "xhci: plat: Register shutdown for xhci_plat"
3509 - USB: serial: simple: add libtransistor console
3510 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
3511 - USB: serial: cp210x: add ID for NI USB serial console
3512 - usb: core: Add quirk for HP v222w 16GB Mini
3513 - USB: Increment wakeup count on remote wakeup.
3514 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
3515 - virtio: add ability to iterate over vqs
3516 - virtio_console: don't tie bufs to a vq
3517 - virtio_console: free buffers after reset
3518 - virtio_console: drop custom control queue cleanup
3519 - virtio_console: move removal code
3520 - virtio_console: reset on out of memory
3521 - drm/virtio: fix vq wait_event condition
3522 - tty: Don't call panic() at tty_ldisc_init()
3523 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
3524 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
3525 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
3526 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
3527 - ALSA: dice: fix OUI for TC group
3528 - ALSA: dice: fix error path to destroy initialized stream data
3529 - ALSA: hda - Skip jack and others for non-existing PCM streams
3530 - ALSA: opl3: Hardening for potential Spectre v1
3531 - ALSA: asihpi: Hardening for potential Spectre v1
3532 - ALSA: hdspm: Hardening for potential Spectre v1
3533 - ALSA: rme9652: Hardening for potential Spectre v1
3534 - ALSA: control: Hardening for potential Spectre v1
3535 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
3536 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
3537 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
3538 - ALSA: seq: oss: Hardening for potential Spectre v1
3539 - ALSA: hda: Hardening for potential Spectre v1
3540 - ALSA: hda/realtek - Add some fixes for ALC233
3541 - ALSA: hda/realtek - Update ALC255 depop optimize
3542 - ALSA: hda/realtek - change the location for one of two front mics
3543 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
3544 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
3545 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
3546 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
3547 - mtd: rawnand: tango: Fix struct clk memory leak
3548 - kobject: don't use WARN for registration failures
3549 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
3550 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
3551 - vfio: ccw: process ssch with interrupts disabled
3552 - ANDROID: binder: prevent transactions into own process.
3553 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
3554 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
3555 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
3556 - PCI: aardvark: Fix PCIe Max Read Request Size setting
3557 - ARM: amba: Make driver_override output consistent with other buses
3558 - ARM: amba: Fix race condition with driver_override
3559 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
3560 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
3561 - KVM: arm/arm64: Close VMID generation race
3562 - crypto: drbg - set freed buffers to NULL
3563 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
3564 - libceph: un-backoff on tick when we have a authenticated session
3565 - libceph: reschedule a tick in finish_hunting()
3566 - libceph: validate con->state at the top of try_write()
3567 - fpga-manager: altera-ps-spi: preserve nCONFIG state
3568 - earlycon: Use a pointer table to fix __earlycon_table stride
3569 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
3570 - drm/i915: Enable display WA#1183 from its correct spot
3571 - objtool, perf: Fix GCC 8 -Wrestrict error
3572 - tools/lib/subcmd/pager.c: do not alias select() params
3573 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
3574 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
3575 - x86/microcode/intel: Save microcode patch unconditionally
3576 - x86/microcode: Do not exit early from __reload_late()
3577 - tick/sched: Do not mess with an enqueued hrtimer
3578 - arm/arm64: KVM: Add PSCI version selection API
3579 - powerpc/eeh: Fix race with driver un/bind
3580 - serial: mvebu-uart: Fix local flags handling on termios update
3581 - block: do not use interruptible wait anywhere
3582 - ASoC: dmic: Fix clock parenting
3583 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
3584 set
3585 - module: Fix display of wrong module .text address
3586 - drm/edid: Reset more of the display info
3587 - drm/i915/fbdev: Enable late fbdev initial configuration
3588 - drm/i915/audio: set minimum CD clock to twice the BCLK
3589 - drm/amd/display: Fix deadlock when flushing irq
3590 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
3591
3592 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
3593 CVE-2018-1108.
3594 - random: set up the NUMA crng instances after the CRNG is fully initialized
3595
3596 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
3597 - xhci: Fix USB ports for Dell Inspiron 5775
3598
3599 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
3600 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
3601 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
3602
3603 * Need fix to aacraid driver to prevent panic (LP: #1770095)
3604 - scsi: aacraid: Correct hba_send to include iu_type
3605
3606 * kernel: Fix arch random implementation (LP: #1775391)
3607 - s390/archrandom: Rework arch random implementation.
3608
3609 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
3610 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
3611
3612 * Various fixes for CXL kernel module (LP: #1774471)
3613 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
3614 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
3615 - cxl: Report the tunneled operations status
3616 - cxl: Configure PSL to not use APC virtual machines
3617 - cxl: Disable prefault_mode in Radix mode
3618
3619 * Bluetooth not working (LP: #1764645)
3620 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
3621
3622 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
3623 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
3624 - SAUCE: wcn36xx: read MAC from file or randomly generate one
3625
3626 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
3627 - fscache: Fix hanging wait on page discarded by writeback
3628
3629 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
3630
3631 linux (4.15.0-32.35) bionic; urgency=medium
3632
3633 [ Stefan Bader ]
3634 * CVE-2018-3620 // CVE-2018-3646
3635 - x86/Centaur: Initialize supported CPU features properly
3636 - x86/Centaur: Report correct CPU/cache topology
3637 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
3638 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
3639 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
3640 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
3641 - x86/CPU: Modify detect_extended_topology() to return result
3642 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
3643 - x86/CPU: Move cpu local function declarations to local header
3644 - x86/CPU: Make intel_num_cpu_cores() generic
3645 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
3646 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
3647 detect_num_cpu_cores()
3648 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
3649 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
3650 - x86/mm: Undo double _PAGE_PSE clearing
3651 - x86/mm: Introduce "default" kernel PTE mask
3652 - x86/espfix: Document use of _PAGE_GLOBAL
3653 - x86/mm: Do not auto-massage page protections
3654 - x86/mm: Remove extra filtering in pageattr code
3655 - x86/mm: Comment _PAGE_GLOBAL mystery
3656 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
3657 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
3658 - x86/power/64: Fix page-table setup for temporary text mapping
3659 - x86/pti: Filter at vma->vm_page_prot population
3660 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
3661 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
3662 - x86/speculation/l1tf: Change order of offset/type in swap entry
3663 - x86/speculation/l1tf: Protect swap entries against L1TF
3664 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
3665 - x86/speculation/l1tf: Make sure the first page is always reserved
3666 - x86/speculation/l1tf: Add sysfs reporting for l1tf
3667 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
3668 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
3669 - x86/bugs: Move the l1tf function and define pr_fmt properly
3670 - sched/smt: Update sched_smt_present at runtime
3671 - x86/smp: Provide topology_is_primary_thread()
3672 - x86/topology: Provide topology_smt_supported()
3673 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
3674 - cpu/hotplug: Split do_cpu_down()
3675 - cpu/hotplug: Provide knobs to control SMT
3676 - x86/cpu: Remove the pointless CPU printout
3677 - x86/cpu/AMD: Remove the pointless detect_ht() call
3678 - x86/cpu/common: Provide detect_ht_early()
3679 - x86/cpu/topology: Provide detect_extended_topology_early()
3680 - x86/cpu/intel: Evaluate smp_num_siblings early
3681 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
3682 - x86/cpu/AMD: Evaluate smp_num_siblings early
3683 - x86/apic: Ignore secondary threads if nosmt=force
3684 - x86/speculation/l1tf: Extend 64bit swap file size limit
3685 - x86/cpufeatures: Add detection of L1D cache flush support.
3686 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
3687 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
3688 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
3689 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
3690 - cpu/hotplug: Boot HT siblings at least once
3691 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
3692 - x86/KVM/VMX: Add module argument for L1TF mitigation
3693 - x86/KVM/VMX: Add L1D flush algorithm
3694 - x86/KVM/VMX: Add L1D MSR based flush
3695 - x86/KVM/VMX: Add L1D flush logic
3696 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
3697 - x86/KVM/VMX: Add find_msr() helper function
3698 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
3699 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
3700 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
3701 - cpu/hotplug: Online siblings when SMT control is turned on
3702 - x86/litf: Introduce vmx status variable
3703 - x86/kvm: Drop L1TF MSR list approach
3704 - x86/l1tf: Handle EPT disabled state proper
3705 - x86/kvm: Move l1tf setup function
3706 - x86/kvm: Add static key for flush always
3707 - x86/kvm: Serialize L1D flush parameter setter
3708 - x86/kvm: Allow runtime control of L1D flush
3709 - cpu/hotplug: Expose SMT control init function
3710 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
3711 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
3712 - Documentation: Add section about CPU vulnerabilities
3713 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
3714 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
3715 - Documentation/l1tf: Fix typos
3716 - cpu/hotplug: detect SMT disabled by BIOS
3717 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
3718 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
3719 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
3720 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
3721 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
3722 - x86: Don't include linux/irq.h from asm/hardirq.h
3723 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
3724 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
3725 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
3726 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
3727 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
3728 - KVM: x86: Add a framework for supporting MSR-based features
3729 - KVM: X86: Introduce kvm_get_msr_feature()
3730 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
3731 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
3732 - cpu/hotplug: Fix SMT supported evaluation
3733 - x86/speculation/l1tf: Invert all not present mappings
3734 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
3735 - x86/mm/pat: Make set_memory_np() L1TF safe
3736 - cpu: Fix per-cpu regression on ARM64
3737
3738 * CVE-2018-5391
3739 - Revert "net: increase fragment memory usage limits"
3740
3741 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
3742
3743 linux (4.15.0-30.32) bionic; urgency=medium
3744
3745 * CVE-2018-5390
3746 - tcp: free batches of packets in tcp_prune_ofo_queue()
3747 - tcp: avoid collapses in tcp_prune_queue() if possible
3748 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
3749 - tcp: call tcp_drop() from tcp_data_queue_ofo()
3750 - tcp: add tcp_ooo_try_coalesce() helper
3751
3752 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
3753
3754 linux (4.15.0-29.31) bionic; urgency=medium
3755
3756 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
3757
3758 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
3759 (LP: #1777716)
3760 - ipmi_ssif: Fix kernel panic at msg_done_handler
3761
3762 * Update to ocxl driver for 18.04.1 (LP: #1775786)
3763 - misc: ocxl: use put_device() instead of device_unregister()
3764 - powerpc: Add TIDR CPU feature for POWER9
3765 - powerpc: Use TIDR CPU feature to control TIDR allocation
3766 - powerpc: use task_pid_nr() for TID allocation
3767 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
3768 - ocxl: Expose the thread_id needed for wait on POWER9
3769 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
3770 - ocxl: Document new OCXL IOCTLs
3771 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
3772
3773 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
3774 suspend (LP: #1776887)
3775 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
3776
3777 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
3778 - powerpc: use NMI IPI for smp_send_stop
3779 - powerpc: Fix smp_send_stop NMI IPI handling
3780
3781 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
3782 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
3783 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
3784
3785 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
3786 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
3787 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
3788 stress-ng: Corrupt inode bitmap"
3789 - SAUCE: ext4: check for allocation block validity with block group locked
3790
3791 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
3792
3793 linux (4.15.0-28.30) bionic; urgency=medium
3794
3795 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
3796
3797 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
3798 - xen-netfront: Fix mismatched rtnl_unlock
3799 - xen-netfront: Update features after registering netdev
3800
3801 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
3802
3803 linux (4.15.0-27.29) bionic; urgency=medium
3804
3805 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
3806
3807 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
3808 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
3809 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
3810 bitmap
3811
3812 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
3813
3814 linux (4.15.0-26.28) bionic; urgency=medium
3815
3816 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
3817
3818 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
3819 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
3820 - random: Make getrandom() ready earlier
3821
3822 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
3823
3824 linux (4.15.0-25.27) bionic; urgency=medium
3825
3826 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
3827
3828 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
3829 - scsi: hisi_sas: Update a couple of register settings for v3 hw
3830
3831 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
3832 - scsi: hisi_sas: Add missing PHY spinlock init
3833
3834 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
3835 (LP: #1777727)
3836 - scsi: hisi_sas: use dma_zalloc_coherent()
3837 - scsi: hisi_sas: Use dmam_alloc_coherent()
3838 - scsi: hisi_sas: Pre-allocate slot DMA buffers
3839
3840 * hisi_sas: Failures during host reset (LP: #1777696)
3841 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
3842 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
3843 - scsi: hisi_sas: Adjust task reject period during host reset
3844 - scsi: hisi_sas: Add a flag to filter PHY events during reset
3845 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
3846
3847 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
3848 (LP: #1776750)
3849 - scsi: hisi_sas: make SAS address of SATA disks unique
3850
3851 * Vcs-Git header on bionic linux source package points to zesty git tree
3852 (LP: #1766055)
3853 - [Packaging]: Update Vcs-Git
3854
3855 * large KVM instances run out of IRQ routes (LP: #1778261)
3856 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
3857
3858 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
3859
3860 linux (4.15.0-24.26) bionic; urgency=medium
3861
3862 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
3863
3864 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
3865 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
3866 - i40e: Fix attach VF to VM issue
3867 - tpm: cmd_ready command can be issued only after granting locality
3868 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
3869 - tpm: add retry logic
3870 - Revert "ath10k: send (re)assoc peer command when NSS changed"
3871 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
3872 bond_enslave
3873 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
3874 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
3875 - KEYS: DNS: limit the length of option strings
3876 - l2tp: check sockaddr length in pppol2tp_connect()
3877 - net: validate attribute sizes in neigh_dump_table()
3878 - llc: delete timers synchronously in llc_sk_free()
3879 - tcp: don't read out-of-bounds opsize
3880 - net: af_packet: fix race in PACKET_{R|T}X_RING
3881 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
3882 - net: fix deadlock while clearing neighbor proxy table
3883 - team: avoid adding twice the same option to the event list
3884 - net/smc: fix shutdown in state SMC_LISTEN
3885 - team: fix netconsole setup over team
3886 - packet: fix bitfield update race
3887 - tipc: add policy for TIPC_NLA_NET_ADDR
3888 - pppoe: check sockaddr length in pppoe_connect()
3889 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
3890 - amd-xgbe: Add pre/post auto-negotiation phy hooks
3891 - sctp: do not check port in sctp_inet6_cmp_addr
3892 - amd-xgbe: Improve KR auto-negotiation and training
3893 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
3894 - amd-xgbe: Only use the SFP supported transceiver signals
3895 - strparser: Fix incorrect strp->need_bytes value.
3896 - net: sched: ife: signal not finding metaid
3897 - tcp: clear tp->packets_out when purging write queue
3898 - net: sched: ife: handle malformed tlv length
3899 - net: sched: ife: check on metadata length
3900 - llc: hold llc_sap before release_sock()
3901 - llc: fix NULL pointer deref for SOCK_ZAPPED
3902 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
3903 - virtio_net: split out ctrl buffer
3904 - virtio_net: fix adding vids on big-endian
3905 - KVM: s390: force bp isolation for VSIE
3906 - s390: correct module section names for expoline code revert
3907 - microblaze: Setup dependencies for ASM optimized lib functions
3908 - commoncap: Handle memory allocation failure.
3909 - scsi: mptsas: Disable WRITE SAME
3910 - cdrom: information leak in cdrom_ioctl_media_changed()
3911 - m68k/mac: Don't remap SWIM MMIO region
3912 - block/swim: Check drive type
3913 - block/swim: Don't log an error message for an invalid ioctl
3914 - block/swim: Remove extra put_disk() call from error path
3915 - block/swim: Rename macros to avoid inconsistent inverted logic
3916 - block/swim: Select appropriate drive on device open
3917 - block/swim: Fix array bounds check
3918 - block/swim: Fix IO error at end of medium
3919 - tracing: Fix missing tab for hwlat_detector print format
3920 - s390/cio: update chpid descriptor after resource accessibility event
3921 - s390/dasd: fix IO error for newly defined devices
3922 - s390/uprobes: implement arch_uretprobe_is_alive()
3923 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
3924 - docs: ip-sysctl.txt: fix name of some ipv6 variables
3925 - net: mvpp2: Fix DMA address mask size
3926 - net: stmmac: Disable ACS Feature for GMAC >= 4
3927 - l2tp: hold reference on tunnels in netlink dumps
3928 - l2tp: hold reference on tunnels printed in pppol2tp proc file
3929 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
3930 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
3931 - s390/qeth: fix error handling in adapter command callbacks
3932 - s390/qeth: avoid control IO completion stalls
3933 - s390/qeth: handle failure on workqueue creation
3934 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
3935 - virtio-net: add missing virtqueue kick when flushing packets
3936 - VSOCK: make af_vsock.ko removable again
3937 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
3938 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
3939 - s390/cpum_cf: rename IBM z13/z14 counter names
3940 - kprobes: Fix random address output of blacklist file
3941 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
3942
3943 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
3944 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
3945
3946 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
3947 (LP: #1775217)
3948 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
3949
3950 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
3951 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
3952 - PCI: hv: Remove the bogus test in hv_eject_device_work()
3953 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
3954
3955 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
3956 - fs/binfmt_misc.c: do not allow offset overflow
3957
3958 * CVE-2018-11508
3959 - compat: fix 4-byte infoleak via uninitialized struct field
3960
3961 * Network installs fail on SocioNext board (LP: #1775884)
3962 - net: netsec: reduce DMA mask to 40 bits
3963 - net: socionext: reset hardware in ndo_stop
3964 - net: netsec: enable tx-irq during open callback
3965
3966 * r8169 ethernet card don't work after returning from suspension
3967 (LP: #1752772)
3968 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
3969 - r8169: switch to device-managed functions in probe
3970 - r8169: remove netif_napi_del in probe error path
3971 - r8169: remove some WOL-related dead code
3972 - r8169: disable WOL per default
3973 - r8169: improve interrupt handling
3974 - r8169: fix interrupt number after adding support for MSI-X interrupts
3975
3976 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
3977 after hotplug CPU add operation. (LP: #1759723)
3978 - genirq/affinity: assign vectors to all possible CPUs
3979 - genirq/affinity: Don't return with empty affinity masks on error
3980 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
3981 - genirq/affinity: Move actual irq vector spreading into a helper function
3982 - genirq/affinity: Allow irq spreading from a given starting point
3983 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
3984 - blk-mq: simplify queue mapping & schedule with each possisble CPU
3985 - blk-mq: make sure hctx->next_cpu is set correctly
3986 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
3987 - blk-mq: make sure that correct hctx->next_cpu is set
3988 - blk-mq: avoid to write intermediate result to hctx->next_cpu
3989 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
3990 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
3991 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
3992 - scsi: hpsa: fix selection of reply queue
3993 - scsi: megaraid_sas: fix selection of reply queue
3994 - scsi: core: introduce force_blk_mq
3995 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
3996 - scsi: virtio_scsi: unify scsi_host_template
3997
3998 * Fix several bugs in RDMA/hns driver (LP: #1770974)
3999 - RDMA/hns: Use structs to describe the uABI instead of opencoding
4000 - RDMA/hns: Remove unnecessary platform_get_resource() error check
4001 - RDMA/hns: Remove unnecessary operator
4002 - RDMA/hns: Add names to function arguments in function pointers
4003 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
4004 - RDMA/hns: Fix a bug with modifying mac address
4005 - RDMA/hns: Use free_pages function instead of free_page
4006 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
4007 - RDMA/hns: Bugfix for init hem table
4008 - RDMA/hns: Intercept illegal RDMA operation when use inline data
4009 - RDMA/hns: Fix the qp context state diagram
4010 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
4011 - RDMA/hns: Remove some unnecessary attr_mask judgement
4012 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
4013 - RDMA/hns: Adjust the order of cleanup hem table
4014 - RDMA/hns: Update assignment method for owner field of send wqe
4015 - RDMA/hns: Submit bad wr
4016 - RDMA/hns: Fix a couple misspellings
4017 - RDMA/hns: Add rq inline flags judgement
4018 - RDMA/hns: Bugfix for rq record db for kernel
4019 - RDMA/hns: Load the RoCE dirver automatically
4020 - RDMA/hns: Update convert function of endian format
4021 - RDMA/hns: Add return operation when configured global param fail
4022 - RDMA/hns: Not support qp transition from reset to reset for hip06
4023 - RDMA/hns: Fix the bug with rq sge
4024 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
4025 - RDMA/hns: Enable inner_pa_vld filed of mpt
4026 - RDMA/hns: Set NULL for __internal_mr
4027 - RDMA/hns: Fix the bug with NULL pointer
4028 - RDMA/hns: Bugfix for cq record db for kernel
4029 - RDMA/hns: Move the location for initializing tmp_len
4030 - RDMA/hns: Drop local zgid in favor of core defined variable
4031 - RDMA/hns: Add 64KB page size support for hip08
4032 - RDMA/hns: Rename the idx field of db
4033 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
4034 - RDMA/hns: Increase checking CMQ status timeout value
4035 - RDMA/hns: Add reset process for RoCE in hip08
4036 - RDMA/hns: Fix the illegal memory operation when cross page
4037 - RDMA/hns: Implement the disassociate_ucontext API
4038
4039 * powerpc/livepatch: Implement reliable stack tracing for the consistency
4040 model (LP: #1771844)
4041 - powerpc/livepatch: Implement reliable stack tracing for the consistency
4042 model
4043
4044 * vmxnet3: update to latest ToT (LP: #1768143)
4045 - vmxnet3: avoid xmit reset due to a race in vmxnet3
4046 - vmxnet3: use correct flag to indicate LRO feature
4047 - vmxnet3: fix incorrect dereference when rxvlan is disabled
4048
4049 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
4050 supported) (LP: #1773162)
4051 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
4052 entry/exit"
4053 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
4054
4055 * Decode ARM CPER records in kernel (LP: #1770244)
4056 - [Config] CONFIG_UEFI_CPER_ARM=y
4057 - efi: Move ARM CPER code to new file
4058 - efi: Parse ARM error information value
4059
4060 * Adding back alx WoL feature (LP: #1772610)
4061 - SAUCE: Revert "alx: remove WoL support"
4062 - SAUCE: alx: add enable_wol paramenter
4063
4064 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
4065 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
4066 - scsi: lpfc: Fix 16gb hbas failing cq create.
4067
4068 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
4069 idle states when all CORES are guarded (LP: #1771780)
4070 - SAUCE: cpuidle/powernv : init all present cpus for deep states
4071
4072 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
4073 - net-next/hinic: add pci device ids for 25ge and 100ge card
4074
4075 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
4076 driver on bare metal (LP: #1772991)
4077 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
4078 - powerpc/powernv/mce: Don't silently restart the machine
4079 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
4080 - powerpc/mm: Flush cache on memory hot(un)plug
4081 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
4082 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
4083 init/destroy
4084 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
4085 parameters
4086 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
4087 address range
4088 - powerpc/mce: Fix a bug where mce loops on memory UE.
4089
4090 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
4091 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
4092
4093 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
4094 - PCI: Add decoding for 16 GT/s link speed
4095
4096 * False positive ACPI _PRS error messages (LP: #1773295)
4097 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
4098
4099 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
4100 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
4101
4102 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
4103 (LP: #1720930)
4104 - iwlwifi: mvm: fix "failed to remove key" message
4105
4106 * Expose arm64 CPU topology to userspace (LP: #1770231)
4107 - ACPICA: ACPI 6.2: Additional PPTT flags
4108 - drivers: base: cacheinfo: move cache_setup_of_node()
4109 - drivers: base: cacheinfo: setup DT cache properties early
4110 - cacheinfo: rename of_node to fw_token
4111 - arm64/acpi: Create arch specific cpu to acpi id helper
4112 - ACPI/PPTT: Add Processor Properties Topology Table parsing
4113 - [Config] CONFIG_ACPI_PPTT=y
4114 - ACPI: Enable PPTT support on ARM64
4115 - drivers: base cacheinfo: Add support for ACPI based firmware tables
4116 - arm64: Add support for ACPI based firmware tables
4117 - arm64: topology: rename cluster_id
4118 - arm64: topology: enable ACPI/PPTT based CPU topology
4119 - ACPI: Add PPTT to injectable table list
4120 - arm64: topology: divorce MC scheduling domain from core_siblings
4121
4122 * hisi_sas robustness fixes (LP: #1774466)
4123 - scsi: hisi_sas: delete timer when removing hisi_sas driver
4124 - scsi: hisi_sas: print device id for errors
4125 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
4126 - scsi: hisi_sas: check host frozen before calling "done" function
4127 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
4128 - scsi: hisi_sas: stop controller timer for reset
4129 - scsi: hisi_sas: update PHY linkrate after a controller reset
4130 - scsi: hisi_sas: change slot index allocation mode
4131 - scsi: hisi_sas: Change common allocation mode of device id
4132 - scsi: hisi_sas: Reset disks when discovered
4133 - scsi: hisi_sas: Create a scsi_host_template per HW module
4134 - scsi: hisi_sas: Init disks after controller reset
4135 - scsi: hisi_sas: Try wait commands before before controller reset
4136 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
4137 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
4138 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
4139 - scsi: hisi_sas: Fix return value when get_free_slot() failed
4140 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
4141
4142 * hisi_sas: Support newer v3 hardware (LP: #1774467)
4143 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
4144 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
4145 - scsi: hisi_sas: fix PI memory size
4146 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
4147 - scsi: hisi_sas: remove redundant handling to event95 for v3
4148 - scsi: hisi_sas: add readl poll timeout helper wrappers
4149 - scsi: hisi_sas: workaround a v3 hw hilink bug
4150 - scsi: hisi_sas: Add LED feature for v3 hw
4151
4152 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
4153 - scsi: hisi_sas: initialize dq spinlock before use
4154 - scsi: hisi_sas: optimise the usage of DQ locking
4155 - scsi: hisi_sas: relocate smp sg map
4156 - scsi: hisi_sas: make return type of prep functions void
4157 - scsi: hisi_sas: allocate slot buffer earlier
4158 - scsi: hisi_sas: Don't lock DQ for complete task sending
4159 - scsi: hisi_sas: Use device lock to protect slot alloc/free
4160 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
4161 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
4162
4163 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
4164 version (LP: #1768431)
4165 - scsi: cxlflash: Handle spurious interrupts
4166 - scsi: cxlflash: Remove commmands from pending list on timeout
4167 - scsi: cxlflash: Synchronize reset and remove ops
4168 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
4169
4170 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
4171 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
4172 available."
4173
4174 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
4175 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
4176
4177 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
4178 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
4179
4180 * hns3 driver updates (LP: #1768670)
4181 - net: hns3: VF should get the real rss_size instead of rss_size_max
4182 - net: hns3: set the cmdq out_vld bit to 0 after used
4183 - net: hns3: fix endian issue when PF get mbx message flag
4184 - net: hns3: fix the queue id for tqp enable&&reset
4185 - net: hns3: set the max ring num when alloc netdev
4186 - net: hns3: add support for VF driver inner interface
4187 hclgevf_ops.get_tqps_and_rss_info
4188 - net: hns3: refactor the hclge_get/set_rss function
4189 - net: hns3: refactor the hclge_get/set_rss_tuple function
4190 - net: hns3: fix for RSS configuration loss problem during reset
4191 - net: hns3: fix for pause configuration lost during reset
4192 - net: hns3: fix for use-after-free when setting ring parameter
4193 - net: hns3: refactor the get/put_vector function
4194 - net: hns3: fix for coalesce configuration lost during reset
4195 - net: hns3: refactor the coalesce related struct
4196 - net: hns3: fix for coal configuation lost when setting the channel
4197 - net: hns3: add existence check when remove old uc mac address
4198 - net: hns3: fix for netdev not running problem after calling net_stop and
4199 net_open
4200 - net: hns3: fix for ipv6 address loss problem after setting channels
4201 - net: hns3: unify the pause params setup function
4202 - net: hns3: fix rx path skb->truesize reporting bug
4203 - net: hns3: add support for querying pfc puase packets statistic
4204 - net: hns3: fix for loopback failure when vlan filter is enable
4205 - net: hns3: fix for buffer overflow smatch warning
4206 - net: hns3: fix error type definition of return value
4207 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
4208 - net: hns3: add existence checking before adding unicast mac address
4209 - net: hns3: add result checking for VF when modify unicast mac address
4210 - net: hns3: reallocate tx/rx buffer after changing mtu
4211 - net: hns3: fix the VF queue reset flow error
4212 - net: hns3: fix for vlan table lost problem when resetting
4213 - net: hns3: increase the max time for IMP handle command
4214 - net: hns3: change GL update rate
4215 - net: hns3: change the time interval of int_gl calculating
4216 - net: hns3: fix for getting wrong link mode problem
4217 - net: hns3: add get_link support to VF
4218 - net: hns3: add querying speed and duplex support to VF
4219 - net: hns3: fix for not returning problem in get_link_ksettings when phy
4220 exists
4221 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
4222 - net: hns3: Add VF Reset Service Task to support event handling
4223 - net: hns3: Add VF Reset device state and its handling
4224 - net: hns3: Add support to request VF Reset to PF
4225 - net: hns3: Add support to reset the enet/ring mgmt layer
4226 - net: hns3: Add support to re-initialize the hclge device
4227 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
4228 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
4229 - net: hns3: Changes required in PF mailbox to support VF reset
4230 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
4231 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
4232 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
4233 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
4234 - net: hns3: fix for not initializing VF rss_hash_key problem
4235 - net: hns3: never send command queue message to IMP when reset
4236 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
4237 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
4238 - net: hns3: Remove error log when getting pfc stats fails
4239 - net: hns3: fix to correctly fetch l4 protocol outer header
4240 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
4241 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
4242 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
4243 - net: hns3: Fix to support autoneg only for port attached with phy
4244 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
4245 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
4246 - net: hns3: Remove packet statistics in the range of 8192~12287
4247 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
4248 - net: hns3: Fix for setting mac address when resetting
4249 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
4250 - net: hns3: fix for cleaning ring problem
4251 - net: hns3: refactor the loopback related function
4252 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
4253 - net: hns3: Fix for the null pointer problem occurring when initializing
4254 ae_dev failed
4255 - net: hns3: Add a check for client instance init state
4256 - net: hns3: Change return type of hnae3_register_ae_dev
4257 - net: hns3: Change return type of hnae3_register_ae_algo
4258 - net: hns3: Change return value in hnae3_register_client
4259 - net: hns3: Fixes the back pressure setting when sriov is enabled
4260 - net: hns3: Fix for fiber link up problem
4261 - net: hns3: Add support of .sriov_configure in HNS3 driver
4262 - net: hns3: Fixes the missing PCI iounmap for various legs
4263 - net: hns3: Fixes error reported by Kbuild and internal review
4264 - net: hns3: Fixes API to fetch ethernet header length with kernel default
4265 - net: hns3: cleanup of return values in hclge_init_client_instance()
4266 - net: hns3: Fix the missing client list node initialization
4267 - net: hns3: Fix for hns3 module is loaded multiple times problem
4268 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
4269 - net: hns3: Fix for netdev not running problem after calling net_stop and
4270 net_open
4271 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
4272 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
4273 - net: hns3: Updates RX packet info fetch in case of multi BD
4274 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
4275 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
4276 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
4277 - net: hns3: Fix for PF mailbox receving unknown message
4278 - net: hns3: Fixes the state to indicate client-type initialization
4279 - net: hns3: Fixes the init of the VALID BD info in the descriptor
4280 - net: hns3: Removes unnecessary check when clearing TX/RX rings
4281 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
4282 - net: hns3: Remove unused led control code
4283 - net: hns3: Adds support for led locate command for copper port
4284 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
4285 - net: hns3: Disable vf vlan filter when vf vlan table is full
4286 - net: hns3: Add support for IFF_ALLMULTI flag
4287 - net: hns3: Add repeat address checking for setting mac address
4288 - net: hns3: Fix setting mac address error
4289 - net: hns3: Fix for service_task not running problem after resetting
4290 - net: hns3: Fix for hclge_reset running repeatly problem
4291 - net: hns3: Fix for phy not link up problem after resetting
4292 - net: hns3: Add missing break in misc_irq_handle
4293 - net: hns3: Fix for vxlan tx checksum bug
4294 - net: hns3: Optimize the PF's process of updating multicast MAC
4295 - net: hns3: Optimize the VF's process of updating multicast MAC
4296 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
4297 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
4298 VLD bit and buffer size
4299 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
4300 hclge_bind_ring_with_vector
4301 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
4302 uninit_client_instance
4303 - SAUCE: {topost} net: hns3: add vector status check before free vector
4304 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
4305 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
4306 - SAUCE: {topost} net: hns3: extraction an interface for state state
4307 init|uninit
4308 - SAUCE: {topost} net: hns3: print the ret value in error information
4309 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
4310 hns3_client_uninit
4311 - SAUCE: {topost} net: hns3: add unlikely for error check
4312 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
4313 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
4314 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
4315 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
4316 - SAUCE: {topost} net: hns3: remove some redundant assignments
4317 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
4318 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
4319 hclge_cmd_send
4320 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
4321 - SAUCE: {topost} net: hns3: remove some unused members of some structures
4322 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
4323 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
4324 kzalloc/dma_map_single
4325 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
4326 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
4327 - SAUCE: {topost} net: hns3: remove some redundant assignments
4328 - SAUCE: {topost} net: hns3: standardize the handle of return value
4329 - SAUCE: {topost} net: hns3: remove extra space and brackets
4330 - SAUCE: {topost} net: hns3: fix unreasonable code comments
4331 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
4332 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
4333 - SAUCE: {topost} net: hns3: fix mislead parameter name
4334 - SAUCE: {topost} net: hns3: remove unused struct member and definition
4335 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
4336 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
4337 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
4338 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
4339 status change
4340 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
4341 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
4342 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
4343 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
4344 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
4345 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
4346 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
4347 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
4348 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
4349 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
4350 function
4351 - SAUCE: {topost} net: hns3: prevent sending command during global or core
4352 reset
4353 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
4354 register
4355 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
4356 - SAUCE: {topost} net: hns3: prevent to request reset frequently
4357 - SAUCE: {topost} net: hns3: correct reset event status register
4358 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
4359 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
4360 - SAUCE: {topost} net: hns3: fix return value error in
4361 hns3_reset_notify_down_enet
4362 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
4363 while resetting
4364 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
4365 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
4366 hclge_get_ring_chain_from_mbx
4367 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
4368 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
4369 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
4370 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
4371
4372 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
4373 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
4374
4375 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
4376 - cifs: do not allow creating sockets except with SMB1 posix exensions
4377 - btrfs: fix unaligned access in readdir
4378 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
4379 - clocksource/imx-tpm: Correct -ETIME return condition check
4380 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
4381 - drm/vc4: Fix memory leak during BO teardown
4382 - drm/i915/gvt: throw error on unhandled vfio ioctls
4383 - drm/i915/audio: Fix audio detection issue on GLK
4384 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
4385 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
4386 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
4387 - usb: musb: fix enumeration after resume
4388 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
4389 - usb: musb: Fix external abort in musb_remove on omap2430
4390 - firewire-ohci: work around oversized DMA reads on JMicron controllers
4391 - x86/tsc: Allow TSC calibration without PIT
4392 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
4393 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
4394 - ALSA: hda - Use IS_REACHABLE() for dependency on input
4395 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
4396 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
4397 - RDMA/core: Clarify rdma_ah_find_type
4398 - KVM: PPC: Book3S HV: Enable migration of decrementer register
4399 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
4400 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
4401 account
4402 - KVM: s390: use created_vcpus in more places
4403 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
4404 events
4405 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
4406 - selftest: ftrace: Fix to pick text symbols for kprobes
4407 - PCI: Add function 1 DMA alias quirk for Marvell 9128
4408 - Input: psmouse - fix Synaptics detection when protocol is disabled
4409 - libbpf: Makefile set specified permission mode
4410 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
4411 - i40iw: Free IEQ resources
4412 - i40iw: Zero-out consumer key on allocate stag for FMR
4413 - perf unwind: Do not look just at the global callchain_param.record_mode
4414 - tools lib traceevent: Simplify pointer print logic and fix %pF
4415 - perf callchain: Fix attr.sample_max_stack setting
4416 - tools lib traceevent: Fix get_field_str() for dynamic strings
4417 - perf record: Fix failed memory allocation for get_cpuid_str
4418 - iommu/exynos: Don't unconditionally steal bus ops
4419 - powerpc: System reset avoid interleaving oops using die synchronisation
4420 - iommu/vt-d: Use domain instead of cache fetching
4421 - dm thin: fix documentation relative to low water mark threshold
4422 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
4423 - ubifs: Fix uninitialized variable in search_dh_cookie()
4424 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
4425 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
4426 - spi: a3700: Clear DATA_OUT when performing a read
4427 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
4428 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
4429 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
4430 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
4431 - watchdog: sp5100_tco: Fix watchdog disable bit
4432 - kconfig: Don't leak main menus during parsing
4433 - kconfig: Fix automatic menu creation mem leak
4434 - kconfig: Fix expr_free() E_NOT leak
4435 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
4436 - Btrfs: set plug for fsync
4437 - btrfs: Fix out of bounds access in btrfs_search_slot
4438 - Btrfs: fix scrub to repair raid6 corruption
4439 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
4440 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
4441 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
4442 - RDMA/cma: Check existence of netdevice during port validation
4443 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
4444 - scsi: devinfo: fix format of the device list
4445 - scsi: fas216: fix sense buffer initialization
4446 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
4447 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
4448 - nfp: fix error return code in nfp_pci_probe()
4449 - block: Set BIO_TRACE_COMPLETION on new bio during split
4450 - bpf: test_maps: cleanup sockmaps when test ends
4451 - i40evf: Don't schedule reset_task when device is being removed
4452 - i40evf: ignore link up if not running
4453 - platform/x86: thinkpad_acpi: suppress warning about palm detection
4454 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
4455 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
4456 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
4457 - igb: Allow to remove administratively set MAC on VFs
4458 - igb: Clear TXSTMP when ptp_tx_work() is timeout
4459 - fm10k: fix "failed to kill vid" message for VF
4460 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
4461 - tty: serial: exar: Relocate sleep wake-up handling
4462 - device property: Define type of PROPERTY_ENRTY_*() macros
4463 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
4464 - RDMA/uverbs: Use an unambiguous errno for method not supported
4465 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
4466 - ixgbe: don't set RXDCTL.RLPML for 82599
4467 - i40e: program fragmented IPv4 filter input set
4468 - i40e: fix reported mask for ntuple filters
4469 - samples/bpf: Partially fixes the bpf.o build
4470 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
4471 - powerpc/numa: Ensure nodes initialized for hotplug
4472 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
4473 - ntb_transport: Fix bug with max_mw_size parameter
4474 - gianfar: prevent integer wrapping in the rx handler
4475 - x86/hyperv: Check for required priviliges in hyperv_init()
4476 - netfilter: x_tables: fix pointer leaks to userspace
4477 - tcp_nv: fix potential integer overflow in tcpnv_acked
4478 - kvm: Map PFN-type memory regions as writable (if possible)
4479 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
4480 running nested
4481 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
4482 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
4483 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
4484 - ocfs2: return error when we attempt to access a dirty bh in jbd2
4485 - mm/mempolicy: fix the check of nodemask from user
4486 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
4487 - asm-generic: provide generic_pmdp_establish()
4488 - sparc64: update pmdp_invalidate() to return old pmd value
4489 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
4490 - mm: pin address_space before dereferencing it while isolating an LRU page
4491 - mm/fadvise: discard partial page if endbyte is also EOF
4492 - openvswitch: Remove padding from packet before L3+ conntrack processing
4493 - blk-mq: fix discard merge with scheduler attached
4494 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
4495 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
4496 - IB/ipoib: Fix for potential no-carrier state
4497 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
4498 - drm/nouveau/pmu/fuc: don't use movw directly anymore
4499 - s390/eadm: fix CONFIG_BLOCK include dependency
4500 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
4501 - x86/power: Fix swsusp_arch_resume prototype
4502 - x86/dumpstack: Avoid uninitlized variable
4503 - firmware: dmi_scan: Fix handling of empty DMI strings
4504 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
4505 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
4506 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
4507 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
4508 - perf record: Fix period option handling
4509 - MIPS: Generic: Support GIC in EIC mode
4510 - perf evsel: Fix period/freq terms setup
4511 - xen-netfront: Fix race between device setup and open
4512 - xen/grant-table: Use put_page instead of free_page
4513 - bpf: sockmap, fix leaking maps with attached but not detached progs
4514 - RDS: IB: Fix null pointer issue
4515 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
4516 - proc: fix /proc/*/map_files lookup
4517 - PM / domains: Fix up domain-idle-states OF parsing
4518 - cifs: silence compiler warnings showing up with gcc-8.0.0
4519 - bcache: properly set task state in bch_writeback_thread()
4520 - bcache: fix for allocator and register thread race
4521 - bcache: fix for data collapse after re-attaching an attached device
4522 - bcache: return attach error when no cache set exist
4523 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
4524 - selftests/ftrace: Add some missing glob checks
4525 - rxrpc: Don't put crypto buffers on the stack
4526 - svcrdma: Fix Read chunk round-up
4527 - net: Extra '_get' in declaration of arch_get_platform_mac_address
4528 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
4529 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
4530 - net: stmmac: discard disabled flags in interrupt status register
4531 - bpf: fix rlimit in reuseport net selftest
4532 - ACPI / EC: Restore polling during noirq suspend/resume phases
4533 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
4534 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
4535 - powerpc/mm/hash64: Zero PGD pages on allocation
4536 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
4537 - locking/qspinlock: Ensure node->count is updated before initialising node
4538 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
4539 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
4540 - irqchip/gic-v3: Ignore disabled ITS nodes
4541 - cpumask: Make for_each_cpu_wrap() available on UP as well
4542 - irqchip/gic-v3: Change pr_debug message to pr_devel
4543 - RDMA/core: Reduce poll batch for direct cq polling
4544 - alarmtimer: Init nanosleep alarm timer on stack
4545 - netfilter: x_tables: cap allocations at 512 mbyte
4546 - netfilter: x_tables: add counters allocation wrapper
4547 - netfilter: compat: prepare xt_compat_init_offsets to return errors
4548 - netfilter: compat: reject huge allocation requests
4549 - netfilter: x_tables: limit allocation requests for blob rule heads
4550 - perf: Fix sample_max_stack maximum check
4551 - perf: Return proper values for user stack errors
4552 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
4553 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
4554 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
4555 - btrfs: Fix race condition between delayed refs and blockgroup removal
4556 - mm,vmscan: Allow preallocating memory for register_shrinker().
4557
4558 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
4559 - tty: make n_tty_read() always abort if hangup is in progress
4560 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
4561 - ubifs: Check ubifs_wbuf_sync() return code
4562 - ubi: fastmap: Don't flush fastmap work on detach
4563 - ubi: Fix error for write access
4564 - ubi: Reject MLC NAND
4565 - mm/ksm.c: fix inconsistent accounting of zero pages
4566 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
4567 - task_struct: only use anon struct under randstruct plugin
4568 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
4569 - resource: fix integer overflow at reallocation
4570 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
4571 - mm, slab: reschedule cache_reap() on the same CPU
4572 - usb: musb: gadget: misplaced out of bounds check
4573 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
4574 - usb: gadget: udc: core: update usb_ep_queue() documentation
4575 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
4576 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
4577 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
4578 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
4579 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
4580 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
4581 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
4582 - spi: atmel: init FIFOs before spi enable
4583 - spi: Fix scatterlist elements size in spi_map_buf
4584 - spi: Fix unregistration of controller with fixed SPI bus number
4585 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
4586 - media: vivid: check if the cec_adapter is valid
4587 - media: vsp1: Fix BRx conditional path in WPF
4588 - x86/xen: Delay get_cpu_cap until stack canary is established
4589 - regmap: Fix reversed bounds check in regmap_raw_write()
4590 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
4591 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
4592 - USB: gadget: f_midi: fixing a possible double-free in f_midi
4593 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
4594 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
4595 - usb: dwc3: pci: Properly cleanup resource
4596 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
4597 - cifs: fix memory leak in SMB2_open()
4598 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
4599 - smb3: Fix root directory when server returns inode number of zero
4600 - HID: i2c-hid: fix size check and type usage
4601 - i2c: i801: Save register SMBSLVCMD value only once
4602 - i2c: i801: Restore configuration at shutdown
4603 - CIFS: refactor crypto shash/sdesc allocation&free
4604 - CIFS: add sha512 secmech
4605 - CIFS: fix sha512 check in cifs_crypto_secmech_release
4606 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
4607 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
4608 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
4609 - powerpc/kprobes: Fix call trace due to incorrect preempt count
4610 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
4611 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
4612 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
4613 - HID: Fix hid_report_len usage
4614 - HID: core: Fix size as type u32
4615 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
4616 - ASoC: ssm2602: Replace reg_default_raw with reg_default
4617 - ASoC: topology: Fix kcontrol name string handling
4618 - irqchip/gic: Take lock when updating irq type
4619 - random: use a tighter cap in credit_entropy_bits_safe()
4620 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
4621 - block: use 32-bit blk_status_t on Alpha
4622 - jbd2: if the journal is aborted then don't allow update of the log tail
4623 - ext4: shutdown should not prevent get_write_access
4624 - ext4: eliminate sleep from shutdown ioctl
4625 - ext4: pass -ESHUTDOWN code to jbd2 layer
4626 - ext4: don't update checksum of new initialized bitmaps
4627 - ext4: protect i_disksize update by i_data_sem in direct write path
4628 - ext4: limit xattr size to INT_MAX
4629 - ext4: always initialize the crc32c checksum driver
4630 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
4631 - ext4: move call to ext4_error() into ext4_xattr_check_block()
4632 - ext4: add bounds checking to ext4_xattr_find_entry()
4633 - ext4: add extra checks to ext4_xattr_block_get()
4634 - dm crypt: limit the number of allocated pages
4635 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
4636 - RDMA/mlx5: Protect from NULL pointer derefence
4637 - RDMA/rxe: Fix an out-of-bounds read
4638 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
4639 - IB/srp: Fix srp_abort()
4640 - IB/srp: Fix completion vector assignment algorithm
4641 - dmaengine: at_xdmac: fix rare residue corruption
4642 - cxl: Fix possible deadlock when processing page faults from cxllib
4643 - tpm: self test failure should not cause suspend to fail
4644 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
4645 - libnvdimm, namespace: use a safe lookup for dimm device name
4646 - nfit, address-range-scrub: fix scrub in-progress reporting
4647 - nfit: skip region registration for incomplete control regions
4648 - ring-buffer: Check if memory is available before allocation
4649 - um: Compile with modern headers
4650 - um: Use POSIX ucontext_t instead of struct ucontext
4651 - iommu/vt-d: Fix a potential memory leak
4652 - mmc: jz4740: Fix race condition in IRQ mask update
4653 - mmc: tmio: Fix error handling when issuing CMD23
4654 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
4655 - clk: mvebu: armada-38x: add support for missing clocks
4656 - clk: fix false-positive Wmaybe-uninitialized warning
4657 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
4658 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
4659 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
4660 - thermal: imx: Fix race condition in imx_thermal_probe()
4661 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
4662 - watchdog: f71808e_wdt: Fix WD_EN register read
4663 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
4664 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
4665 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
4666 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
4667 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
4668 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
4669 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
4670 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
4671 - drm/amdgpu: Fix PCIe lane width calculation
4672 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
4673 - drm/rockchip: Clear all interrupts before requesting the IRQ
4674 - drm/radeon: add PX quirk for Asus K73TK
4675 - drm/radeon: Fix PCIe lane width calculation
4676 - ALSA: line6: Use correct endpoint type for midi output
4677 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
4678 - ALSA: hda - New VIA controller suppor no-snoop path
4679 - random: fix crng_ready() test
4680 - random: use a different mixing algorithm for add_device_randomness()
4681 - random: crng_reseed() should lock the crng instance that it is modifying
4682 - random: add new ioctl RNDRESEEDCRNG
4683 - HID: input: fix battery level reporting on BT mice
4684 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
4685 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
4686 - MIPS: uaccess: Add micromips clobbers to bzero invocation
4687 - MIPS: memset.S: EVA & fault support for small_memset
4688 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
4689 - MIPS: memset.S: Fix clobber of v1 in last_fixup
4690 - powerpc/eeh: Fix enabling bridge MMIO windows
4691 - powerpc/lib: Fix off-by-one in alternate feature patching
4692 - udf: Fix leak of UTF-16 surrogates into encoded strings
4693 - fanotify: fix logic of events on child
4694 - mmc: sdhci-pci: Only do AMD tuning for HS200
4695 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
4696 - jffs2_kill_sb(): deal with failed allocations
4697 - hypfs_kill_super(): deal with failed allocations
4698 - orangefs_kill_sb(): deal with allocation failures
4699 - rpc_pipefs: fix double-dput()
4700 - Don't leak MNT_INTERNAL away from internal mounts
4701 - autofs: mount point create should honour passed in mode
4702 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
4703 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
4704 - media: staging: lirc_zilog: incorrect reference counting
4705 - writeback: safer lock nesting
4706 - Bluetooth: hci_bcm: Add irq_polarity module option
4707 - mm: hwpoison: disable memory error handling on 1GB hugepage
4708 - media: rc: oops in ir_timer_keyup after device unplug
4709 - acpi, nfit: rework NVDIMM leaf method detection
4710 - ceph: always update atime/mtime/ctime for new inode
4711 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
4712 - ext4: force revalidation of directory pointer after seekdir(2)
4713 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
4714 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
4715 - xprtrdma: Fix corner cases when handling device removal
4716 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
4717 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
4718 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
4719 - mmc: core: Prevent bus reference leak in mmc_blk_init()
4720 - drm/amd/display: HDMI has no sound after Panel power off/on
4721 - trace_uprobe: Use %lx to display offset
4722 - clk: tegra: Mark HCLK, SCLK and EMC as critical
4723 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
4724 - pwm: mediatek: Improve precision in rate calculation
4725 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
4726 - s390: add support for IBM z14 Model ZR1
4727 - drm/i915: Fix hibernation with ACPI S0 target state
4728 - libnvdimm, dimm: handle EACCES failures from label reads
4729 - device-dax: allow MAP_SYNC to succeed
4730 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
4731
4732 * CVE-2018-7755
4733 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
4734
4735 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
4736
4737 linux (4.15.0-23.25) bionic; urgency=medium
4738
4739 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
4740
4741 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
4742 - arm64: mmu: add the entry trampolines start/end section markers into
4743 sections.h
4744 - arm64: sdei: Add trampoline code for remapping the kernel
4745
4746 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
4747 - ACPI: APEI: handle PCIe AER errors in separate function
4748 - ACPI: APEI: call into AER handling regardless of severity
4749
4750 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
4751 - scsi: qla2xxx: Fix session cleanup for N2N
4752 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
4753 - scsi: qla2xxx: Serialize session deletion by using work_lock
4754 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
4755 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
4756 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
4757 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
4758 - scsi: qla2xxx: Fix double free bug after firmware timeout
4759 - scsi: qla2xxx: Fixup locking for session deletion
4760
4761 * Several hisi_sas bug fixes (LP: #1768974)
4762 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
4763 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
4764 - scsi: hisi_sas: fix the issue of link rate inconsistency
4765 - scsi: hisi_sas: fix the issue of setting linkrate register
4766 - scsi: hisi_sas: increase timer expire of internal abort task
4767 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
4768 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
4769 - scsi: hisi_sas: Code cleanup and minor bug fixes
4770
4771 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
4772 is loaded (LP: #1764982)
4773 - nvmet-rdma: Don't flush system_wq by default during remove_one
4774 - nvme-rdma: Don't flush delete_wq by default during remove_one
4775
4776 * Warnings/hang during error handling of SATA disks on SAS controller
4777 (LP: #1768971)
4778 - scsi: libsas: defer ata device eh commands to libata
4779
4780 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
4781 - ata: do not schedule hot plug if it is a sas host
4782
4783 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
4784 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
4785 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
4786 - powerpc/64s: return more carefully from sreset NMI
4787 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
4788
4789 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
4790 - fsnotify: Fix fsnotify_mark_connector race
4791
4792 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
4793 - xen-netfront: Fix hang on device removal
4794
4795 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
4796 - net: hns: Avoid action name truncation
4797
4798 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
4799 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
4800 num_possible_cpus()
4801
4802 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
4803 - [Config] update Build-Depends: transfig to fig2dev
4804
4805 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
4806 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
4807 interrupt
4808
4809 * Add d-i support for Huawei NICs (LP: #1767490)
4810 - d-i: add hinic to nic-modules udeb
4811
4812 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
4813 (LP: #1746474)
4814 - xfrm: reuse uncached_list to track xdsts
4815
4816 * Include nfp driver in linux-modules (LP: #1768526)
4817 - [Config] Add nfp.ko to generic inclusion list
4818
4819 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
4820 - x86/xen: Reset VCPU0 info pointer after shared_info remap
4821
4822 * CVE-2018-3639 (x86)
4823 - x86/bugs: Fix the parameters alignment and missing void
4824 - KVM: SVM: Move spec control call after restore of GS
4825 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
4826 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
4827 - x86/cpufeatures: Disentangle SSBD enumeration
4828 - x86/cpufeatures: Add FEATURE_ZEN
4829 - x86/speculation: Handle HT correctly on AMD
4830 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
4831 - x86/speculation: Add virtualized speculative store bypass disable support
4832 - x86/speculation: Rework speculative_store_bypass_update()
4833 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
4834 - x86/bugs: Expose x86_spec_ctrl_base directly
4835 - x86/bugs: Remove x86_spec_ctrl_set()
4836 - x86/bugs: Rework spec_ctrl base and mask logic
4837 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
4838 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
4839 - x86/bugs: Rename SSBD_NO to SSB_NO
4840 - bpf: Prevent memory disambiguation attack
4841 - KVM: VMX: Expose SSBD properly to guests.
4842
4843 * Suspend to idle: Open lid didn't resume (LP: #1771542)
4844 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
4845
4846 * Fix initialization failure detection in SDEI for device-tree based systems
4847 (LP: #1768663)
4848 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
4849
4850 * No driver for Huawei network adapters on arm64 (LP: #1769899)
4851 - net-next/hinic: add arm64 support
4852
4853 * CVE-2018-1092
4854 - ext4: fail ext4_iget for root directory if unallocated
4855
4856 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
4857 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
4858
4859 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
4860 to load (LP: #1728238)
4861 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
4862 unreleased firmware"
4863
4864 * Battery drains when laptop is off (shutdown) (LP: #1745646)
4865 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
4866
4867 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
4868 (LP: #1764194)
4869 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
4870
4871 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
4872 - iwlwifi: add shared clock PHY config flag for some devices
4873 - iwlwifi: add a bunch of new 9000 PCI IDs
4874
4875 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
4876 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
4877
4878 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
4879 - init: fix false positives in W+X checking
4880
4881 * Bionic update to v4.15.18 stable release (LP: #1769723)
4882 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
4883 ip_set_net_exit()
4884 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
4885 - rds: MP-RDS may use an invalid c_path
4886 - slip: Check if rstate is initialized before uncompressing
4887 - vhost: fix vhost_vq_access_ok() log check
4888 - l2tp: fix races in tunnel creation
4889 - l2tp: fix race in duplicate tunnel detection
4890 - ip_gre: clear feature flags when incompatible o_flags are set
4891 - vhost: Fix vhost_copy_to_user()
4892 - lan78xx: Correctly indicate invalid OTP
4893 - media: v4l2-compat-ioctl32: don't oops on overlay
4894 - media: v4l: vsp1: Fix header display list status check in continuous mode
4895 - ipmi: Fix some error cleanup issues
4896 - parisc: Fix out of array access in match_pci_device()
4897 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
4898 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
4899 - PCI: hv: Serialize the present and eject work items
4900 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
4901 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
4902 - perf/core: Fix use-after-free in uprobe_perf_close()
4903 - x86/mce/AMD: Get address from already initialized block
4904 - hwmon: (ina2xx) Fix access to uninitialized mutex
4905 - ath9k: Protect queue draining by rcu_read_lock()
4906 - x86/apic: Fix signedness bug in APIC ID validity checks
4907 - f2fs: fix heap mode to reset it back
4908 - block: Change a rcu_read_{lock,unlock}_sched() pair into
4909 rcu_read_{lock,unlock}()
4910 - nvme: Skip checking heads without namespaces
4911 - lib: fix stall in __bitmap_parselist()
4912 - blk-mq: order getting budget and driver tag
4913 - blk-mq: don't keep offline CPUs mapped to hctx 0
4914 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
4915 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
4916 - hugetlbfs: fix bug in pgoff overflow checking
4917 - nfsd: fix incorrect umasks
4918 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
4919 - block/loop: fix deadlock after loop_set_status
4920 - nfit: fix region registration vs block-data-window ranges
4921 - s390/qdio: don't retry EQBS after CCQ 96
4922 - s390/qdio: don't merge ERROR output buffers
4923 - s390/ipl: ensure loadparm valid flag is set
4924 - get_user_pages_fast(): return -EFAULT on access_ok failure
4925 - mm/gup_benchmark: handle gup failures
4926 - getname_kernel() needs to make sure that ->name != ->iname in long case
4927 - Bluetooth: Fix connection if directed advertising and privacy is used
4928 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
4929 low
4930 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
4931 - ovl: set lower layer st_dev only if setting lower st_ino
4932 - Linux 4.15.18
4933
4934 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
4935 dead (LP: #1768852)
4936 - xhci: Fix Kernel oops in xhci dbgtty
4937
4938 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
4939 - [Packaging] Fix missing watchdog for Raspberry Pi
4940
4941 * CVE-2018-8087
4942 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
4943
4944 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
4945 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
4946 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
4947
4948 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
4949 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
4950
4951 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
4952 NULL pointer dereference at 0000000000000980 (LP: #1768292)
4953 - thunderbolt: Prevent crash when ICM firmware is not running
4954
4955 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
4956 - [Config] snapdragon: DRM_I2C_ADV7511=y
4957
4958 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
4959 (LP: #1767088)
4960 - net: aquantia: Regression on reset with 1.x firmware
4961 - net: aquantia: oops when shutdown on already stopped device
4962
4963 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
4964 (LP: #1764892)
4965 - e1000e: Remove Other from EIAC
4966
4967 * Acer Swift sf314-52 power button not managed (LP: #1766054)
4968 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
4969
4970 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
4971 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
4972
4973 * Change the location for one of two front mics on a lenovo thinkcentre
4974 machine (LP: #1766477)
4975 - ALSA: hda/realtek - adjust the location of one mic
4976
4977 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
4978 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
4979
4980 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
4981 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
4982
4983 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
4984
4985 linux (4.15.0-22.24) bionic; urgency=medium
4986
4987 * CVE-2018-3639 (powerpc)
4988 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
4989 - stf-barrier: set eieio instruction bit 6 for future optimisations
4990
4991 * CVE-2018-3639 (x86)
4992 - x86/nospec: Simplify alternative_msr_write()
4993 - x86/bugs: Concentrate bug detection into a separate function
4994 - x86/bugs: Concentrate bug reporting into a separate function
4995 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
4996 - x86/bugs, KVM: Support the combination of guest and host IBRS
4997 - x86/bugs: Expose /sys/../spec_store_bypass
4998 - x86/cpufeatures: Add X86_FEATURE_RDS
4999 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
5000 mitigation
5001 - x86/bugs/intel: Set proper CPU features and setup RDS
5002 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
5003 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
5004 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
5005 - x86/speculation: Create spec-ctrl.h to avoid include hell
5006 - prctl: Add speculation control prctls
5007 - x86/process: Allow runtime control of Speculative Store Bypass
5008 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
5009 - nospec: Allow getting/setting on non-current task
5010 - proc: Provide details on speculation flaw mitigations
5011 - seccomp: Enable speculation flaw mitigations
5012 - x86/bugs: Make boot modes __ro_after_init
5013 - prctl: Add force disable speculation
5014 - seccomp: Use PR_SPEC_FORCE_DISABLE
5015 - seccomp: Add filter flag to opt-out of SSB mitigation
5016 - seccomp: Move speculation migitation control to arch code
5017 - x86/speculation: Make "seccomp" the default mode for Speculative Store
5018 Bypass
5019 - x86/bugs: Rename _RDS to _SSBD
5020 - proc: Use underscores for SSBD in 'status'
5021 - Documentation/spec_ctrl: Do some minor cleanups
5022 - x86/bugs: Fix __ssb_select_mitigation() return type
5023 - x86/bugs: Make cpu_show_common() static
5024
5025 * LSM Stacking prctl values should be redefined as to not collide with
5026 upstream prctls (LP: #1769263) // CVE-2018-3639
5027 - SAUCE: LSM stacking: adjust prctl values
5028
5029 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
5030
5031 linux (4.15.0-21.22) bionic; urgency=medium
5032
5033 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
5034
5035 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
5036 16.04 to 18.04 (LP: #1766727)
5037 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
5038
5039 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
5040 (LP: #1767133)
5041 - Packaging: Depends on linux-base that provides the necessary tools
5042
5043 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
5044 (LP: #1766629)
5045 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
5046
5047 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
5048
5049 linux (4.15.0-20.21) bionic; urgency=medium
5050
5051 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
5052
5053 * package shim-signed (not installed) failed to install/upgrade: installed
5054 shim-signed package post-installation script subprocess returned error exit
5055 status 5 (LP: #1766391)
5056 - [Packaging] fix invocation of header postinst hooks
5057
5058 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
5059
5060 linux (4.15.0-19.20) bionic; urgency=medium
5061
5062 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
5063
5064 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
5065 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
5066 - Revert "genirq/affinity: assign vectors to all possible CPUs"
5067
5068 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
5069
5070 linux (4.15.0-18.19) bionic; urgency=medium
5071
5072 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
5073
5074 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
5075 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
5076 (LP: #1765429)
5077 - powerpc/pseries: Fix clearing of security feature flags
5078
5079 * signing: only install a signed kernel (LP: #1764794)
5080 - [Packaging] update to Debian like control scripts
5081 - [Packaging] switch to triggers for postinst.d postrm.d handling
5082 - [Packaging] signing -- switch to raw-signing tarballs
5083 - [Packaging] signing -- switch to linux-image as signed when available
5084 - [Config] signing -- enable Opal signing for ppc64el
5085 - [Packaging] printenv -- add signing options
5086
5087 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
5088 - [Packaging] signing -- add support for signing Opal kernel binaries
5089
5090 * Please cherrypick s390 unwind fix (LP: #1765083)
5091 - s390/compat: fix setup_frame32
5092
5093 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
5094 [ipr] (LP: #1751813)
5095 - d-i: move ipr to storage-core-modules on ppc64el
5096
5097 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
5098 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
5099
5100 * Miscellaneous Ubuntu changes
5101 - [Packaging] Add linux-oem to rebuild test blacklist.
5102
5103 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
5104
5105 linux (4.15.0-17.18) bionic; urgency=medium
5106
5107 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
5108
5109 * Eventual OOM with profile reloads (LP: #1750594)
5110 - SAUCE: apparmor: fix memory leak when duplicate profile load
5111
5112 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
5113
5114 linux (4.15.0-16.17) bionic; urgency=medium
5115
5116 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
5117
5118 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
5119 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
5120
5121 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
5122 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
5123
5124 * Fix trying to "push" an already active pool VP (LP: #1763386)
5125 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
5126
5127 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
5128 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
5129 userspace"
5130 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
5131 - scsi: hisi_sas: modify some register config for hip08
5132 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
5133
5134 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
5135 - misc: rtsx: Move Realtek Card Reader Driver to misc
5136 - updateconfigs for Realtek Card Reader Driver
5137 - misc: rtsx: Add support for RTS5260
5138 - misc: rtsx: Fix symbol clashes
5139
5140 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
5141 ./include/linux/net_dim.h (LP: #1763269)
5142 - net/mlx5e: Fix int overflow
5143
5144 * apparmor bug fixes for bionic (LP: #1763427)
5145 - apparmor: fix logging of the existence test for signals
5146 - apparmor: make signal label match work when matching stacked labels
5147 - apparmor: audit unknown signal numbers
5148 - apparmor: fix memory leak on buffer on error exit path
5149 - apparmor: fix mediation of prlimit
5150
5151 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
5152 fixes for bionic (LP: #1763427)
5153 - apparmor: fix dangling symlinks to policy rawdata after replacement
5154
5155 * [OPAL] Assert fail:
5156 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
5157 (LP: #1762913)
5158 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
5159
5160 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
5161 (LP: #1762928)
5162 - powerpc/tm: Fix endianness flip on trap
5163
5164 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
5165 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
5166 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
5167 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
5168 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
5169
5170 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
5171 - i2c: xlp9xx: return ENXIO on slave address NACK
5172 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
5173 - i2c: xlp9xx: Check for Bus state before every transfer
5174 - i2c: xlp9xx: Handle NACK on DATA properly
5175
5176 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
5177 - tools/kvm_stat: simplify the sortkey function
5178 - tools/kvm_stat: use a namedtuple for storing the values
5179 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
5180 - tools/kvm_stat: avoid 'is' for equality checks
5181 - tools/kvm_stat: fix crash when filtering out all non-child trace events
5182 - tools/kvm_stat: print error on invalid regex
5183 - tools/kvm_stat: fix debugfs handling
5184 - tools/kvm_stat: mark private methods as such
5185 - tools/kvm_stat: eliminate extra guest/pid selection dialog
5186 - tools/kvm_stat: separate drilldown and fields filtering
5187 - tools/kvm_stat: group child events indented after parent
5188 - tools/kvm_stat: print 'Total' line for multiple events only
5189 - tools/kvm_stat: Fix python3 syntax
5190 - tools/kvm_stat: Don't use deprecated file()
5191 - tools/kvm_stat: Remove unused function
5192 - [Packaging] Add linux-tools-host package for VM host tools
5193 - [Config] do_tools_host=true for amd64
5194
5195 * Bionic update to v4.15.17 stable release (LP: #1763366)
5196 - i40iw: Fix sequence number for the first partial FPDU
5197 - i40iw: Correct Q1/XF object count equation
5198 - i40iw: Validate correct IRD/ORD connection parameters
5199 - clk: meson: mpll: use 64-bit maths in params_from_rate
5200 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
5201 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
5202 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
5203 - thermal: power_allocator: fix one race condition issue for thermal_instances
5204 list
5205 - perf probe: Find versioned symbols from map
5206 - perf probe: Add warning message if there is unexpected event name
5207 - perf evsel: Fix swap for samples with raw data
5208 - perf evsel: Enable ignore_missing_thread for pid option
5209 - l2tp: fix missing print session offset info
5210 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
5211 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
5212 - IB/mlx5: Report inner RSS capability
5213 - VFS: close race between getcwd() and d_move()
5214 - watchdog: dw_wdt: add stop watchdog operation
5215 - clk: divider: fix incorrect usage of container_of
5216 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
5217 - gpiolib: don't dereference a desc before validation
5218 - net_sch: red: Fix the new offload indication
5219 - selftests/net: fix bugs in address and port initialization
5220 - thermal/drivers/hisi: Remove bogus const from function return type
5221 - RDMA/cma: Mark end of CMA ID messages
5222 - hwmon: (ina2xx) Make calibration register value fixed
5223 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
5224 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
5225 - media: videobuf2-core: don't go out of the buffer range
5226 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
5227 download
5228 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
5229 - drm/msm: Fix NULL deref in adreno_load_gpu
5230 - IB/ipoib: Fix for notify send CQ failure messages
5231 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
5232 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
5233 - irqchip/ompic: fix return value check in ompic_of_init()
5234 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
5235 - ACPI: EC: Fix debugfs_create_*() usage
5236 - mac80211: Fix setting TX power on monitor interfaces
5237 - vfb: fix video mode and line_length being set when loaded
5238 - crypto: crypto4xx - perform aead icv check in the driver
5239 - gpio: label descriptors using the device name
5240 - arm64: asid: Do not replace active_asids if already 0
5241 - powernv-cpufreq: Add helper to extract pstate from PMSR
5242 - IB/rdmavt: Allocate CQ memory on the correct node
5243 - blk-mq: avoid to map CPU into stale hw queue
5244 - blk-mq: fix race between updating nr_hw_queues and switching io sched
5245 - backlight: tdo24m: Fix the SPI CS between transfers
5246 - nvme-fabrics: protect against module unload during create_ctrl
5247 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
5248 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
5249 - nvme_fcloop: disassocate local port structs
5250 - nvme_fcloop: fix abort race condition
5251 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
5252 - perf report: Fix a no annotate browser displayed issue
5253 - staging: lustre: disable preempt while sampling processor id.
5254 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
5255 - power: supply: axp288_charger: Properly stop work on probe-error / remove
5256 - rt2x00: do not pause queue unconditionally on error path
5257 - wl1251: check return from call to wl1251_acx_arp_ip_filter
5258 - net/mlx5: Fix race for multiple RoCE enable
5259 - bcache: ret IOERR when read meets metadata error
5260 - bcache: stop writeback thread after detaching
5261 - bcache: segregate flash only volume write streams
5262 - net: Fix netdev_WARN_ONCE macro
5263 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
5264 - blk-mq: fix kernel oops in blk_mq_tag_idle()
5265 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
5266 - block, bfq: put async queues for root bfq groups too
5267 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
5268 - EDAC, mv64x60: Fix an error handling path
5269 - uio_hv_generic: check that host supports monitor page
5270 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
5271 - Bluetooth: hci_bcm: Validate IRQ before using it
5272 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
5273 - i40evf: don't rely on netif_running() outside rtnl_lock()
5274 - drm/amd/powerplay: fix memory leakage when reload (v2)
5275 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
5276 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
5277 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
5278 in RAID map
5279 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
5280 called
5281 - RDMA/cma: Fix rdma_cm path querying for RoCE
5282 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
5283 - x86/gart: Exclude GART aperture from vmcore
5284 - sdhci: Advertise 2.0v supply on SDIO host controller
5285 - Input: goodix - disable IRQs while suspended
5286 - mtd: mtd_oobtest: Handle bitflips during reads
5287 - crypto: aes-generic - build with -Os on gcc-7+
5288 - perf tools: Fix copyfile_offset update of output offset
5289 - tcmu: release blocks for partially setup cmds
5290 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
5291 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
5292 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
5293 - x86/microcode: Propagate return value from updating functions
5294 - x86/CPU: Add a microcode loader callback
5295 - x86/CPU: Check CPU feature bits after microcode upgrade
5296 - x86/microcode: Get rid of struct apply_microcode_ctx
5297 - x86/microcode/intel: Check microcode revision before updating sibling
5298 threads
5299 - x86/microcode/intel: Writeback and invalidate caches before updating
5300 microcode
5301 - x86/microcode: Do not upload microcode if CPUs are offline
5302 - x86/microcode/intel: Look into the patch cache first
5303 - x86/microcode: Request microcode on the BSP
5304 - x86/microcode: Synchronize late microcode loading
5305 - x86/microcode: Attempt late loading only when new microcode is present
5306 - x86/microcode: Fix CPU synchronization routine
5307 - arp: fix arp_filter on l3slave devices
5308 - ipv6: the entire IPv6 header chain must fit the first fragment
5309 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
5310 lan78xx_deferred_multicast_write)
5311 - net: dsa: Discard frames from unused ports
5312 - net: fix possible out-of-bound read in skb_network_protocol()
5313 - net/ipv6: Fix route leaking between VRFs
5314 - net/ipv6: Increment OUTxxx counters after netfilter hook
5315 - netlink: make sure nladdr has correct size in netlink_connect()
5316 - net/mlx5e: Verify coalescing parameters in range
5317 - net sched actions: fix dumping which requires several messages to user space
5318 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
5319 - pptp: remove a buggy dst release in pptp_connect()
5320 - r8169: fix setting driver_data after register_netdev
5321 - sctp: do not leak kernel memory to user space
5322 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
5323 - vhost: correctly remove wait queue during poll failure
5324 - vlan: also check phy_driver ts_info for vlan's real device
5325 - vrf: Fix use after free and double free in vrf_finish_output
5326 - bonding: fix the err path for dev hwaddr sync in bond_enslave
5327 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
5328 - bonding: process the err returned by dev_set_allmulti properly in
5329 bond_enslave
5330 - net: fool proof dev_valid_name()
5331 - ip_tunnel: better validate user provided tunnel names
5332 - ipv6: sit: better validate user provided tunnel names
5333 - ip6_gre: better validate user provided tunnel names
5334 - ip6_tunnel: better validate user provided tunnel names
5335 - vti6: better validate user provided tunnel names
5336 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
5337 - net_sched: fix a missing idr_remove() in u32_delete_key()
5338 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
5339 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
5340 - net/mlx5e: Fix memory usage issues in offloading TC flows
5341 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
5342 - nfp: use full 40 bits of the NSP buffer address
5343 - ipv6: sr: fix seg6 encap performances with TSO enabled
5344 - net/mlx5e: Don't override vport admin link state in switchdev mode
5345 - net/mlx5e: Sync netdev vxlan ports at open
5346 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
5347 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
5348 - strparser: Fix sign of err codes
5349 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
5350 - net/mlx5e: Fix traffic being dropped on VF representor
5351 - vhost: validate log when IOTLB is enabled
5352 - route: check sysctl_fib_multipath_use_neigh earlier than hash
5353 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
5354 - vhost_net: add missing lock nesting notation
5355 - net/mlx4_core: Fix memory leak while delete slave's resources
5356 - Linux 4.15.17
5357
5358 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
5359 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
5360 release (LP: #1763366)
5361 - sky2: Increase D3 delay to sky2 stops working after suspend
5362
5363 * [Featire] CNL: Enable RAPL support (LP: #1685712)
5364 - powercap: RAPL: Add support for Cannon Lake
5365
5366 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
5367 - s390: move nobp parameter functions to nospec-branch.c
5368 - s390: add automatic detection of the spectre defense
5369 - s390: report spectre mitigation via syslog
5370 - s390: add sysfs attributes for spectre
5371 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
5372 - s390: correct nospec auto detection init order
5373
5374 * Merge the linux-snapdragon kernel into bionic master/snapdragon
5375 (LP: #1763040)
5376 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
5377 - drm/msm: fix msm_rd_dump_submit prototype
5378 - drm/msm: gpu: Only sync fences on rings that exist
5379 - wcn36xx: set default BTLE coexistence config
5380 - wcn36xx: Add hardware scan offload support
5381 - wcn36xx: Reduce spinlock in indication handler
5382 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
5383 - wcn36xx: release DMA memory in case of error
5384 - mailbox: qcom: Convert APCS IPC driver to use regmap
5385 - mailbox: qcom: Create APCS child device for clock controller
5386 - clk: qcom: Add A53 PLL support
5387 - clk: qcom: Add regmap mux-div clocks support
5388 - clk: qcom: Add APCS clock controller support
5389 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
5390 - media: venus: venc: set correctly GOP size and number of B-frames
5391 - media: venus: venc: configure entropy mode
5392 - media: venus: venc: Apply inloop deblocking filter
5393 - media: venus: cleanup set_property controls
5394 - arm64: defconfig: enable REMOTEPROC
5395 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
5396 - kernel: configs; add distro.config
5397 - arm64: configs: enable WCN36xx
5398 - kernel: distro.config: enable debug friendly USB network adpater
5399 - arm64: configs: enable QCOM Venus
5400 - arm64: defconfig: Enable a53/apcs and avs
5401 - arm64: defconfig: enable ondemand governor as default
5402 - arm64: defconfig: enable QCOM_TSENS
5403 - arm64: defconfig: enable new trigger modes for leds
5404 - kernel: configs: enable dm_mod and dm_crypt
5405 - Force the SMD regulator driver to be compiled-in
5406 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
5407 - arm64: configs: enable BT_QCOMSMD
5408 - kernel: configs: add more USB net drivers
5409 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
5410 - arm64: configs: Enable camera drivers
5411 - kernel: configs: add freq stat to sysfs
5412 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
5413 - arm64: defconfig: Enable QRTR features
5414 - kernel: configs: set USB_CONFIG_F_FS in distro.config
5415 - kernel: distro.config: enable 'schedutil' CPUfreq governor
5416 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
5417 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
5418 - arm64: defconfig: enable LEDS_QCOM_LPG
5419 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
5420 - power: avs: Add support for CPR (Core Power Reduction)
5421 - power: avs: cpr: Use raw mem access for qfprom
5422 - power: avs: cpr: fix with new reg_sequence structures
5423 - power: avs: cpr: Register with cpufreq-dt
5424 - regulator: smd: Add floor and corner operations
5425 - PM / OPP: Support adjusting OPP voltages at runtime
5426 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
5427 - PM / OPP: HACK: Allow to set regulator without opp_list
5428 - PM / OPP: Add a helper to get an opp regulator for device
5429 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
5430 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
5431 - ov5645: I2C address change
5432 - i2c: Add Qualcomm Camera Control Interface driver
5433 - camss: vfe: Skip first four frames from sensor
5434 - camss: Do not register if no cameras are present
5435 - i2c-qcom-cci: Fix run queue completion timeout
5436 - i2c-qcom-cci: Fix I2C address bug
5437 - media: ov5645: Fix I2C address
5438 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
5439 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
5440 - leds: Add driver for Qualcomm LPG
5441 - wcn36xx: Fix warning due to duplicate scan_completed notification
5442 - arm64: dts: Add CPR DT node for msm8916
5443 - arm64: dts: add spmi-regulator nodes
5444 - arm64: dts: msm8916: Add cpufreq support
5445 - arm64: dts: msm8916: Add a shared CPU opp table
5446 - arm64: dts: msm8916: Add cpu cooling maps
5447 - arm64: dts: pm8916: Mark the s2 regulator as always-on
5448 - dt-bindings: mailbox: qcom: Document the APCS clock binding
5449 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
5450 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
5451 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
5452 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
5453 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
5454 driver
5455 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
5456 - DT: leds: Add Qualcomm Light Pulse Generator binding
5457 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
5458 - arm64: dts: qcom: Add pwm node for pm8916
5459 - arm64: dts: qcom: Add user LEDs on db820c
5460 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
5461 - ARM: dts: qcom: Add LPG node to pm8941
5462 - ARM: dts: qcom: honami: Add LPG node and RGB LED
5463 - arm64: dts: qcom: Add Camera Control Interface support
5464 - arm64: dts: qcom: Add apps_iommu vfe child node
5465 - arm64: dts: qcom: Add camss device node
5466 - arm64: dts: qcom: Add ov5645 device nodes
5467 - arm64: dts: msm8916: Fix camera sensors I2C addresses
5468 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
5469 - packaging: arm64: add a uboot flavour - part1
5470 - packaging: arm64: add a uboot flavour - part2
5471 - packaging: arm64: add a uboot flavour - part3
5472 - packaging: arm64: add a uboot flavour - part4
5473 - packaging: arm64: add a uboot flavour - part5
5474 - packaging: arm64: rename uboot flavour to snapdragon
5475 - [Config] updateconfigs after qcomlt import
5476 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
5477 - [Config] arm64: snapdragon: MSM_GCC_8916=y
5478 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
5479 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
5480 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
5481 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
5482 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
5483 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
5484 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
5485 - [Config] arm64: snapdragon: QCOM_SMEM=y
5486 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
5487 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
5488 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
5489 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
5490 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
5491 - [Config] arm64: snapdragon: QCOM_CPR=y
5492 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
5493 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
5494 - [Config] turn off DRM_MSM_REGISTER_LOGGING
5495 - [Config] arm64: snapdragon: I2C_QUP=y
5496 - [Config] arm64: snapdragon: SPI_QUP=y
5497 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
5498 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
5499 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
5500 - [Config] arm64: snapdragon: QCOM_SMSM=y
5501 - [Config] arm64: snapdragon: QCOM_SMP2P=y
5502 - [Config] arm64: snapdragon: DRM_MSM=y
5503 - [Config] arm64: snapdragon: SND_SOC=y
5504 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
5505 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
5506 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
5507 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
5508 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
5509 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
5510 SND_SOC_MSM8916_WCD_DIGITAL=y
5511 - SAUCE: media: ov5645: skip address change if dt addr == default addr
5512 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
5513 #ifdefs
5514 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
5515 - packaging: snapdragon: fixup ABI paths
5516
5517 * LSM stacking patches for bionic (LP: #1763062)
5518 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
5519 - SAUCE: LSM stacking: LSM: Manage credential security blobs
5520 - SAUCE: LSM stacking: LSM: Manage file security blobs
5521 - SAUCE: LSM stacking: LSM: Manage task security blobs
5522 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
5523 - SAUCE: LSM stacking: LSM: General stacking
5524 - SAUCE: LSM stacking: fixup initialize task->security
5525 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
5526 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
5527 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
5528 - SAUCE: LSM stacking: fixup apparmor stacking enablement
5529 - SAUCE: LSM stacking: fixup stacking kconfig
5530 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
5531 - SAUCE: LSM stacking: provide prctl interface for setting context
5532 - SAUCE: LSM stacking: inherit current display LSM
5533 - SAUCE: LSM stacking: keep an index for each registered LSM
5534 - SAUCE: LSM stacking: verify display LSM
5535 - SAUCE: LSM stacking: provide a way to specify the default display lsm
5536 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
5537 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
5538 - SAUCE: LSM stacking: add Kconfig to set default display LSM
5539 - SAUCE: LSM stacking: add configs for LSM stacking
5540 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
5541 - SAUCE: LSM stacking: remove procfs context interface
5542
5543 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
5544 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
5545 - SAUCE: LSM stacking: check for invalid zero sized writes
5546
5547 * RDMA/hns: ensure for-loop actually iterates and free's buffers
5548 (LP: #1762757)
5549 - RDMA/hns: ensure for-loop actually iterates and free's buffers
5550
5551 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
5552 (LP: #1762755)
5553 - RDMA/hns: Fix the endian problem for hns
5554 - RDMA/hns: Support rq record doorbell for the user space
5555 - RDMA/hns: Support cq record doorbell for the user space
5556 - RDMA/hns: Support rq record doorbell for kernel space
5557 - RDMA/hns: Support cq record doorbell for kernel space
5558 - RDMA/hns: Fix cqn type and init resp
5559 - RDMA/hns: Fix init resp when alloc ucontext
5560 - RDMA/hns: Fix cq record doorbell enable in kernel
5561
5562 * Replace LPC patchset with upstream version (LP: #1762758)
5563 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
5564 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
5565 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
5566 children"
5567 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
5568 bindings"
5569 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
5570 devices"
5571 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
5572 hosts"
5573 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
5574 pci_register_io_range()"
5575 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
5576 pci_register_io_range()"
5577 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
5578 - lib: Add generic PIO mapping method
5579 - PCI: Remove __weak tag from pci_register_io_range()
5580 - PCI: Add fwnode handler as input param of pci_register_io_range()
5581 - PCI: Apply the new generic I/O management on PCI IO hosts
5582 - of: Add missing I/O range exception for indirect-IO devices
5583 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
5584 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
5585 - ACPI / scan: Do not enumerate Indirect IO host children
5586 - HISI LPC: Add ACPI support
5587 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
5588
5589 * Enable Tunneled Operations on POWER9 (LP: #1762448)
5590 - powerpc/powernv: Enable tunneled operations
5591 - cxl: read PHB indications from the device tree
5592
5593 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
5594 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
5595
5596 * NFS + sec=krb5 is broken (LP: #1759791)
5597 - sunrpc: remove incorrect HMAC request initialization
5598
5599 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
5600 - d-i: add bcm2835 to block-modules
5601
5602 * Backport USB core quirks (LP: #1762695)
5603 - usb: core: Add "quirks" parameter for usbcore
5604 - usb: core: Copy parameter string correctly and remove superfluous null check
5605 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
5606
5607 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
5608 setting up a second end-to-end encrypted disk (LP: #1762353)
5609 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
5610
5611 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
5612 - powerpc/64s: Wire up cpu_show_spectre_v2()
5613
5614 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
5615 - powerpc/64s: Wire up cpu_show_spectre_v1()
5616
5617 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
5618 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
5619 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
5620 - powerpc/rfi-flush: Always enable fallback flush on pseries
5621 - powerpc/rfi-flush: Differentiate enabled and patched flush types
5622 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
5623 - powerpc/64s: Move cpu_show_meltdown()
5624 - powerpc/64s: Enhance the information in cpu_show_meltdown()
5625 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
5626 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
5627
5628 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
5629 CVE-2017-5753 // CVE-2017-5754
5630 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
5631 - powerpc: Add security feature flags for Spectre/Meltdown
5632 - powerpc/pseries: Set or clear security feature flags
5633 - powerpc/powernv: Set or clear security feature flags
5634
5635 * Hisilicon network subsystem 3 support (LP: #1761610)
5636 - net: hns3: export pci table of hclge and hclgevf to userspace
5637 - d-i: Add hns3 drivers to nic-modules
5638
5639 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
5640 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
5641
5642 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
5643 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
5644 - perf vendor events: Drop incomplete multiple mapfile support
5645 - perf vendor events: Fix error code in json_events()
5646 - perf vendor events: Drop support for unused topic directories
5647 - perf vendor events: Add support for pmu events vendor subdirectory
5648 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
5649 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
5650 - perf vendor events: Add support for arch standard events
5651 - perf vendor events arm64: Add armv8-recommended.json
5652 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
5653 - perf vendor events arm64: fixup A53 to use recommended events
5654 - perf vendor events arm64: add HiSilicon hip08 JSON file
5655 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
5656
5657 * Warning "cache flush timed out!" seen when unloading the cxl driver
5658 (LP: #1762367)
5659 - cxl: Check if PSL data-cache is available before issue flush request
5660
5661 * Bionic update to 4.15.16 stable release (LP: #1762370)
5662 - ARM: OMAP: Fix SRAM W+X mapping
5663 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
5664 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
5665 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
5666 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
5667 - mtd: nand: atmel: Fix get_sectorsize() function
5668 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
5669 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
5670 - ALSA: pcm: potential uninitialized return values
5671 - x86/platform/uv/BAU: Add APIC idt entry
5672 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
5673 - ceph: only dirty ITER_IOVEC pages for direct read
5674 - ipc/shm.c: add split function to shm_vm_ops
5675 - i2c: i2c-stm32f7: fix no check on returned setup
5676 - powerpc/mm: Add tracking of the number of coprocessors using a context
5677 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
5678 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
5679 - partitions/msdos: Unable to mount UFS 44bsd partitions
5680 - xfrm_user: uncoditionally validate esn replay attribute struct
5681 - RDMA/ucma: Check AF family prior resolving address
5682 - RDMA/ucma: Fix use-after-free access in ucma_close
5683 - RDMA/ucma: Ensure that CM_ID exists prior to access it
5684 - RDMA/rdma_cm: Fix use after free race with process_one_req
5685 - RDMA/ucma: Check that device is connected prior to access it
5686 - RDMA/ucma: Check that device exists prior to accessing it
5687 - RDMA/ucma: Introduce safer rdma_addr_size() variants
5688 - ipv6: fix possible deadlock in rt6_age_examine_exception()
5689 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
5690 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
5691 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
5692 - netfilter: x_tables: make allocation less aggressive
5693 - netfilter: bridge: ebt_among: add more missing match size checks
5694 - l2tp: fix races with ipv4-mapped ipv6 addresses
5695 - netfilter: drop template ct when conntrack is skipped.
5696 - netfilter: x_tables: add and use xt_check_proc_name
5697 - phy: qcom-ufs: add MODULE_LICENSE tag
5698 - Bluetooth: Fix missing encryption refresh on Security Request
5699 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
5700 - bitmap: fix memset optimization on big-endian systems
5701 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
5702 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
5703 - USB: serial: cp210x: add ELDAT Easywave RX09 id
5704 - serial: 8250: Add Nuvoton NPCM UART
5705 - mei: remove dev_err message on an unsupported ioctl
5706 - /dev/mem: Avoid overwriting "err" in read_mem()
5707 - media: usbtv: prevent double free in error case
5708 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
5709 - crypto: lrw - Free rctx->ext with kzfree
5710 - crypto: talitos - don't persistently map req_ctx->hw_context and
5711 req_ctx->buf
5712 - crypto: inside-secure - fix clock management
5713 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
5714 - crypto: talitos - fix IPsec cipher in length
5715 - crypto: ahash - Fix early termination in hash walk
5716 - crypto: caam - Fix null dereference at error path
5717 - crypto: ccp - return an actual key size from RSA max_size callback
5718 - crypto: arm,arm64 - Fix random regeneration of S_shipped
5719 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
5720 - Btrfs: fix unexpected cow in run_delalloc_nocow
5721 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
5722 - Revert "base: arch_topology: fix section mismatch build warnings"
5723 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
5724 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
5725 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
5726 - vt: change SGR 21 to follow the standards
5727 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
5728 - net: hns: Fix ethtool private flags
5729 - Fix slab name "biovec-(1<<(21-12))"
5730 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
5731 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
5732 - Revert "cpufreq: Fix governor module removal race"
5733 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
5734 - Linux 4.15.16
5735
5736 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
5737 starting 4.15-rc2 (LP: #1759893)
5738 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
5739 build"
5740 - [Config] CONFIG_BLK_DEV_NMVE=m
5741
5742 * Miscellaneous Ubuntu changes
5743 - [Packaging] Only install cloud init files when do_tools_common=true
5744
5745 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
5746
5747 linux (4.15.0-15.16) bionic; urgency=medium
5748
5749 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
5750
5751 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
5752 - PM / hibernate: Make passing hibernate offsets more friendly
5753
5754 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
5755 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
5756
5757 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
5758 type(pseries-bionic) complaining "KVM implementation does not support
5759 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
5760 - powerpc: Use feature bit for RTC presence rather than timebase presence
5761 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
5762 - powerpc: Free up CPU feature bits on 64-bit machines
5763 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
5764 - powerpc/powernv: Provide a way to force a core into SMT4 mode
5765 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
5766 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
5767 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
5768
5769 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
5770 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
5771
5772 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
5773 namespaces (Bolt / NVMe) (LP: #1757497)
5774 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
5775 irq_happened
5776
5777 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
5778 failed to build (LP: #1760876)
5779 - [Packaging] include the retpoline extractor in the headers
5780
5781 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
5782
5783 linux (4.15.0-14.15) bionic; urgency=medium
5784
5785 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
5786
5787 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
5788 (LP: #1758662)
5789 - net/mlx4_en: Change default QoS settings
5790
5791 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
5792 (LP: #1759312)
5793 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
5794
5795 * Bionic update to 4.15.15 stable release (LP: #1760585)
5796 - net: dsa: Fix dsa_is_user_port() test inversion
5797 - openvswitch: meter: fix the incorrect calculation of max delta_t
5798 - qed: Fix MPA unalign flow in case header is split across two packets.
5799 - tcp: purge write queue upon aborting the connection
5800 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
5801 - sysfs: symlink: export sysfs_create_link_nowarn()
5802 - net: phy: relax error checking when creating sysfs link netdev->phydev
5803 - devlink: Remove redundant free on error path
5804 - macvlan: filter out unsupported feature flags
5805 - net: ipv6: keep sk status consistent after datagram connect failure
5806 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
5807 - ipv6: sr: fix NULL pointer dereference when setting encap source address
5808 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
5809 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
5810 - net: phy: Tell caller result of phy_change()
5811 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
5812 - net sched actions: return explicit error when tunnel_key mode is not
5813 specified
5814 - ppp: avoid loop in xmit recursion detection code
5815 - rhashtable: Fix rhlist duplicates insertion
5816 - test_rhashtable: add test case for rhltable with duplicate objects
5817 - kcm: lock lower socket in kcm_attach
5818 - sch_netem: fix skb leak in netem_enqueue()
5819 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
5820 - net: use skb_to_full_sk() in skb_update_prio()
5821 - net: Fix hlist corruptions in inet_evict_bucket()
5822 - s390/qeth: free netdevice when removing a card
5823 - s390/qeth: when thread completes, wake up all waiters
5824 - s390/qeth: lock read device while queueing next buffer
5825 - s390/qeth: on channel error, reject further cmd requests
5826 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
5827 - dpaa_eth: fix error in dpaa_remove()
5828 - dpaa_eth: remove duplicate initialization
5829 - dpaa_eth: increment the RX dropped counter when needed
5830 - dpaa_eth: remove duplicate increment of the tx_errors counter
5831 - dccp: check sk for closed state in dccp_sendmsg()
5832 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
5833 - l2tp: do not accept arbitrary sockets
5834 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
5835 deferred
5836 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
5837 interface
5838 - net: fec: Fix unbalanced PM runtime calls
5839 - net/iucv: Free memory obtained by kzalloc
5840 - netlink: avoid a double skb free in genlmsg_mcast()
5841 - net: Only honor ifindex in IP_PKTINFO if non-0
5842 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
5843 - qede: Fix qedr link update
5844 - skbuff: Fix not waking applications when errors are enqueued
5845 - team: Fix double free in error path
5846 - Linux 4.15.15
5847
5848 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
5849 capture dump when smt=2 or off. (LP: #1758206)
5850 - powerpc/crash: Remove the test for cpu_online in the IPI callback
5851 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
5852 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
5853
5854 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
5855 rebuild target (LP: #1759279)
5856 - md: document lifetime of internal rdev pointer.
5857
5858 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
5859 table in ACPI 6.2A (LP: #1730829)
5860 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
5861 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
5862 - acpi: nfit: add persistent memory control flag for nd_region
5863 - libnvdimm: expose platform persistence attribute for nd_region
5864 - libnvdimm: re-enable deep flush for pmem devices via fsync()
5865 - libnvdimm, nfit: fix persistence domain reporting
5866
5867 * Allow multiple mounts of zfs datasets (LP: #1759848)
5868 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
5869
5870 * Update Aquantia driver to fix various issues (LP: #1759303)
5871 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
5872 - net: aquantia: Cleanup status flags accesses
5873 - net: aquantia: Cleanup hardware access modules
5874 - net: aquantia: Remove duplicate hardware descriptors declarations
5875 - net: aquantia: Add const qualifiers for hardware ops tables
5876 - net: aquantia: Simplify dependencies between pci modules
5877 - net: aquantia: Eliminate aq_nic structure abstraction
5878 - net: aquantia: Fix register definitions to linux style
5879 - net: aquantia: Prepend hw access functions declarations with prefix
5880 - net: aquantia: Fix internal stats calculation on rx
5881 - net: aquantia: Introduce new device ids and constants
5882 - net: aquantia: Introduce new AQC devices and capabilities
5883 - net: aquantia: Convert hw and caps structures to const static pointers
5884 - net: aquantia: Cleanup pci functions module
5885 - net: aquantia: Remove create/destroy from hw ops
5886 - net: aquantia: Change confusing no_ff_addr to more meaningful name
5887 - net: aquantia: Introduce firmware ops callbacks
5888 - net: aquantia: Introduce support for new firmware on AQC cards
5889 - net: aquantia: Introduce global AQC hardware reset sequence
5890 - net: aquantia: Report correct mediatype via ethtool
5891 - net: aquantia: bump driver version to match aquantia internal numbering
5892 - net: aquantia: Fix hardware reset when SPI may rarely hangup
5893 - net: aquantia: Fix a regression with reset on old firmware
5894 - net: aquantia: Change inefficient wait loop on fw data reads
5895 - net: aquantia: Add tx clean budget and valid budget handling logic
5896 - net: aquantia: Allow live mac address changes
5897 - net: aquantia: Implement pci shutdown callback
5898 - net: aquantia: driver version bump
5899
5900 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
5901 dumping call traces continuously. (LP: #1759722)
5902 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
5903
5904 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
5905 after hotplug CPU add operation. (LP: #1759723)
5906 - genirq/affinity: assign vectors to all possible CPUs
5907 - blk-mq: simplify queue mapping & schedule with each possisble CPU
5908
5909 * test_bpf fails (LP: #1756150)
5910 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
5911
5912 * Bionic update to v4.15.14 stable release (LP: #1759655)
5913 - MIPS: ralink: Remove ralink_halt()
5914 - MIPS: ralink: Fix booting on MT7621
5915 - MIPS: lantiq: Fix Danube USB clock
5916 - MIPS: lantiq: Enable AHB Bus for USB
5917 - MIPS: lantiq: ase: Enable MFD_SYSCON
5918 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
5919 - iio: st_pressure: st_accel: pass correct platform data to init
5920 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
5921 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
5922 - ALSA: aloop: Sync stale timer before release
5923 - ALSA: aloop: Fix access to not-yet-ready substream via cable
5924 - ALSA: hda - Force polling mode on CFL for fixing codec communication
5925 - ALSA: hda/realtek - Fix speaker no sound after system resume
5926 - ALSA: hda/realtek - Fix Dell headset Mic can't record
5927 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
5928 - mmc: core: Fix tracepoint print of blk_addr and blksz
5929 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
5930 - mmc: block: fix updating ext_csd caches on ioctl call
5931 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
5932 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
5933 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
5934 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
5935 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
5936 - lockdep: fix fs_reclaim warning
5937 - clk: bcm2835: Fix ana->maskX definitions
5938 - clk: bcm2835: Protect sections updating shared registers
5939 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
5940 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
5941 - Drivers: hv: vmbus: Fix ring buffer signaling
5942 - pinctrl: samsung: Validate alias coming from DT
5943 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
5944 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
5945 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
5946 - libata: fix length validation of ATAPI-relayed SCSI commands
5947 - libata: remove WARN() for DMA or PIO command without data
5948 - libata: don't try to pass through NCQ commands to non-NCQ devices
5949 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
5950 - libata: Enable queued TRIM for Samsung SSD 860
5951 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
5952 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
5953 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
5954 - sched, cgroup: Don't reject lower cpu.max on ancestors
5955 - cgroup: fix rule checking for threaded mode switching
5956 - nfsd: remove blocked locks on client teardown
5957 - media: tegra-cec: reset rx_buf_cnt when start bit detected
5958 - hugetlbfs: check for pgoff value overflow
5959 - h8300: remove extraneous __BIG_ENDIAN definition
5960 - mm/vmalloc: add interfaces to free unmapped page table
5961 - x86/mm: implement free pmd/pte page interfaces
5962 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
5963 - mm/thp: do not wait for lock_page() in deferred_split_scan()
5964 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
5965 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
5966 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
5967 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
5968 - drm/radeon: Don't turn off DP sink when disconnected
5969 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
5970 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
5971 - drm: Reject getfb for multi-plane framebuffers
5972 - drm: udl: Properly check framebuffer mmap offsets
5973 - mm/vmscan: wake up flushers for legacy cgroups too
5974 - module: propagate error in modules_open()
5975 - acpi, numa: fix pxm to online numa node associations
5976 - ACPI / watchdog: Fix off-by-one error at resource assignment
5977 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
5978 - brcmfmac: fix P2P_DEVICE ethernet address generation
5979 - rtlwifi: rtl8723be: Fix loss of signal
5980 - tracing: probeevent: Fix to support minus offset from symbol
5981 - mtdchar: fix usage of mtd_ooblayout_ecc()
5982 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
5983 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
5984 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
5985 - staging: ncpfs: memory corruption in ncp_read_kernel()
5986 - can: peak/pcie_fd: fix echo_skb is occupied! bug
5987 - can: peak/pcie_fd: remove useless code when interface starts
5988 - can: ifi: Repair the error handling
5989 - can: ifi: Check core revision upon probe
5990 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
5991 - can: cc770: Fix queue stall & dropped RTR reply
5992 - can: cc770: Fix use after free in cc770_tx_interrupt()
5993 - tty: vt: fix up tabstops properly
5994 - x86/entry/64: Don't use IST entry for #BP stack
5995 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
5996 - x86/vsyscall/64: Use proper accessor to update P4D entry
5997 - x86/efi: Free efi_pgd with free_pages()
5998 - posix-timers: Protect posix clock array access against speculation
5999 - kvm/x86: fix icebp instruction handling
6000 - x86/build/64: Force the linker to use 2MB page size
6001 - x86/boot/64: Verify alignment of the LOAD segment
6002 - hwmon: (k10temp) Only apply temperature offset if result is positive
6003 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
6004 - perf/x86/intel/uncore: Fix Skylake UPI event format
6005 - perf stat: Fix CVS output format for non-supported counters
6006 - perf/core: Fix ctx_event_type in ctx_resched()
6007 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
6008 programs
6009 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
6010 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
6011 servers
6012 - iio: ABI: Fix name of timestamp sysfs file
6013 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
6014 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
6015 - staging: android: ion: Zero CMA allocated memory
6016 - kbuild: disable clang's default use of -fmerge-all-constants
6017 - bpf: skip unnecessary capability check
6018 - bpf, x64: increase number of passes
6019 - Linux 4.15.14
6020
6021 * System fails to start (boot) on battery due to read-only root file-system
6022 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
6023 - libata: disable LPM for Crucial BX100 SSD 500GB drive
6024
6025 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
6026 - thunderbolt: Resume control channel after hibernation image is created
6027 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
6028 - thunderbolt: Handle connecting device in place of host properly
6029 - thunderbolt: Do not overwrite error code when domain adding fails
6030 - thunderbolt: Wait a bit longer for root switch config space
6031 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
6032 - thunderbolt: Handle rejected Thunderbolt devices
6033 - thunderbolt: Factor common ICM add and update operations out
6034 - thunderbolt: Correct function name in kernel-doc comment
6035 - thunderbolt: Add tb_switch_get()
6036 - thunderbolt: Add tb_switch_find_by_route()
6037 - thunderbolt: Add tb_xdomain_find_by_route()
6038 - thunderbolt: Add constant for approval timeout
6039 - thunderbolt: Move driver ready handling to struct icm
6040 - thunderbolt: Add 'boot' attribute for devices
6041 - thunderbolt: Add support for preboot ACL
6042 - Documentation/admin-guide: fixes for thunderbolt.rst
6043 - thunderbolt: Introduce USB only (SL4) security level
6044 - thunderbolt: Add support for Intel Titan Ridge
6045
6046 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
6047 - ath10k: update the IRAM bank number for QCA9377
6048
6049 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
6050 - nfp: bpf: require ETH table
6051 - nfp: don't advertise hw-tc-offload on non-port netdevs
6052 - nfp: forbid disabling hw-tc-offload on representors while offload active
6053
6054 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
6055 (LP: #1759511)
6056 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
6057
6058 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
6059 - [Packaging] retpoline -- add safe usage hint support
6060 - [Packaging] retpoline-check -- only report additions
6061 - [Packaging] retpoline -- widen indirect call/jmp detection
6062 - [Packaging] retpoline -- elide %rip relative indirections
6063 - [Packaging] retpoline -- clear hint information from packages
6064 - SAUCE: apm -- annotate indirect calls within
6065 firmware_restrict_branch_speculation_{start,end}
6066 - SAUCE: EFI -- annotate indirect calls within
6067 firmware_restrict_branch_speculation_{start,end}
6068 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
6069 code
6070 - SAUCE: vga_set_mode -- avoid jump tables
6071 - [Config] retpoine -- switch to new format
6072
6073 * zfs system process hung on container stop/delete (LP: #1754584)
6074 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
6075 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
6076 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
6077
6078 * Important KVM fixes for ppc64el (LP: #1759045)
6079 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
6080 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
6081 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
6082 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
6083 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
6084 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
6085 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
6086
6087 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
6088 (LP: #1755073)
6089 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
6090
6091 * Update to ocxl driver (LP: #1755161)
6092 - ocxl: fix signed comparison with less than zero
6093 - ocxl: Fix potential bad errno on irq allocation
6094 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
6095
6096 * CAPI Flash (cxlflash) update (LP: #1752672)
6097 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
6098 - scsi: cxlflash: Explicitly cache number of interrupts per context
6099 - scsi: cxlflash: Remove embedded CXL work structures
6100 - scsi: cxlflash: Adapter context init can return error
6101 - scsi: cxlflash: Staging to support future accelerators
6102 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
6103 - SAUCE: cxlflash: Avoid clobbering context control register value
6104 - SAUCE: cxlflash: Add argument identifier names
6105 - SAUCE: cxlflash: Introduce OCXL backend
6106 - SAUCE: cxlflash: Hardware AFU for OCXL
6107 - SAUCE: cxlflash: Read host function configuration
6108 - SAUCE: cxlflash: Setup function acTag range
6109 - SAUCE: cxlflash: Read host AFU configuration
6110 - SAUCE: cxlflash: Setup AFU acTag range
6111 - SAUCE: cxlflash: Setup AFU PASID
6112 - SAUCE: cxlflash: Adapter context support for OCXL
6113 - SAUCE: cxlflash: Use IDR to manage adapter contexts
6114 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
6115 - SAUCE: cxlflash: Support adapter context discovery
6116 - SAUCE: cxlflash: Support image reload policy modification
6117 - SAUCE: cxlflash: MMIO map the AFU
6118 - SAUCE: cxlflash: Support starting an adapter context
6119 - SAUCE: cxlflash: Support process specific mappings
6120 - SAUCE: cxlflash: Support AFU state toggling
6121 - SAUCE: cxlflash: Support reading adapter VPD data
6122 - SAUCE: cxlflash: Setup function OCXL link
6123 - SAUCE: cxlflash: Setup OCXL transaction layer
6124 - SAUCE: cxlflash: Support process element lifecycle
6125 - SAUCE: cxlflash: Support AFU interrupt management
6126 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
6127 - SAUCE: cxlflash: Support starting user contexts
6128 - SAUCE: cxlflash: Support adapter context polling
6129 - SAUCE: cxlflash: Support adapter context reading
6130 - SAUCE: cxlflash: Support adapter context mmap and release
6131 - SAUCE: cxlflash: Support file descriptor mapping
6132 - SAUCE: cxlflash: Introduce object handle fop
6133 - SAUCE: cxlflash: Setup LISNs for user contexts
6134 - SAUCE: cxlflash: Setup LISNs for master contexts
6135 - SAUCE: cxlflash: Update synchronous interrupt status bits
6136 - SAUCE: cxlflash: Introduce OCXL context state machine
6137 - SAUCE: cxlflash: Register for translation errors
6138 - SAUCE: cxlflash: Support AFU reset
6139 - SAUCE: cxlflash: Enable OCXL operations
6140
6141 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
6142 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
6143 - platform/x86: intel_pmc_core: Change driver to a module
6144 - platform/x86: intel_pmc_core: Fix file permission warnings
6145 - platform/x86: intel_pmc_core: Refactor debugfs entries
6146 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
6147 - platform/x86: intel_pmc_core: Convert to ICPU macro
6148 - platform/x86: intel_pmc_core: Remove unused header file
6149 - ACPI / LPIT: Export lpit_read_residency_count_address()
6150 - platform/x86: intel_pmc_core: Read base address from LPIT
6151 - x86/cpu: Add Cannonlake to Intel family
6152 - platform/x86: intel_pmc_core: Add CannonLake PCH support
6153 - platform/x86: intel_pmc_core: Special case for Coffeelake
6154
6155 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
6156 (LP: #1755979)
6157 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
6158
6159 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
6160 (LP: #1736393)
6161 - SAUCE: drm/i915:Don't set chip specific data
6162 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
6163
6164 * [Bug] ISH support for CFL-H (LP: #1739522)
6165 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
6166
6167 * ath9k can't connect to wifi AP (LP: #1727228)
6168 - ath9k: add MSI support
6169 - ath9k: add a quirk to set use_msi automatically
6170
6171 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
6172 not listed under perf list (LP: #1755470)
6173 - iperf vendor events: Use more flexible pattern matching for CPU
6174 identification for mapfile.csv
6175
6176 * zed process consuming 100% cpu (LP: #1751796)
6177 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
6178
6179 * Bionic update to 4.15.13 stable release (LP: #1758886)
6180 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
6181 controllers
6182 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
6183 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
6184 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
6185 - Bluetooth: btqcomsmd: Fix skb double free corruption
6186 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
6187 - media: c8sectpfe: fix potential NULL pointer dereference in
6188 c8sectpfe_timer_interrupt
6189 - drm/msm: fix leak in failed get_pages
6190 - IB/ipoib: Warn when one port fails to initialize
6191 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
6192 - hv_netvsc: Fix the receive buffer size limit
6193 - hv_netvsc: Fix the TX/RX buffer default sizes
6194 - tcp: allow TLP in ECN CWR
6195 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
6196 - libbpf: prefer global symbols as bpf program name source
6197 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
6198 - rtlwifi: always initialize variables given to RT_TRACE()
6199 - media: bt8xx: Fix err 'bt878_probe()'
6200 - ath10k: handling qos at STA side based on AP WMM enable/disable
6201 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
6202 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
6203 - tty: goldfish: Enable 'earlycon' only if built-in
6204 - serial: 8250_dw: Disable clock on error
6205 - cros_ec: fix nul-termination for firmware build info
6206 - watchdog: Fix potential kref imbalance when opening watchdog
6207 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
6208 - platform/chrome: Use proper protocol transfer function
6209 - dmaengine: zynqmp_dma: Fix race condition in the probe
6210 - drm/tilcdc: ensure nonatomic iowrite64 is not used
6211 - mmc: avoid removing non-removable hosts during suspend
6212 - mmc: block: fix logical error to avoid memory leak
6213 - /dev/mem: Add bounce buffer for copy-out
6214 - net: phy: meson-gxl: check phy_write return value
6215 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
6216 - sfp: fix non-detection of PHY
6217 - media: s5p-mfc: Fix lock contention - request_firmware() once
6218 - rtc: ac100: Fix multiple race conditions
6219 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
6220 - RDMA/cma: Use correct size when writing netlink stats
6221 - IB/umem: Fix use of npages/nmap fields
6222 - iser-target: avoid reinitializing rdma contexts for isert commands
6223 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
6224 - vgacon: Set VGA struct resource types
6225 - omapdrm: panel: fix compatible vendor string for td028ttec1
6226 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
6227 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
6228 - pty: cancel pty slave port buf's work in tty_release
6229 - coresight: Fix disabling of CoreSight TPIU
6230 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
6231 - PCI: endpoint: Fix find_first_zero_bit() usage
6232 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
6233 - media: davinci: fix a debug printk
6234 - clk: check ops pointer on clock register
6235 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
6236 - clk: use round rate to bail out early in set_rate
6237 - pinctrl: Really force states during suspend/resume
6238 - pinctrl: rockchip: enable clock when reading pin direction register
6239 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
6240 - ip6_vti: adjust vti mtu according to mtu of lower device
6241 - ip_gre: fix error path when erspan_rcv failed
6242 - ip_gre: fix potential memory leak in erspan_rcv
6243 - soc: qcom: smsm: fix child-node lookup
6244 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
6245 - ARM: dts: aspeed-evb: Add unit name to memory node
6246 - nfsd4: permit layoutget of executable-only files
6247 - clk: at91: pmc: Wait for clocks when resuming
6248 - clk: Don't touch hardware when reparenting during registration
6249 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
6250 - clk: si5351: Rename internal plls to avoid name collisions
6251 - crypto: artpec6 - set correct iv size for gcm(aes)
6252 - hwrng: core - Clean up RNG list when last hwrng is unregistered
6253 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
6254 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
6255 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
6256 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
6257 - serial: 8250_pci: Don't fail on multiport card class
6258 - RDMA/core: Do not use invalid destination in determining port reuse
6259 - clk: migrate the count of orphaned clocks at init
6260 - RDMA/ucma: Fix access to non-initialized CM_ID object
6261 - RDMA/ucma: Don't allow join attempts for unsupported AF family
6262 - Linux 4.15.13
6263
6264 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
6265 "always" (LP: #1753708)
6266 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
6267
6268 * Bionic update to 4.15.12 stable release (LP: #1757465)
6269 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
6270 - x86/cpufeatures: Add Intel PCONFIG cpufeature
6271 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
6272 - selftests/x86/entry_from_vm86: Add test cases for POPF
6273 - x86/vm86/32: Fix POPF emulation
6274 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
6275 32-bit kernels
6276 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
6277 blacklist
6278 - KVM: x86: Fix device passthrough when SME is active
6279 - x86/mm: Fix vmalloc_fault to use pXd_large
6280 - parisc: Handle case where flush_cache_range is called with no context
6281 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
6282 - ALSA: hda - Revert power_save option default value
6283 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
6284 - ALSA: seq: Clear client entry before deleting else at closing
6285 - drm/nouveau/bl: Fix oops on driver unbind
6286 - drm/nouveau/mmu: ALIGN_DOWN correct variable
6287 - drm/amdgpu: fix prime teardown order
6288 - drm/radeon: fix prime teardown order
6289 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
6290 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
6291 - KVM: arm/arm64: Reduce verbosity of KVM init log
6292 - KVM: arm/arm64: Reset mapped IRQs on VM reset
6293 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
6294 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
6295 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
6296 - fs/aio: Add explicit RCU grace period when freeing kioctx
6297 - fs/aio: Use RCU accessors for kioctx_table->table[]
6298 - RDMAVT: Fix synchronization around percpu_ref
6299 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
6300 - nvme: fix subsystem multiple controllers support check
6301 - xfs: preserve i_rdev when recycling a reclaimable inode
6302 - btrfs: Fix NULL pointer exception in find_bio_stripe
6303 - btrfs: add missing initialization in btrfs_check_shared
6304 - btrfs: alloc_chunk: fix DUP stripe size handling
6305 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
6306 device
6307 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
6308 - btrfs: Fix memory barriers usage with device stats counters
6309 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
6310 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
6311 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
6312 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
6313 - usb: dwc2: fix STM32F7 USB OTG HS compatible
6314 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
6315 - USB: gadget: udc: Add missing platform_device_put() on error in
6316 bdc_pci_probe()
6317 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
6318 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
6319 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
6320 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
6321 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
6322 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
6323 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
6324 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
6325 - Linux 4.15.12
6326
6327 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
6328 (LP: #1757228)
6329 - cxl: Fix timebase synchronization status on P9
6330
6331 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
6332 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
6333 - x86/intel_rdt: Add command line parameter to control L2_CDP
6334
6335 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
6336 (LP: #1751724)
6337 - mm, dax: introduce pfn_t_special()
6338 - ext2: auto disable dax instead of failing mount
6339 - ext4: auto disable dax instead of failing mount
6340 - dax: require 'struct page' by default for filesystem dax
6341 - Config: Enable CONFIG_FS_DAX_LIMITED
6342
6343 * Bionic update to 4.15.11 stable release (LP: #1756978)
6344 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
6345 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
6346 - ASoC: sgtl5000: Fix suspend/resume
6347 - ASoC: wm_adsp: For TLV controls only register TLV get/set
6348 - ASoC: rt5651: Fix regcache sync errors on resume
6349 - usb: host: xhci-rcar: add support for r8a77965
6350 - xhci: Fix front USB ports on ASUS PRIME B350M-A
6351 - xhci: fix endpoint context tracer output
6352 - serial: sh-sci: prevent lockup on full TTY buffers
6353 - tty/serial: atmel: add new version check for usart
6354 - uas: fix comparison for error code
6355 - staging: comedi: fix comedi_nsamples_left.
6356 - staging: android: ashmem: Fix lockdep issue during llseek
6357 - scsi: sd_zbc: Fix potential memory leak
6358 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
6359 - usbip: vudc: fix null pointer dereference on udc->lock
6360 - usb: quirks: add control message delay for 1b1c:1b20
6361 - usb: usbmon: Read text within supplied buffer size
6362 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
6363 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
6364 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
6365 - serial: core: mark port as initialized in autoconfig
6366 - earlycon: add reg-offset to physical address before mapping
6367 - dm mpath: fix passing integrity data
6368 - Revert "btrfs: use proper endianness accessors for super_copy"
6369 - gfs2: Clean up {lookup,fillup}_metapath
6370 - gfs2: Fixes to "Implement iomap for block_map" (2)
6371 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
6372 - spi: imx: Fix failure path leak on GPIO request error correctly
6373 - HID: multitouch: Only look at non touch fields in first packet of a frame
6374 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
6375 - drm/edid: set ELD connector type in drm_edid_to_eld()
6376 - dma-buf/fence: Fix lock inversion within dma-fence-array
6377 - video/hdmi: Allow "empty" HDMI infoframes
6378 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
6379 - HID: elo: clear BTN_LEFT mapping
6380 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
6381 - ARM: dts: koelsch: Move cec_clock to root node
6382 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
6383 - ARM: dts: exynos: Correct Trats2 panel reset line
6384 - drm/amdgpu: fix get_max_engine_clock_in_mhz
6385 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
6386 - typec: tcpm: fusb302: Resolve out of order messaging events
6387 - USB: ledtrig-usbport: fix of-node leak
6388 - dt-bindings: serial: Add common rs485 binding for RTS polarity
6389 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
6390 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
6391 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
6392 - crypto: ecc - Fix NULL pointer deref. on no default_rng
6393 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
6394 - crypto: cavium - fix memory leak on info
6395 - test_firmware: fix setting old custom fw path back on exit
6396 - drm/vblank: Fix vblank timestamp debugs
6397 - net: ieee802154: adf7242: Fix bug if defined DEBUG
6398 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
6399 - perf report: Fix -D output for user metadata events
6400 - net: xfrm: allow clearing socket xfrm policies.
6401 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
6402 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
6403 - net: thunderx: Set max queue count taking XDP_TX into account
6404 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
6405 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
6406 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
6407 - userns: Don't fail follow_automount based on s_user_ns
6408 - xfrm: Fix xfrm_replay_overflow_offload_esn
6409 - leds: pm8058: Silence pointer to integer size warning
6410 - bpf: fix stack state printing in verifier log
6411 - power: supply: sbs-message: double left shift bug in sbsm_select()
6412 - power: supply: ab8500_charger: Fix an error handling path
6413 - power: supply: ab8500_charger: Bail out in case of error in
6414 'ab8500_charger_init_hw_registers()'
6415 - drm/etnaviv: make THERMAL selectable
6416 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
6417 - iio: health: max30102: Add power enable parameter to get_temp function
6418 - ath10k: update tdls teardown state to target
6419 - cpufreq: Fix governor module removal race
6420 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
6421 - drm/amdgpu:fix random missing of FLR NOTIFY
6422 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
6423 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
6424 - drm/sun4i: Fix format mask in DE2 driver
6425 - pinctrl: sh-pfc: r8a7791: Add can_clk function
6426 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
6427 STP_ISEN_1_D
6428 - perf annotate: Fix unnecessary memory allocation for s390x
6429 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
6430 - iwlwifi: mvm: avoid dumping assert log when device is stopped
6431 - drm/amdgpu:fix virtual dce bug
6432 - drm/amdgpu: fix amdgpu_sync_resv v2
6433 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
6434 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
6435 - mwifiex: cfg80211: do not change virtual interface during scan processing
6436 - ath10k: fix invalid STS_CAP_OFFSET_MASK
6437 - tools/usbip: fixes build with musl libc toolchain
6438 - spi: sun6i: disable/unprepare clocks on remove
6439 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
6440 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
6441 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
6442 - scsi: dh: add new rdac devices
6443 - clk: renesas: r8a77970: Add LVDS clock
6444 - staging: fsl-dpaa2/eth: Fix access to FAS field
6445 - media: vsp1: Prevent suspending and resuming DRM pipelines
6446 - dm raid: fix raid set size revalidation
6447 - media: cpia2: Fix a couple off by one bugs
6448 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
6449 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
6450 - net: sched: drop qdisc_reset from dev_graft_qdisc
6451 - veth: set peer GSO values
6452 - drm/amdkfd: Fix memory leaks in kfd topology
6453 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
6454 context
6455 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
6456 - agp/intel: Flush all chipset writes after updating the GGTT
6457 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
6458 - mac80211: remove BUG() when interface type is invalid
6459 - crypto: caam/qi - use correct print specifier for size_t
6460 - ASoC: nuc900: Fix a loop timeout test
6461 - mmc: mmc_test: Ensure command queue is disabled for testing
6462 - Fix misannotated out-of-line _copy_to_user()
6463 - ipvlan: add L2 check for packets arriving via virtual devices
6464 - rcutorture/configinit: Fix build directory error message
6465 - locking/locktorture: Fix num reader/writer corner cases
6466 - ima: relax requiring a file signature for new files with zero length
6467 - IB/mlx5: revisit -Wmaybe-uninitialized warning
6468 - dmaengine: qcom_hidma: check pending interrupts
6469 - drm/i915/glk: Disable Guc and HuC on GLK
6470 - Linux 4.15.11
6471 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
6472
6473 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
6474 - KVM: x86: add support for UMIP
6475 - KVM: Expose new cpu features to guest
6476
6477 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
6478 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
6479 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
6480
6481 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
6482 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
6483
6484 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
6485 device DAX backend (LP: #1745899)
6486 - x86/mm: add a function to check if a pfn is UC/UC-/WC
6487 - KVM: MMU: consider host cache mode in MMIO page check
6488
6489 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
6490 - nfp: add TLV capabilities to the BAR
6491 - nfp: read ME frequency from vNIC ctrl memory
6492 - nfp: fix TLV offset calculation
6493
6494 * Miscellaneous Ubuntu changes
6495 - [Packaging] skip cloud tools packaging when not building package
6496 - [Packaging] final-checks -- remove check for empty retpoline files
6497
6498 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
6499
6500 linux (4.15.0-13.14) bionic; urgency=medium
6501
6502 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
6503
6504 * devpts: handle bind-mounts (LP: #1755857)
6505 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
6506 - SAUCE: devpts: resolve devpts bind-mounts
6507 - SAUCE: devpts: comment devpts_mntget()
6508 - SAUCE: selftests: add devpts selftests
6509
6510 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
6511 - d-i: add hisi_sas_v3_hw to scsi-modules
6512
6513 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
6514 (LP: #1756097)
6515 - RDMA/hns: Refactor eq code for hip06
6516 - RDMA/hns: Add eq support of hip08
6517 - RDMA/hns: Add detailed comments for mb() call
6518 - RDMA/hns: Add rq inline data support for hip08 RoCE
6519 - RDMA/hns: Update the usage of sr_max and rr_max field
6520 - RDMA/hns: Set access flags of hip08 RoCE
6521 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
6522 - RDMA/hns: Fix QP state judgement before sending work requests
6523 - RDMA/hns: Assign dest_qp when deregistering mr
6524 - RDMA/hns: Fix endian problems around imm_data and rkey
6525 - RDMA/hns: Assign the correct value for tx_cqn
6526 - RDMA/hns: Create gsi qp in hip08
6527 - RDMA/hns: Add gsi qp support for modifying qp in hip08
6528 - RDMA/hns: Fill sq wqe context of ud type in hip08
6529 - RDMA/hns: Assign zero for pkey_index of wc in hip08
6530 - RDMA/hns: Update the verbs of polling for completion
6531 - RDMA/hns: Set the guid for hip08 RoCE device
6532 - net: hns3: Refactor of the reset interrupt handling logic
6533 - net: hns3: Add reset service task for handling reset requests
6534 - net: hns3: Refactors the requested reset & pending reset handling code
6535 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
6536 - net: hns3: Add mailbox support to VF driver
6537 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
6538 - net: hns3: Add HNS3 VF driver to kernel build framework
6539 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
6540 - net: hns3: Add mailbox support to PF driver
6541 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
6542 - net: hns3: Add mailbox interrupt handling to PF driver
6543 - net: hns3: add support to query tqps number
6544 - net: hns3: add support to modify tqps number
6545 - net: hns3: change the returned tqp number by ethtool -x
6546 - net: hns3: free the ring_data structrue when change tqps
6547 - net: hns3: get rss_size_max from configuration but not hardcode
6548 - net: hns3: add a mask initialization for mac_vlan table
6549 - net: hns3: add vlan offload config command
6550 - net: hns3: add ethtool related offload command
6551 - net: hns3: add handling vlan tag offload in bd
6552 - net: hns3: cleanup mac auto-negotiation state query
6553 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
6554 - net: hns3: add support for set_pauseparam
6555 - net: hns3: add support to update flow control settings after autoneg
6556 - net: hns3: add Asym Pause support to phy default features
6557 - net: hns3: add support for querying advertised pause frame by ethtool ethx
6558 - net: hns3: Increase the default depth of bucket for TM shaper
6559 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
6560 - net: hns3: hns3_get_channels() can be static
6561 - net: hns3: Add ethtool interface for vlan filter
6562 - net: hns3: Disable VFs change rxvlan offload status
6563 - net: hns3: Unify the strings display of packet statistics
6564 - net: hns3: Fix spelling errors
6565 - net: hns3: Remove repeat statistic of rx_errors
6566 - net: hns3: Modify the update period of packet statistics
6567 - net: hns3: Mask the packet statistics query when NIC is down
6568 - net: hns3: Fix an error of total drop packet statistics
6569 - net: hns3: Fix a loop index error of tqp statistics query
6570 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
6571 - net: hns3: Remove a useless member of struct hns3_stats
6572 - net: hns3: Add packet statistics of netdev
6573 - net: hns3: Fix a response data read error of tqp statistics query
6574 - net: hns3: fix for updating fc_mode_last_time
6575 - net: hns3: fix for setting MTU
6576 - net: hns3: fix for changing MTU
6577 - net: hns3: add MTU initialization for hardware
6578 - net: hns3: fix for not setting pause parameters
6579 - net: hns3: remove redundant semicolon
6580 - net: hns3: Add more packet size statisctics
6581 - Revert "net: hns3: Add packet statistics of netdev"
6582 - net: hns3: report the function type the same line with hns3_nic_get_stats64
6583 - net: hns3: add ethtool_ops.get_channels support for VF
6584 - net: hns3: remove TSO config command from VF driver
6585 - net: hns3: add ethtool_ops.get_coalesce support to PF
6586 - net: hns3: add ethtool_ops.set_coalesce support to PF
6587 - net: hns3: refactor interrupt coalescing init function
6588 - net: hns3: refactor GL update function
6589 - net: hns3: remove unused GL setup function
6590 - net: hns3: change the unit of GL value macro
6591 - net: hns3: add int_gl_idx setup for TX and RX queues
6592 - net: hns3: add feature check when feature changed
6593 - net: hns3: check for NULL function pointer in hns3_nic_set_features
6594 - net: hns: Fix for variable may be used uninitialized warnings
6595 - net: hns3: add support for get_regs
6596 - net: hns3: add manager table initialization for hardware
6597 - net: hns3: add ethtool -p support for fiber port
6598 - net: hns3: add net status led support for fiber port
6599 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
6600 - net: hns3: add get/set_coalesce support to VF
6601 - net: hns3: add int_gl_idx setup for VF
6602 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
6603
6604 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
6605 - KVM: arm64: Store vcpu on the stack during __guest_enter()
6606 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
6607 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
6608 - arm64: alternatives: use tpidr_el2 on VHE hosts
6609 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
6610 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
6611 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
6612 - arm64: Add vmap_stack header file
6613 - arm64: uaccess: Add PAN helper
6614 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
6615 - firmware: arm_sdei: Add support for CPU and system power states
6616 - firmware: arm_sdei: add support for CPU private events
6617 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
6618 - firmware: arm_sdei: Discover SDEI support via ACPI
6619 - arm64: sysreg: Move to use definitions for all the SCTLR bits
6620 - arm64: cpufeature: Detect CPU RAS Extentions
6621 - arm64: kernel: Survive corrected RAS errors notified by SError
6622 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
6623 first
6624 - arm64: kernel: Prepare for a DISR user
6625 - KVM: arm/arm64: mask/unmask daif around VHE guests
6626 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
6627 - KVM: arm64: Save/Restore guest DISR_EL1
6628 - KVM: arm64: Save ESR_EL2 on guest SError
6629 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
6630 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
6631 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
6632 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
6633
6634 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
6635 - scsi: hisi_sas: fix dma_unmap_sg() parameter
6636 - scsi: ata: enhance the definition of SET MAX feature field value
6637 - scsi: hisi_sas: relocate clearing ITCT and freeing device
6638 - scsi: hisi_sas: optimise port id refresh function
6639 - scsi: hisi_sas: some optimizations of host controller reset
6640 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
6641 - scsi: hisi_sas: add an mechanism to do reset work synchronously
6642 - scsi: hisi_sas: change ncq process for v3 hw
6643 - scsi: hisi_sas: add RAS feature for v3 hw
6644 - scsi: hisi_sas: add some print to enhance debugging
6645 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
6646 - scsi: hisi_sas: add v2 hw port AXI error handling support
6647 - scsi: hisi_sas: use an general way to delay PHY work
6648 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
6649 - scsi: hisi_sas: judge result of internal abort
6650 - scsi: hisi_sas: add internal abort dev in some places
6651 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
6652 - scsi: hisi_sas: re-add the lldd_port_deformed()
6653 - scsi: hisi_sas: add v3 hw suspend and resume
6654 - scsi: hisi_sas: Change frame type for SET MAX commands
6655 - scsi: hisi_sas: make local symbol host_attrs static
6656 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
6657 - SAUCE: scsi: hisi_sas: config for hip08 ES
6658 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
6659 - PM / core: Add LEAVE_SUSPENDED driver flag
6660 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
6661 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
6662 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
6663 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
6664 - PCI/ASPM: Unexport internal ASPM interfaces
6665 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
6666 - PCI/AER: Return error if AER is not supported
6667 - PCI/DPC: Enable DPC only if AER is available
6668
6669 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
6670 - s390: scrub registers on kernel entry and KVM exit
6671 - s390: add optimized array_index_mask_nospec
6672 - s390/alternative: use a copy of the facility bit mask
6673 - s390: add options to change branch prediction behaviour for the kernel
6674 - s390: run user space and KVM guests with modified branch prediction
6675 - s390: introduce execute-trampolines for branches
6676 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
6677 - s390: do not bypass BPENTER for interrupt system calls
6678 - s390/entry.S: fix spurious zeroing of r0
6679
6680 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
6681 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
6682
6683 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
6684 fixes (LP: #1752182)
6685 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
6686 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
6687 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
6688 - scsi: lpfc: Fix NVME LS abort_xri
6689 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
6690 - scsi: lpfc: Driver fails to detect direct attach storage array
6691 - scsi: lpfc: Fix display for debugfs queInfo
6692 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
6693 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
6694 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
6695 - scsi: lpfc: correct port registrations with nvme_fc
6696 - scsi: lpfc: Correct driver deregistrations with host nvme transport
6697 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
6698 - scsi: lpfc: Fix driver handling of nvme resources during unload
6699 - scsi: lpfc: small sg cnt cleanup
6700 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
6701 - scsi: lpfc: update driver version to 11.4.0.5
6702 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
6703 - scsi: lpfc: Fix receive PRLI handling
6704 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
6705 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
6706 - scsi: lpfc: Fix issues connecting with nvme initiator
6707 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
6708 - scsi: lpfc: Beef up stat counters for debug
6709 - scsi: lpfc: update driver version to 11.4.0.6
6710 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
6711 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
6712 - scsi: lpfc: don't dereference localport before it has been null checked
6713 - scsi: lpfc: fix a couple of minor indentation issues
6714 - treewide: Use DEVICE_ATTR_RW
6715 - treewide: Use DEVICE_ATTR_RO
6716 - treewide: Use DEVICE_ATTR_WO
6717 - scsi: lpfc: Fix frequency of Release WQE CQEs
6718 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
6719 - scsi: lpfc: move placement of target destroy on driver detach
6720 - scsi: lpfc: correct debug counters for abort
6721 - scsi: lpfc: Add WQ Full Logic for NVME Target
6722 - scsi: lpfc: Fix PRLI handling when topology type changes
6723 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
6724 - scsi: lpfc: Fix RQ empty firmware trap
6725 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
6726 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
6727 - scsi: lpfc: Fix issue_lip if link is disabled
6728 - scsi: lpfc: Indicate CONF support in NVMe PRLI
6729 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
6730 - scsi: lpfc: Validate adapter support for SRIU option
6731 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
6732 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
6733 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
6734 - scsi: lpfc: update driver version to 11.4.0.7
6735 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
6736 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
6737 - scsi: lpfc: Rework sli4 doorbell infrastructure
6738 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
6739 - scsi: lpfc: Add push-to-adapter support to sli4
6740 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
6741 - scsi: lpfc: Add 64G link speed support
6742 - scsi: lpfc: Add if_type=6 support for cycling valid bits
6743 - scsi: lpfc: Enable fw download on if_type=6 devices
6744 - scsi: lpfc: Add embedded data pointers for enhanced performance
6745 - scsi: lpfc: Fix nvme embedded io length on new hardware
6746 - scsi: lpfc: Work around NVME cmd iu SGL type
6747 - scsi: lpfc: update driver version to 12.0.0.0
6748 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
6749 - scsi: lpfc: use __raw_writeX on DPP copies
6750 - scsi: lpfc: Add missing unlock in WQ full logic
6751
6752 * CVE-2018-8043
6753 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
6754 unimac_mdio_probe()
6755
6756 * Bionic update to 4.15.10 stable release (LP: #1756100)
6757 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
6758 WYSE"
6759 - RDMA/ucma: Limit possible option size
6760 - RDMA/ucma: Check that user doesn't overflow QP state
6761 - RDMA/mlx5: Fix integer overflow while resizing CQ
6762 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
6763 - IB/uverbs: Improve lockdep_check
6764 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
6765 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
6766 - regulator: stm32-vrefbuf: fix check on ready flag
6767 - drm/i915: Check for fused or unused pipes
6768 - drm/i915/audio: fix check for av_enc_map overflow
6769 - drm/i915: Fix rsvd2 mask when out-fence is returned
6770 - drm/i915: Clear the in-use marker on execbuf failure
6771 - drm/i915: Disable DC states around GMBUS on GLK
6772 - drm/i915: Update watermark state correctly in sanitize_watermarks
6773 - drm/i915: Try EDID bitbanging on HDMI after failed read
6774 - drm/i915/perf: fix perf stream opening lock
6775 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
6776 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
6777 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
6778 - workqueue: Allow retrieval of current task's work struct
6779 - drm: Allow determining if current task is output poll worker
6780 - drm/nouveau: Fix deadlock on runtime suspend
6781 - drm/radeon: Fix deadlock on runtime suspend
6782 - drm/amdgpu: Fix deadlock on runtime suspend
6783 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
6784 - drm/amd/powerplay/smu7: allow mclk switching with no displays
6785 - drm/amd/powerplay/vega10: allow mclk switching with no displays
6786 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
6787 - drm/amd/display: check for ipp before calling cursor operations
6788 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
6789 - drm/amd/powerplay: fix power over limit on Fiji
6790 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
6791 - drm/amdgpu: used cached pcie gen info for SI (v2)
6792 - drm/amdgpu: Notify sbios device ready before send request
6793 - drm/radeon: fix KV harvesting
6794 - drm/amdgpu: fix KV harvesting
6795 - drm/amdgpu:Correct max uvd handles
6796 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
6797 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
6798 - MIPS: BMIPS: Do not mask IPIs during suspend
6799 - MIPS: ath25: Check for kzalloc allocation failure
6800 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
6801 - PCI: dwc: Fix enumeration end when reaching root subordinate
6802 - Input: matrix_keypad - fix race when disabling interrupts
6803 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
6804 - bug: use %pB in BUG and stack protector failure
6805 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
6806 - mm/memblock.c: hardcode the end_pfn being -1
6807 - Documentation/sphinx: Fix Directive import error
6808 - loop: Fix lost writes caused by missing flag
6809 - virtio_ring: fix num_free handling in error case
6810 - KVM: s390: fix memory overwrites when not using SCA entries
6811 - arm64: mm: fix thinko in non-global page table attribute check
6812 - IB/core: Fix missing RDMA cgroups release in case of failure to register
6813 device
6814 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
6815 - kbuild: Handle builtin dtb file names containing hyphens
6816 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
6817 - IB/mlx5: Fix incorrect size of klms in the memory region
6818 - bcache: fix crashes in duplicate cache device register
6819 - bcache: don't attach backing with duplicate UUID
6820 - x86/MCE: Save microcode revision in machine check records
6821 - x86/MCE: Serialize sysfs changes
6822 - perf tools: Fix trigger class trigger_on()
6823 - x86/spectre_v2: Don't check microcode versions when running under
6824 hypervisors
6825 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
6826 - ALSA: hda/realtek - Add headset mode support for Dell laptop
6827 - ALSA: hda/realtek: Limit mic boost on T480
6828 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
6829 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
6830 - ALSA: seq: More protection for concurrent write and ioctl races
6831 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
6832 - ALSA: hda: add dock and led support for HP ProBook 640 G2
6833 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
6834 - scsi: qla2xxx: Fix recursion while sending terminate exchange
6835 - dt-bindings: Document mti,mips-cpc binding
6836 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
6837 - nospec: Kill array_index_nospec_mask_check()
6838 - nospec: Include <asm/barrier.h> dependency
6839 - x86/entry: Reduce the code footprint of the 'idtentry' macro
6840 - x86/entry/64: Use 'xorl' for faster register clearing
6841 - x86/mm: Remove stale comment about KMEMCHECK
6842 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
6843 - x86/IO-APIC: Avoid warning in 32-bit builds
6844 - x86/LDT: Avoid warning in 32-bit builds with older gcc
6845 - x86-64/realmode: Add instruction suffix
6846 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
6847 - x86/speculation: Use IBRS if available before calling into firmware
6848 - x86/retpoline: Support retpoline builds with Clang
6849 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
6850 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
6851 - x86/paravirt, objtool: Annotate indirect calls
6852 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
6853 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
6854 - objtool: Use existing global variables for options
6855 - objtool: Add retpoline validation
6856 - objtool: Add module specific retpoline rules
6857 - objtool, retpolines: Integrate objtool with retpoline support more closely
6858 - objtool: Fix another switch table detection issue
6859 - objtool: Fix 32-bit build
6860 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
6861 - watchdog: hpwdt: SMBIOS check
6862 - watchdog: hpwdt: Check source of NMI
6863 - watchdog: hpwdt: fix unused variable warning
6864 - watchdog: hpwdt: Remove legacy NMI sourcing.
6865 - netfilter: add back stackpointer size checks
6866 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
6867 - netfilter: xt_hashlimit: fix lock imbalance
6868 - netfilter: x_tables: fix missing timer initialization in xt_LED
6869 - netfilter: nat: cope with negative port range
6870 - netfilter: IDLETIMER: be syzkaller friendly
6871 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
6872 - netfilter: bridge: ebt_among: add missing match size checks
6873 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
6874 - netfilter: use skb_to_full_sk in ip6_route_me_harder
6875 - tpm_tis: Move ilb_base_addr to tpm_tis_data
6876 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
6877 - tpm: delete the TPM_TIS_CLK_ENABLE flag
6878 - tpm: remove unused variables
6879 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
6880 - x86/xen: Calculate __max_logical_packages on PV domains
6881 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
6882 - scsi: qla2xxx: Fix gpnid error processing
6883 - scsi: qla2xxx: Move session delete to driver work queue
6884 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
6885 - scsi: qla2xxx: Fix re-login for Nport Handle in use
6886 - scsi: qla2xxx: Retry switch command on time out
6887 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
6888 - scsi: qla2xxx: Fix login state machine stuck at GPDB
6889 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
6890 - scsi: qla2xxx: Relogin to target port on a cable swap
6891 - scsi: qla2xxx: Fix Relogin being triggered too fast
6892 - scsi: qla2xxx: Fix PRLI state check
6893 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
6894 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
6895 - scsi: qla2xxx: Fix scan state field for fcport
6896 - scsi: qla2xxx: Clear loop id after delete
6897 - scsi: qla2xxx: Defer processing of GS IOCB calls
6898 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
6899 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
6900 - scsi: qla2xxx: Fix memory leak in dual/target mode
6901 - NFS: Fix an incorrect type in struct nfs_direct_req
6902 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
6903 - NFS: Fix unstable write completion
6904 - Linux 4.15.10
6905
6906 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
6907 - ALSA: seq: Don't allow resizing pool in use
6908
6909 * nfp: prioritize stats updates (LP: #1752061)
6910 - nfp: flower: prioritize stats updates
6911
6912 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
6913 (LP: #1753371)
6914 - nvme-pci: Fix EEH failure on ppc
6915
6916 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
6917 - watchdog: sbsa: use 32-bit read for WCV
6918
6919 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
6920 - KVM: s390: diagnoses are instructions as well
6921 - KVM: s390: add vcpu stat counters for many instruction
6922
6923 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
6924 - CIFS: make IPC a regular tcon
6925 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
6926 - CIFS: dump IPC tcon in debug proc file
6927
6928 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
6929 - i2c: octeon: Prevent error message on bus error
6930
6931 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
6932 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
6933 - scsi: qla2xxx: Fix memory corruption during hba reset test
6934
6935 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
6936 (LP: #1752236)
6937 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
6938
6939 * Fix ARC hit rate (LP: #1755158)
6940 - SAUCE: Fix ARC hit rate (LP: #1755158)
6941
6942 * Bionic update to 4.15.9 stable release (LP: #1755275)
6943 - bpf: fix mlock precharge on arraymaps
6944 - bpf: fix memory leak in lpm_trie map_free callback function
6945 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
6946 - bpf, x64: implement retpoline for tail call
6947 - bpf, arm64: fix out of bounds access in tail call
6948 - bpf: add schedule points in percpu arrays management
6949 - bpf: allow xadd only on aligned memory
6950 - bpf, ppc64: fix out of bounds access in tail call
6951 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
6952 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
6953 - KVM: x86: fix backward migration with async_PF
6954 - Linux 4.15.9
6955
6956 * Bionic update to 4.15.8 stable release (LP: #1755179)
6957 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
6958 - ipmi_si: Fix error handling of platform device
6959 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
6960 - powerpc/pseries: Enable RAS hotplug events later
6961 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
6962 - ixgbe: fix crash in build_skb Rx code path
6963 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
6964 bus
6965 - tpm: fix potential buffer overruns caused by bit glitches on the bus
6966 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
6967 the bus
6968 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
6969 bus
6970 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
6971 - ALSA: usb-audio: Add a quirck for B&W PX headphones
6972 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
6973 - ALSA: x86: Fix missing spinlock and mutex initializations
6974 - ALSA: hda: Add a power_save blacklist
6975 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
6976 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
6977 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
6978 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
6979 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
6980 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
6981 - timers: Forward timer base before migrating timers
6982 - parisc: Use cr16 interval timers unconditionally on qemu
6983 - parisc: Reduce irq overhead when run in qemu
6984 - parisc: Fix ordering of cache and TLB flushes
6985 - parisc: Hide virtual kernel memory layout
6986 - btrfs: use proper endianness accessors for super_copy
6987 - block: fix the count of PGPGOUT for WRITE_SAME
6988 - block: kyber: fix domain token leak during requeue
6989 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
6990 - vfio: disable filesystem-dax page pinning
6991 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
6992 - dax: fix vma_is_fsdax() helper
6993 - direct-io: Fix sleep in atomic due to sync AIO
6994 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
6995 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
6996 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
6997 - bridge: check brport attr show in brport_show
6998 - fib_semantics: Don't match route with mismatching tclassid
6999 - hdlc_ppp: carrier detect ok, don't turn off negotiation
7000 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
7001 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
7002 - net: ethernet: ti: cpsw: fix net watchdog timeout
7003 - net: fix race on decreasing number of TX queues
7004 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
7005 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
7006 - net: sched: report if filter is too large to dump
7007 - ppp: prevent unregistered channels from connecting to PPP units
7008 - sctp: verify size of a new chunk in _sctp_make_chunk()
7009 - udplite: fix partial checksum initialization
7010 - net/mlx5e: Fix TCP checksum in LRO buffers
7011 - sctp: fix dst refcnt leak in sctp_v4_get_dst
7012 - mlxsw: spectrum_switchdev: Check success of FDB add operation
7013 - net/mlx5e: Specify numa node when allocating drop rq
7014 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
7015 - tcp: Honor the eor bit in tcp_mtu_probe
7016 - rxrpc: Fix send in rxrpc_send_data_packet()
7017 - tcp_bbr: better deal with suboptimal GSO
7018 - doc: Change the min default value of tcp_wmem/tcp_rmem.
7019 - net/mlx5e: Fix loopback self test when GRO is off
7020 - net_sched: gen_estimator: fix broken estimators based on percpu stats
7021 - net/sched: cls_u32: fix cls_u32 on filter replace
7022 - sctp: do not pr_err for the duplicated node in transport rhlist
7023 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
7024 - net: ipv4: Set addr_type in hash_keys for forwarded case
7025 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
7026 - bridge: Fix VLAN reference count problem
7027 - net/mlx5e: Verify inline header size do not exceed SKB linear size
7028 - tls: Use correct sk->sk_prot for IPV6
7029 - amd-xgbe: Restore PCI interrupt enablement setting on resume
7030 - cls_u32: fix use after free in u32_destroy_key()
7031 - mlxsw: spectrum_router: Do not unconditionally clear route offload
7032 indication
7033 - netlink: put module reference if dump start fails
7034 - tcp: purge write queue upon RST
7035 - tuntap: correctly add the missing XDP flush
7036 - tuntap: disable preemption during XDP processing
7037 - virtio-net: disable NAPI only when enabled during XDP set
7038 - cxgb4: fix trailing zero in CIM LA dump
7039 - net/mlx5: Fix error handling when adding flow rules
7040 - net: phy: Restore phy_resume() locking assumption
7041 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
7042 - l2tp: don't use inet_shutdown on tunnel destroy
7043 - l2tp: don't use inet_shutdown on ppp session destroy
7044 - l2tp: fix races with tunnel socket close
7045 - l2tp: fix race in pppol2tp_release with session object destroy
7046 - l2tp: fix tunnel lookup use-after-free race
7047 - s390/qeth: fix underestimated count of buffer elements
7048 - s390/qeth: fix SETIP command handling
7049 - s390/qeth: fix overestimated count of buffer elements
7050 - s390/qeth: fix IP removal on offline cards
7051 - s390/qeth: fix double-free on IP add/remove race
7052 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
7053 - s390/qeth: fix IP address lookup for L3 devices
7054 - s390/qeth: fix IPA command submission race
7055 - tcp: revert F-RTO middle-box workaround
7056 - tcp: revert F-RTO extension to detect more spurious timeouts
7057 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
7058 ->dispatch
7059 - media: m88ds3103: don't call a non-initalized function
7060 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
7061 - KVM: s390: take care of clock-comparator sign control
7062 - KVM: s390: provide only a single function for setting the tod (fix SCK)
7063 - KVM: s390: consider epoch index on hotplugged CPUs
7064 - KVM: s390: consider epoch index on TOD clock syncs
7065 - nospec: Allow index argument to have const-qualified type
7066 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
7067 - ARM: orion: fix orion_ge00_switch_board_info initialization
7068 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
7069 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
7070 - ARM: kvm: fix building with gcc-8
7071 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
7072 - KVM: mmu: Fix overlap between public and private memslots
7073 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
7074 - KVM: x86: move LAPIC initialization after VMCS creation
7075 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
7076 path as unlikely()
7077 - KVM: x86: fix vcpu initialization with userspace lapic
7078 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
7079 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
7080 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
7081 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
7082 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
7083 - md: only allow remove_and_add_spares when no sync_thread running.
7084 - platform/x86: dell-laptop: fix kbd_get_state's request value
7085 - Linux 4.15.8
7086
7087 * ZFS setgid broken on 0.7 (LP: #1753288)
7088 - SAUCE: Fix ZFS setgid
7089
7090 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
7091 - vsprintf: avoid misleading "(null)" for %px
7092
7093 * Miscellaneous Ubuntu changes
7094 - d-i: Add netsec to nic-modules
7095 - [Config] fix up retpoline abi files
7096 - [Config] set NOBP and expoline options for s390
7097
7098 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
7099
7100 linux (4.15.0-12.13) bionic; urgency=medium
7101
7102 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
7103
7104 * CONFIG_EFI=y on armhf (LP: #1726362)
7105 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
7106
7107 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
7108 - powerpc/pseries: Support firmware disable of RFI flush
7109 - powerpc/powernv: Support firmware disable of RFI flush
7110
7111 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
7112 (LP: #1751714)
7113 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
7114 - pinctrl: intel: Allow custom GPIO base for pad groups
7115 - pinctrl: cannonlake: Align GPIO number space with Windows
7116
7117 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
7118 - usb: xhci: Make some static functions global
7119 - usb: xhci: Add DbC support in xHCI driver
7120 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
7121
7122 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
7123 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
7124
7125 * headset mic can't be detected on two Dell machines (LP: #1748807)
7126 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
7127
7128 * hisi_sas: Add disk LED support (LP: #1752695)
7129 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
7130
7131 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
7132 (LP: #1742561)
7133 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
7134
7135 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
7136 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
7137 during suspend/resume with usb storage. (LP: #1730599)
7138 - usb: Don't print a warning if interface driver rebind is deferred at resume
7139
7140 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
7141 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
7142 - [Config] retpoline -- clean up i386 retpoline files
7143
7144 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
7145 callback") (LP: #1738334)
7146 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
7147
7148 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
7149 being charged (LP: #1661876) // AC adapter status not detected on Asus
7150 ZenBook UX410UAK (LP: #1745032)
7151 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
7152
7153 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
7154 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
7155
7156 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
7157 (LP: #1747639)
7158 - s390/diag: add diag26c support for VNIC info
7159 - s390/qeth: support early setup for z/VM NICs
7160
7161 * Bionic update to v4.15.7 stable release (LP: #1752317)
7162 - netfilter: drop outermost socket lock in getsockopt()
7163 - arm64: mm: don't write garbage into TTBR1_EL1 register
7164 - kconfig.h: Include compiler types to avoid missed struct attributes
7165 - MIPS: boot: Define __ASSEMBLY__ for its.S build
7166 - xtensa: fix high memory/reserved memory collision
7167 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
7168 - MIPS: Drop spurious __unused in struct compat_flock
7169 - cfg80211: fix cfg80211_beacon_dup
7170 - i2c: designware: must wait for enable
7171 - i2c: bcm2835: Set up the rising/falling edge delays
7172 - X.509: fix BUG_ON() when hash algorithm is unsupported
7173 - X.509: fix NULL dereference when restricting key with unsupported_sig
7174 - PKCS#7: fix certificate chain verification
7175 - PKCS#7: fix certificate blacklisting
7176 - extcon: int3496: process id-pin first so that we start with the right status
7177 - genirq/matrix: Handle CPU offlining proper
7178 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
7179 - RDMA/uverbs: Protect from command mask overflow
7180 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
7181 - RDMA/uverbs: Fix circular locking dependency
7182 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
7183 - iio: adc: stm32: fix stm32h7_adc_enable error handling
7184 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
7185 - iio: buffer: check if a buffer has been set up when poll is called
7186 - iio: adis_lib: Initialize trigger before requesting interrupt
7187 - Kbuild: always define endianess in kconfig.h
7188 - x86/apic/vector: Handle vector release on CPU unplug correctly
7189 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
7190 - mm, swap, frontswap: fix THP swap if frontswap enabled
7191 - mm: don't defer struct page initialization for Xen pv guests
7192 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
7193 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
7194 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
7195 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
7196 - net: thunderbolt: Tear down connection properly on suspend
7197 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
7198 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
7199 io_watchdog_func()
7200 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
7201 usb_kill_urb() and finish_unlinks()
7202 - arm64: Remove unimplemented syscall log message
7203 - arm64: Disable unhandled signal log messages by default
7204 - arm64: cpufeature: Fix CTR_EL0 field definitions
7205 - Add delay-init quirk for Corsair K70 RGB keyboards
7206 - usb: host: ehci: use correct device pointer for dma ops
7207 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
7208 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
7209 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
7210 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
7211 - Revert "usb: musb: host: don't start next rx urb if current one failed"
7212 - usb: gadget: f_fs: Process all descriptors during bind
7213 - usb: gadget: f_fs: Use config_ep_by_speed()
7214 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
7215 - drm/cirrus: Load lut in crtc_commit
7216 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
7217 - drm: Handle unexpected holes in color-eviction
7218 - drm/amdgpu: disable MMHUB power gating on raven
7219 - drm/amdgpu: fix VA hole handling on Vega10 v3
7220 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
7221 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
7222 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
7223 - drm/amdgpu: add new device to use atpx quirk
7224 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
7225 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
7226 - microblaze: fix endian handling
7227 - Linux 4.15.7
7228
7229 * [regression] Colour banding and artefacts appear system-wide on an Asus
7230 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
7231 to v4.15.7 stable release (LP: #1752317)
7232 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
7233
7234 * errors with sas hotplug (LP: #1752146)
7235 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
7236 - scsi: libsas: fix error when getting phy events
7237 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
7238 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
7239 - scsi: libsas: shut down the PHY if events reached the threshold
7240 - scsi: libsas: make the event threshold configurable
7241 - scsi: libsas: Use new workqueue to run sas event and disco event
7242 - scsi: libsas: use flush_workqueue to process disco events synchronously
7243 - scsi: libsas: direct call probe and destruct
7244 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
7245
7246 * rtnetlink: enable namespace identifying properties in rtnetlink requests
7247 (LP: #1748232)
7248 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
7249 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
7250 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
7251 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
7252 - rtnetlink: remove check for IFLA_IF_NETNSID
7253 - rtnetlink: require unique netns identifier
7254
7255 * Bionic update to v4.15.6 stable release (LP: #1752119)
7256 - tun: fix tun_napi_alloc_frags() frag allocator
7257 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
7258 - ptr_ring: try vmalloc() when kmalloc() fails
7259 - selinux: ensure the context is NUL terminated in
7260 security_context_to_sid_core()
7261 - selinux: skip bounded transition processing if the policy isn't loaded
7262 - media: pvrusb2: properly check endpoint types
7263 - crypto: x86/twofish-3way - Fix %rbp usage
7264 - staging: android: ion: Add __GFP_NOWARN for system contig heap
7265 - staging: android: ion: Switch from WARN to pr_warn
7266 - blk_rq_map_user_iov: fix error override
7267 - KVM: x86: fix escape of guest dr6 to the host
7268 - kcov: detect double association with a single task
7269 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
7270 - netfilter: x_tables: avoid out-of-bounds reads in
7271 xt_request_find_{match|target}
7272 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
7273 - netfilter: on sockopt() acquire sock lock only in the required scope
7274 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
7275 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
7276 - rds: tcp: correctly sequence cleanup on netns deletion.
7277 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
7278 delete
7279 - net: avoid skb_warn_bad_offload on IS_ERR
7280 - net_sched: gen_estimator: fix lockdep splat
7281 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7282 - ASoC: ux500: add MODULE_LICENSE tag
7283 - video: fbdev/mmp: add MODULE_LICENSE
7284 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
7285 - arm64: dts: add #cooling-cells to CPU nodes
7286 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
7287 - ANDROID: binder: remove WARN() for redundant txn error
7288 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
7289 - staging: android: ashmem: Fix a race condition in pin ioctls
7290 - binder: check for binder_thread allocation failure in binder_poll()
7291 - binder: replace "%p" with "%pK"
7292 - staging: fsl-mc: fix build testing on x86
7293 - staging: iio: adc: ad7192: fix external frequency setting
7294 - staging: iio: ad5933: switch buffer mode to software
7295 - xhci: Fix NULL pointer in xhci debugfs
7296 - xhci: Fix xhci debugfs devices node disappearance after hibernation
7297 - xhci: xhci debugfs device nodes weren't removed after device plugged out
7298 - xhci: fix xhci debugfs errors in xhci_stop
7299 - usbip: keep usbip_device sockfd state in sync with tcp_socket
7300 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
7301 - mei: me: add cannon point device ids
7302 - mei: me: add cannon point device ids for 4th device
7303 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
7304 - Linux 4.15.6
7305
7306 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
7307 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
7308
7309 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
7310 - powerpc/powernv: Introduce new PHB type for opencapi links
7311 - powerpc/powernv: Set correct configuration space size for opencapi devices
7312 - powerpc/powernv: Add opal calls for opencapi
7313 - powerpc/powernv: Add platform-specific services for opencapi
7314 - powerpc/powernv: Capture actag information for the device
7315 - ocxl: Driver code for 'generic' opencapi devices
7316 - ocxl: Add AFU interrupt support
7317 - ocxl: Add a kernel API for other opencapi drivers
7318 - ocxl: Add trace points
7319 - ocxl: Add Makefile and Kconfig
7320 - [Config] CONFIG_OCXL=m for ppc64el
7321 - cxl: Remove support for "Processing accelerators" class
7322 - ocxl: Documentation
7323 - ocxl: add MAINTAINERS entry
7324 - cxl: Add support for ASB_Notify on POWER9
7325
7326 * Request to update 18.04 kernel aacraid to upstream 4.16 version
7327 (LP: #1746801)
7328 - scsi: aacraid: remove unused variable managed_request_id
7329 - scsi: aacraid: Do not attempt abort when Fw panicked
7330 - scsi: aacraid: Do not remove offlined devices
7331 - scsi: aacraid: Fix ioctl reset hang
7332 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
7333 - scsi: aacraid: Refactor reset_host store function
7334 - scsi: aacraid: Move code to wait for IO completion to shutdown func
7335 - scsi: aacraid: Create bmic submission function from bmic identify
7336 - scsi: aacraid: Change phy luns function to use common bmic function
7337 - scsi: aacraid: Refactor and rename to make mirror existing changes
7338 - scsi: aacraid: Add target setup helper function
7339 - scsi: aacraid: Untangle targets setup from report phy luns
7340 - scsi: aacraid: Move function around to match existing code
7341 - scsi: aacraid: Create helper functions to get lun info
7342 - scsi: aacraid: Save bmic phy information for each phy
7343 - scsi: aacraid: Add helper function to set queue depth
7344 - scsi: aacraid: Merge func to get container information
7345 - scsi: aacraid: Process hba and container hot plug events in single function
7346 - scsi: aacraid: Added macros to help loop through known buses and targets
7347 - scsi: aacraid: Refactor resolve luns code and scsi functions
7348 - scsi: aacraid: Merge adapter setup with resolve luns
7349 - scsi: aacraid: Block concurrent hotplug event handling
7350 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
7351 - scsi: aacraid: Reschedule host scan in case of failure
7352 - scsi: aacraid: Fix hang while scanning in eh recovery
7353 - scsi: aacraid: Skip schedule rescan in case of kdump
7354 - scsi: aacraid: Remove unused rescan variable
7355 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
7356 - scsi: aacraid: Update driver version to 50877
7357 - scsi: aacraid: Fix driver oops with dead battery
7358 - scsi: aacraid: remove redundant setting of variable c
7359 - scsi: aacraid: Get correct lun count
7360 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
7361
7362 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
7363 - powerpc/modules: Add REL24 relocation support of livepatch symbols
7364 - powerpc/modules: Don't try to restore r2 after a sibling call
7365 - powerpc/modules: Improve restore_r2() error message
7366
7367 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
7368 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
7369 - ibmvnic: Increase maximum number of RX/TX queues
7370 - ibmvnic: Include header descriptor support for ARP packets
7371 - ibmvnic: Don't handle RX interrupts when not up.
7372 - ibmvnic: Wait for device response when changing MAC
7373 - ibmvnic: fix firmware version when no firmware level has been provided by
7374 the VIOS server
7375 - ibmvnic: fix empty firmware version and errors cleanup
7376 - ibmvnic: Fix rx queue cleanup for non-fatal resets
7377 - ibmvnic: Ensure that buffers are NULL after free
7378 - ibmvnic: queue reset when CRQ gets closed during reset
7379 - ibmvnic: Reset long term map ID counter
7380 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
7381 - ibmvnic: Wait until reset is complete to set carrier on
7382 - ibmvnic: Fix login buffer memory leaks
7383 - ibmvnic: Fix NAPI structures memory leak
7384 - ibmvnic: Free RX socket buffer in case of adapter error
7385 - ibmvnic: Clean RX pool buffers during device close
7386 - ibmvnic: Check for NULL skb's in NAPI poll routine
7387 - ibmvnic: Fix early release of login buffer
7388
7389 * Power9 DD 2.2 needs HMI fixup backport of upstream
7390 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
7391 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
7392
7393 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
7394 - d-i: add cxgb4 to nic-modules
7395
7396 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
7397 driver (LP: #1751337)
7398 - tg3: APE heartbeat changes
7399
7400 * Miscellaneous Ubuntu changes
7401 - ubuntu: vbox -- update to 5.2.6-dfsg-5
7402 - Revert "UBUNTU: SAUCE: Import aufs driver"
7403 - SAUCE: Import aufs driver
7404 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
7405 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
7406 - [Config] fix up retpoline abi files
7407 - ubuntu: vbox -- update to 5.2.8-dfsg-2
7408
7409 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
7410
7411 linux (4.15.0-11.12) bionic; urgency=medium
7412
7413 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
7414
7415 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
7416 - [Config] CONFIG_INDIRECT_PIO=y
7417 - SAUCE: LIB: Introduce a generic PIO mapping method
7418 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
7419 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
7420 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
7421 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
7422 - [Config] CONFIG_HISILICON_LPC=y
7423 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
7424 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
7425 - SAUCE: HISI LPC: Add ACPI support
7426 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
7427
7428 * Bionic update to v4.15.5 stable release (LP: #1751131)
7429 - scsi: smartpqi: allow static build ("built-in")
7430 - IB/umad: Fix use of unprotected device pointer
7431 - IB/qib: Fix comparison error with qperf compare/swap test
7432 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
7433 - IB/core: Fix two kernel warnings triggered by rxe registration
7434 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
7435 - IB/core: Avoid a potential OOPs for an unused optional parameter
7436 - selftests: seccomp: fix compile error seccomp_bpf
7437 - kselftest: fix OOM in memory compaction test
7438 - RDMA/rxe: Fix a race condition related to the QP error state
7439 - RDMA/rxe: Fix a race condition in rxe_requester()
7440 - RDMA/rxe: Fix rxe_qp_cleanup()
7441 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
7442 - PM / devfreq: Propagate error from devfreq_add_device()
7443 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
7444 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
7445 - trace_uprobe: Display correct offset in uprobe_events
7446 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
7447 - powerpc/kernel: Block interrupts when updating TIDR
7448 - powerpc/vas: Don't set uses_vas for kernel windows
7449 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
7450 - powerpc/mm: Flush radix process translations when setting MMU type
7451 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
7452 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
7453 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
7454 - arm64: dts: msm8916: Correct ipc references for smsm
7455 - ARM: lpc3250: fix uda1380 gpio numbers
7456 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
7457 - ARM: dts: nomadik: add interrupt-parent for clcd
7458 - arm: dts: mt7623: fix card detection issue on bananapi-r2
7459 - arm: spear600: Add missing interrupt-parent of rtc
7460 - arm: spear13xx: Fix dmas cells
7461 - arm: spear13xx: Fix spics gpio controller's warning
7462 - x86/gpu: add CFL to early quirks
7463 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
7464 - x86/xen: init %gs very early to avoid page faults with stack protector
7465 - x86: PM: Make APM idle driver initialize polling state
7466 - mm, memory_hotplug: fix memmap initialization
7467 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
7468 speculation attack surface
7469 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
7470 speculation attack surface
7471 - compiler-gcc.h: Introduce __optimize function attribute
7472 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
7473 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
7474 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
7475 - powerpc/mm/radix: Split linear mapping on hot-unplug
7476 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
7477 - x86/speculation: Update Speculation Control microcode blacklist
7478 - x86/speculation: Correct Speculation Control microcode blacklist again
7479 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
7480 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
7481 by always inlining iterator helper methods
7482 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
7483 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
7484 bitmap
7485 - x86/speculation: Clean up various Spectre related details
7486 - PM / runtime: Update links_count also if !CONFIG_SRCU
7487 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
7488 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
7489 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
7490 speculation attack surface
7491 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
7492 extensions
7493 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
7494 POP_REGS macro
7495 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
7496 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
7497 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
7498 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
7499 SAVE_AND_CLEAR_REGS macros
7500 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
7501 - x86/entry/64: Fix paranoid_entry() frame pointer warning
7502 - x86/entry/64: Remove the unused 'icebp' macro
7503 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
7504 - selftests/x86: Clean up and document sscanf() usage
7505 - selftests/x86/pkeys: Remove unused functions
7506 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
7507 the VM directory
7508 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
7509 - gfs2: Fixes to "Implement iomap for block_map"
7510 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
7511 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
7512 - objtool: Fix segfault in ignore_unreachable_insn()
7513 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
7514 - x86/debug: Use UD2 for WARN()
7515 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
7516 - nospec: Move array_index_nospec() parameter checking into separate macro
7517 - x86/speculation: Add <asm/msr-index.h> dependency
7518 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
7519 __flush_tlb_one_[user|kernel]()
7520 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
7521 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
7522 - x86/spectre: Fix an error message
7523 - x86/cpu: Change type of x86_cache_size variable to unsigned int
7524 - x86/entry/64: Fix CR3 restore in paranoid_exit()
7525 - drm/ttm: Don't add swapped BOs to swap-LRU list
7526 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
7527 - drm/qxl: unref cursor bo when finished with it
7528 - drm/qxl: reapply cursor after resetting primary
7529 - drm/amd/powerplay: Fix smu_table_entry.handle type
7530 - drm/ast: Load lut in crtc_commit
7531 - drm: Check for lessee in DROP_MASTER ioctl
7532 - arm64: Add missing Falkor part number for branch predictor hardening
7533 - drm/radeon: Add dpm quirk for Jet PRO (v2)
7534 - drm/radeon: adjust tested variable
7535 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
7536 physical CPU
7537 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
7538 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
7539 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
7540 - mmc: bcm2835: Don't overwrite max frequency unconditionally
7541 - Revert "mmc: meson-gx: include tx phase in the tuning process"
7542 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
7543 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
7544 - jbd2: fix sphinx kernel-doc build warnings
7545 - ext4: fix a race in the ext4 shutdown path
7546 - ext4: save error to disk in __ext4_grp_locked_error()
7547 - ext4: correct documentation for grpid mount option
7548 - mm: hide a #warning for COMPILE_TEST
7549 - mm: Fix memory size alignment in devm_memremap_pages_release()
7550 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
7551 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
7552 - MIPS: Fix incorrect mem=X@Y handling
7553 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
7554 - PCI: iproc: Fix NULL pointer dereference for BCMA
7555 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
7556 - PCI: keystone: Fix interrupt-controller-node lookup
7557 - video: fbdev: atmel_lcdfb: fix display-timings lookup
7558 - console/dummy: leave .con_font_get set to NULL
7559 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
7560 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
7561 - xenbus: track caller request id
7562 - seq_file: fix incomplete reset on read from zero offset
7563 - tracing: Fix parsing of globs with a wildcard at the beginning
7564 - mpls, nospec: Sanitize array index in mpls_label_ok()
7565 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
7566 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
7567 - xprtrdma: Fix calculation of ri_max_send_sges
7568 - xprtrdma: Fix BUG after a device removal
7569 - blk-wbt: account flush requests correctly
7570 - target/iscsi: avoid NULL dereference in CHAP auth error path
7571 - iscsi-target: make sure to wake up sleeping login worker
7572 - dm: correctly handle chained bios in dec_pending()
7573 - Btrfs: fix deadlock in run_delalloc_nocow
7574 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
7575 - Btrfs: fix extent state leak from tree log
7576 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
7577 - Btrfs: fix use-after-free on root->orphan_block_rsv
7578 - Btrfs: fix unexpected -EEXIST when creating new inode
7579 - 9p/trans_virtio: discard zero-length reply
7580 - mtd: nand: vf610: set correct ooblayout
7581 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
7582 - ALSA: hda/realtek - Add headset mode support for Dell laptop
7583 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
7584 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
7585 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
7586 - ALSA: usb: add more device quirks for USB DSD devices
7587 - ALSA: seq: Fix racy pool initializations
7588 - mvpp2: fix multicast address filter
7589 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
7590 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
7591 - ARM: dts: exynos: fix RTC interrupt for exynos5410
7592 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
7593 - arm64: dts: msm8916: Add missing #phy-cells
7594 - ARM: dts: s5pv210: add interrupt-parent for ohci
7595 - arm: dts: mt7623: Update ethsys binding
7596 - arm: dts: mt2701: Add reset-cells
7597 - ARM: dts: Delete bogus reference to the charlcd
7598 - media: r820t: fix r820t_write_reg for KASAN
7599 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
7600 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
7601 - Linux 4.15.5
7602
7603 * retpoline abi files are empty on i386 (LP: #1751021)
7604 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
7605 - [Packaging] final-checks -- sanity checking ABI contents
7606 - [Packaging] final-checks -- check for empty retpoline files
7607 - [Config] Disable i386 retpoline check for next upload
7608
7609 * Bionic update to v4.15.4 stable release (LP: #1751064)
7610 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
7611 - cifs: Fix missing put_xid in cifs_file_strict_mmap
7612 - cifs: Fix autonegotiate security settings mismatch
7613 - CIFS: zero sensitive data when freeing
7614 - cpufreq: mediatek: add mediatek related projects into blacklist
7615 - dmaengine: dmatest: fix container_of member in dmatest_callback
7616 - ssb: Do not disable PCI host on non-Mips
7617 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
7618 - Revert "drm/i915: mark all device info struct with __initconst"
7619 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
7620 - sched/rt: Up the root domain ref count when passing it around via IPIs
7621 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
7622 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
7623 - media: hdpvr: Fix an error handling path in hdpvr_probe()
7624 - arm64: mm: Use non-global mappings for kernel space
7625 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
7626 - arm64: mm: Move ASID from TTBR0 to TTBR1
7627 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
7628 - arm64: mm: Rename post_ttbr0_update_workaround
7629 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
7630 - arm64: mm: Allocate ASIDs in pairs
7631 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
7632 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
7633 - arm64: entry: Add exception trampoline page for exceptions from EL0
7634 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
7635 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
7636 - arm64: entry: Hook up entry trampoline to exception vectors
7637 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
7638 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
7639 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
7640 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
7641 - arm64: kaslr: Put kernel vectors address in separate data page
7642 - arm64: use RET instruction for exiting the trampoline
7643 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
7644 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
7645 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
7646 - arm64: capabilities: Handle duplicate entries for a capability
7647 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
7648 - arm64: kpti: Fix the interaction between ASID switching and software PAN
7649 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
7650 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
7651 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
7652 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
7653 - arm64: Force KPTI to be disabled on Cavium ThunderX
7654 - arm64: entry: Reword comment about post_ttbr_update_workaround
7655 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
7656 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
7657 - arm64: barrier: Add CSDB macros to control data-value prediction
7658 - arm64: Implement array_index_mask_nospec()
7659 - arm64: Make USER_DS an inclusive limit
7660 - arm64: Use pointer masking to limit uaccess speculation
7661 - arm64: entry: Ensure branch through syscall table is bounded under
7662 speculation
7663 - arm64: uaccess: Prevent speculative use of the current addr_limit
7664 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
7665 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
7666 - arm64: futex: Mask __user pointers prior to dereference
7667 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
7668 - arm64: Run enable method for errata work arounds on late CPUs
7669 - arm64: cpufeature: Pass capability structure to ->enable callback
7670 - drivers/firmware: Expose psci_get_version through psci_ops structure
7671 - arm64: Move post_ttbr_update_workaround to C code
7672 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
7673 - arm64: Move BP hardening to check_and_switch_context
7674 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
7675 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
7676 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
7677 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
7678 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
7679 - arm64: Implement branch predictor hardening for Falkor
7680 - arm64: Branch predictor hardening for Cavium ThunderX2
7681 - arm64: KVM: Increment PC after handling an SMC trap
7682 - arm/arm64: KVM: Consolidate the PSCI include files
7683 - arm/arm64: KVM: Add PSCI_VERSION helper
7684 - arm/arm64: KVM: Add smccc accessors to PSCI code
7685 - arm/arm64: KVM: Implement PSCI 1.0 support
7686 - arm/arm64: KVM: Advertise SMCCC v1.1
7687 - arm64: KVM: Make PSCI_VERSION a fast path
7688 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
7689 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
7690 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
7691 - firmware/psci: Expose PSCI conduit
7692 - firmware/psci: Expose SMCCC version through psci_ops
7693 - arm/arm64: smccc: Make function identifiers an unsigned quantity
7694 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
7695 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
7696 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
7697 - mtd: cfi: convert inline functions to macros
7698 - mtd: nand: brcmnand: Disable prefetch by default
7699 - mtd: nand: Fix nand_do_read_oob() return value
7700 - mtd: nand: sunxi: Fix ECC strength choice
7701 - ubi: Fix race condition between ubi volume creation and udev
7702 - ubi: fastmap: Erase outdated anchor PEBs during attach
7703 - ubi: block: Fix locking for idr_alloc/idr_remove
7704 - ubifs: free the encrypted symlink target
7705 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
7706 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
7707 - NFS: Add a cond_resched() to nfs_commit_release_pages()
7708 - NFS: Fix nfsstat breakage due to LOOKUPP
7709 - NFS: commit direct writes even if they fail partially
7710 - NFS: reject request for id_legacy key without auxdata
7711 - NFS: Fix a race between mmap() and O_DIRECT
7712 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
7713 - kernfs: fix regression in kernfs_fop_write caused by wrong type
7714 - ahci: Annotate PCI ids for mobile Intel chipsets as such
7715 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
7716 - ahci: Add Intel Cannon Lake PCH-H PCI ID
7717 - crypto: hash - introduce crypto_hash_alg_has_setkey()
7718 - crypto: cryptd - pass through absence of ->setkey()
7719 - crypto: mcryptd - pass through absence of ->setkey()
7720 - crypto: poly1305 - remove ->setkey() method
7721 - crypto: hash - annotate algorithms taking optional key
7722 - crypto: hash - prevent using keyed hashes without setting key
7723 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
7724 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
7725 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
7726 - media: v4l2-compat-ioctl32.c: fix the indentation
7727 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
7728 __get/put_v4l2_format32
7729 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
7730 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
7731 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
7732 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
7733 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
7734 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
7735 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
7736 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
7737 - crypto: caam - fix endless loop when DECO acquire fails
7738 - crypto: sha512-mb - initialize pending lengths correctly
7739 - crypto: talitos - fix Kernel Oops on hashing an empty file
7740 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
7741 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
7742 - KVM: nVMX: Fix bug of injecting L2 exception into L1
7743 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
7744 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
7745 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
7746 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
7747 - ASoC: acpi: fix machine driver selection based on quirk
7748 - ASoC: rockchip: i2s: fix playback after runtime resume
7749 - ASoC: skl: Fix kernel warning due to zero NHTL entry
7750 - ASoC: compress: Correct handling of copy callback
7751 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
7752 - afs: Add missing afs_put_cell()
7753 - afs: Need to clear responded flag in addr cursor
7754 - afs: Fix missing cursor clearance
7755 - afs: Fix server list handling
7756 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
7757 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
7758 - kasan: don't emit builtin calls when sanitization is off
7759 - kasan: rework Kconfig settings
7760 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
7761 - media: dvb-frontends: fix i2c access helpers for KASAN
7762 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
7763 - media: ts2020: avoid integer overflows on 32 bit machines
7764 - media: vivid: fix module load error when enabling fb and no_error_inj=1
7765 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
7766 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
7767 - kernel/async.c: revert "async: simplify lowest_in_progress()"
7768 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
7769 - pipe: actually allow root to exceed the pipe buffer limits
7770 - pipe: fix off-by-one error when checking buffer limits
7771 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
7772 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
7773 - ipmi: use dynamic memory for DMI driver override
7774 - signal/openrisc: Fix do_unaligned_access to send the proper signal
7775 - signal/sh: Ensure si_signo is initialized in do_divide_error
7776 - alpha: fix crash if pthread_create races with signal delivery
7777 - alpha: osf_sys.c: fix put_tv32 regression
7778 - alpha: Fix mixed up args in EXC macro in futex operations
7779 - alpha: fix reboot on Avanti platform
7780 - alpha: fix formating of stack content
7781 - xtensa: fix futex_atomic_cmpxchg_inatomic
7782 - EDAC, octeon: Fix an uninitialized variable warning
7783 - genirq: Make legacy autoprobing work again
7784 - pinctrl: intel: Initialize GPIO properly when used through irqchip
7785 - pinctrl: mcp23s08: fix irq setup order
7786 - pinctrl: sx150x: Unregister the pinctrl on release
7787 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
7788 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
7789 - pktcdvd: Fix pkt_setup_dev() error path
7790 - pktcdvd: Fix a recently introduced NULL pointer dereference
7791 - blk-mq: quiesce queue before freeing queue
7792 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
7793 - lib/ubsan.c: s/missaligned/misaligned/
7794 - lib/ubsan: add type mismatch handler for new GCC/Clang
7795 - objtool: Fix switch-table detection
7796 - arm64: dts: marvell: add Ethernet aliases
7797 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
7798 - ACPI: sbshc: remove raw pointer from printk() message
7799 - acpi, nfit: fix register dimm error handling
7800 - ovl: force r/o mount when index dir creation fails
7801 - ovl: fix failure to fsync lower dir
7802 - ovl: take mnt_want_write() for work/index dir setup
7803 - ovl: take mnt_want_write() for removing impure xattr
7804 - ovl: hash directory inodes for fsnotify
7805 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
7806 - devpts: fix error handling in devpts_mntget()
7807 - ftrace: Remove incorrect setting of glob search field
7808 - scsi: core: Ensure that the SCSI error handler gets woken up
7809 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
7810 - scsi: cxlflash: Reset command ioasc
7811 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
7812 - Linux 4.15.4
7813 - updateconfigs after v4.14.4 stable updates
7814
7815 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
7816 do not need KPTI when KASLR is off.
7817 - arm64: Turn on KPTI only on CPUs that need it
7818
7819 * Miscellaneous Ubuntu changes
7820 - [Config] fix up removed retpoline call sites
7821
7822 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
7823
7824 linux (4.15.0-10.11) bionic; urgency=medium
7825
7826 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
7827
7828 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
7829 (LP: #1749202)
7830 - swiotlb: suppress warning when __GFP_NOWARN is set
7831 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
7832
7833 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
7834 - SAUCE: tools -- add ability to disable libbfd
7835 - [Packaging] correct disablement of libbfd
7836
7837 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
7838 (LP: #1744058)
7839 - ALSA: hda/realtek - update ALC225 depop optimize
7840
7841 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
7842 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
7843
7844 * headset mic can't be detected on two Dell machines (LP: #1748807)
7845 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
7846 - ALSA: hda - Fix headset mic detection problem for two Dell machines
7847
7848 * Bionic update to v4.15.3 stable release (LP: #1749191)
7849 - ip6mr: fix stale iterator
7850 - net: igmp: add a missing rcu locking section
7851 - qlcnic: fix deadlock bug
7852 - qmi_wwan: Add support for Quectel EP06
7853 - r8169: fix RTL8168EP take too long to complete driver initialization.
7854 - tcp: release sk_frag.page in tcp_disconnect
7855 - vhost_net: stop device during reset owner
7856 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
7857 - ipv6: change route cache aging logic
7858 - Revert "defer call to mem_cgroup_sk_alloc()"
7859 - net: ipv6: send unsolicited NA after DAD
7860 - rocker: fix possible null pointer dereference in
7861 rocker_router_fib_event_work
7862 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
7863 - cls_u32: add missing RCU annotation.
7864 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
7865 - soreuseport: fix mem leak in reuseport_add_sock()
7866 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
7867 - net: sched: fix use-after-free in tcf_block_put_ext
7868 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
7869 - media: soc_camera: soc_scale_crop: add missing
7870 MODULE_DESCRIPTION/AUTHOR/LICENSE
7871 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7872 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
7873 - crypto: tcrypt - fix S/G table for test_aead_speed()
7874 - Linux 4.15.3
7875
7876 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
7877 CVE-2018-1000026
7878 - net: create skb_gso_validate_mac_len()
7879 - bnx2x: disable GSO where gso_size is too big for hardware
7880
7881 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
7882 - net: hns: add ACPI mode support for ethtool -p
7883
7884 * CVE-2017-5715 (Spectre v2 Intel)
7885 - [Packaging] retpoline files must be sorted
7886 - [Packaging] pull in retpoline files
7887
7888 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
7889 - d-i: Add hfi1 to nic-modules
7890
7891 * CVE-2017-5715 (Spectre v2 retpoline)
7892 - [Packaging] retpoline -- add call site validation
7893 - [Config] disable retpoline checks for first upload
7894
7895 * Do not duplicate changelog entries assigned to more than one bug or CVE
7896 (LP: #1743383)
7897 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
7898
7899 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
7900
7901 linux (4.15.0-9.10) bionic; urgency=medium
7902
7903 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
7904
7905 * Miscellaneous Ubuntu changes
7906 - [Debian] tests -- remove gcc-multilib dependency for arm64
7907
7908 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
7909
7910 linux (4.15.0-8.9) bionic; urgency=medium
7911
7912 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
7913
7914 * Bionic update to v4.15.2 stable release (LP: #1748072)
7915 - KVM: x86: Make indirect calls in emulator speculation safe
7916 - KVM: VMX: Make indirect call speculation safe
7917 - module/retpoline: Warn about missing retpoline in module
7918 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
7919 - x86/cpufeatures: Add Intel feature bits for Speculation Control
7920 - x86/cpufeatures: Add AMD feature bits for Speculation Control
7921 - x86/msr: Add definitions for new speculation control MSRs
7922 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
7923 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
7924 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
7925 - x86/alternative: Print unadorned pointers
7926 - x86/nospec: Fix header guards names
7927 - x86/bugs: Drop one "mitigation" from dmesg
7928 - x86/cpu/bugs: Make retpoline module warning conditional
7929 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
7930 - x86/retpoline: Simplify vmexit_fill_RSB()
7931 - x86/speculation: Simplify indirect_branch_prediction_barrier()
7932 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7933 - iio: adc/accel: Fix up module licenses
7934 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7935 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
7936 - KVM: nVMX: Eliminate vmcs02 pool
7937 - KVM: VMX: introduce alloc_loaded_vmcs
7938 - objtool: Improve retpoline alternative handling
7939 - objtool: Add support for alternatives at the end of a section
7940 - objtool: Warn on stripped section symbol
7941 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
7942 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
7943 - x86/entry/64: Remove the SYSCALL64 fast path
7944 - x86/entry/64: Push extra regs right away
7945 - x86/asm: Move 'status' from thread_struct to thread_info
7946 - Documentation: Document array_index_nospec
7947 - array_index_nospec: Sanitize speculative array de-references
7948 - x86: Implement array_index_mask_nospec
7949 - x86: Introduce barrier_nospec
7950 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
7951 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
7952 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
7953 - x86/get_user: Use pointer masking to limit speculation
7954 - x86/syscall: Sanitize syscall table de-references under speculation
7955 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
7956 - nl80211: Sanitize array index in parse_txq_params
7957 - x86/spectre: Report get_user mitigation for spectre_v1
7958 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
7959 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
7960 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
7961 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
7962 - KVM: VMX: make MSR bitmaps per-VCPU
7963 - x86/kvm: Update spectre-v1 mitigation
7964 - x86/retpoline: Avoid retpolines for built-in __init functions
7965 - x86/spectre: Simplify spectre_v2 command line parsing
7966 - x86/pti: Mark constant arrays as __initconst
7967 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
7968 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
7969 - KVM/x86: Add IBPB support
7970 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
7971 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
7972 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
7973 - serial: core: mark port as initialized after successful IRQ change
7974 - fpga: region: release of_parse_phandle nodes after use
7975 - Linux 4.15.2
7976
7977 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
7978 - net: phy: core: remove now uneeded disabling of interrupts
7979 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
7980 - net: socionext: Add Synquacer NetSec driver
7981 - net: socionext: include linux/io.h to fix build
7982 - net: socionext: Fix error return code in netsec_netdev_open()
7983
7984 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
7985 - [Config] CONFIG_EDAC_GHES=y
7986
7987 * support thunderx2 vendor pmu events (LP: #1747523)
7988 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
7989 - perf tools arm64: Add support for get_cpuid_str function.
7990 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
7991 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
7992 events
7993 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
7994
7995 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
7996 - SAUCE: mm: disable vma based swap readahead by default
7997 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
7998
7999 * Miscellaneous Ubuntu changes
8000 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
8001
8002 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
8003
8004 linux (4.15.0-7.8) bionic; urgency=medium
8005
8006 * Bionic update to v4.15.1 stable release (LP: #1747169)
8007 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
8008 - tools/gpio: Fix build error with musl libc
8009 - gpio: stmpe: i2c transfer are forbiden in atomic context
8010 - gpio: Fix kernel stack leak to userspace
8011 - ALSA: hda - Reduce the suspend time consumption for ALC256
8012 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
8013 - crypto: aesni - handle zero length dst buffer
8014 - crypto: aesni - fix typo in generic_gcmaes_decrypt
8015 - crypto: aesni - add wrapper for generic gcm(aes)
8016 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
8017 aesni
8018 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
8019 aesni
8020 - crypto: inside-secure - fix hash when length is a multiple of a block
8021 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
8022 - crypto: sha3-generic - fixes for alignment and big endian operation
8023 - crypto: af_alg - whitelist mask and type
8024 - HID: wacom: EKR: ensure devres groups at higher indexes are released
8025 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
8026 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8027 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8028 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
8029 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
8030 - igb: Free IRQs when device is hotplugged
8031 - ima/policy: fix parsing of fsuuid
8032 - scsi: aacraid: Fix udev inquiry race condition
8033 - scsi: aacraid: Fix hang in kdump
8034 - scsi: storvsc: missing error code in storvsc_probe()
8035 - staging: lustre: separate a connection destroy from free struct kib_conn
8036 - staging: ccree: NULLify backup_info when unused
8037 - staging: ccree: fix fips event irq handling build
8038 - tty: fix data race between tty_init_dev and flush of buf
8039 - usb: option: Add support for FS040U modem
8040 - USB: serial: pl2303: new device id for Chilitag
8041 - USB: cdc-acm: Do not log urb submission errors on disconnect
8042 - CDC-ACM: apply quirk for card reader
8043 - USB: serial: io_edgeport: fix possible sleep-in-atomic
8044 - usbip: prevent bind loops on devices attached to vhci_hcd
8045 - usbip: list: don't list devices attached to vhci_hcd
8046 - USB: serial: simple: add Motorola Tetra driver
8047 - usb: f_fs: Prevent gadget unbind if it is already unbound
8048 - usb: uas: unconditionally bring back host after reset
8049 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
8050 - ANDROID: binder: remove waitqueue when thread exits.
8051 - android: binder: use VM_ALLOC to get vm area
8052 - mei: me: allow runtime pm for platform with D0i3
8053 - serial: 8250_of: fix return code when probe function fails to get reset
8054 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
8055 - serial: 8250_dw: Revert "Improve clock rate setting"
8056 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
8057 - spi: imx: do not access registers while clocks disabled
8058 - iio: adc: stm32: fix scan of multiple channels with DMA
8059 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
8060 - test_firmware: fix missing unlock on error in config_num_requests_store()
8061 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
8062 - Input: synaptics-rmi4 - do not delete interrupt memory too early
8063 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
8064 - Linux 4.15.1
8065
8066 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
8067 (LP: #1744712)
8068 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
8069 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
8070 version
8071
8072 * apparmor profile load in stacked policy container fails (LP: #1746463)
8073 - SAUCE: apparmor: fix display of .ns_name for containers
8074
8075 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
8076
8077 linux (4.15.0-6.7) bionic; urgency=low
8078
8079 * upload urgency should be medium by default (LP: #1745338)
8080 - [Packaging] update urgency to medium by default
8081
8082 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
8083 - scsi: libiscsi: Allow sd_shutdown on bad transport
8084
8085 * Miscellaneous Ubuntu changes
8086 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
8087 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
8088 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
8089
8090 [ Upstream Kernel Changes ]
8091
8092 * Rebase to v4.15
8093
8094 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
8095
8096 linux (4.15.0-5.6) bionic; urgency=low
8097
8098 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
8099 (LP: #1744077)
8100 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
8101
8102 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
8103 (LP: #1743638)
8104 - [d-i] Add qede to nic-modules udeb
8105
8106 * boot failure on AMD Raven + WesternXT (LP: #1742759)
8107 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
8108
8109 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
8110 (LP: #1726519)
8111 - SAUCE: Revert "scsi: libsas: allow async aborts"
8112
8113 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
8114 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
8115
8116 * Miscellaneous Ubuntu changes
8117 - Rebase to v4.15-rc7
8118 - [Config] CONFIG_CPU_ISOLATION=y
8119 - [Config] Update annotations following config review
8120 - Revert "UBUNTU: SAUCE: Import aufs driver"
8121 - SAUCE: Import aufs driver
8122 - ubuntu: vbox -- update to 5.2.6-dfsg-1
8123 - ubuntu: vbox: build fixes for 4.15
8124 - ubuntu: vbox -- update to 5.2.6-dfsg-2
8125 - hio: updates for timer api changes in 4.15
8126 - enable hio build
8127 - Rebase to v4.15-rc9
8128
8129 [ Upstream Kernel Changes ]
8130
8131 * Rebase to v4.15-rc9
8132
8133 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
8134
8135 linux (4.15.0-4.5) bionic; urgency=low
8136
8137 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
8138 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
8139
8140 * External HDMI monitor failed to show screen on Lenovo X1 series
8141 (LP: #1738523)
8142 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
8143
8144 * Miscellaneous Ubuntu changes
8145 - [Debian] autoreconstruct - add resoration of execute permissions
8146
8147 [ Upstream Kernel Changes ]
8148
8149 * Rebase to v4.15-rc4
8150
8151 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
8152
8153 linux (4.15.0-3.4) bionic; urgency=low
8154
8155 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
8156 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
8157
8158 [ Upstream Kernel Changes ]
8159
8160 * Rebase to v4.15-rc6
8161
8162 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
8163
8164 linux (4.15.0-2.3) bionic; urgency=low
8165
8166 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
8167 4.15.0-1.2 (LP: #1737752)
8168 - x86/mm: Unbreak modules that use the DMA API
8169
8170 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
8171 - [Config] CONFIG_SPI_INTEL_SPI_*=n
8172
8173 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
8174 and udebs (LP: #1521712)
8175 - [Config] Include ibmvnic in nic-modules
8176
8177 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
8178 - [Config] Enable support for emulation of deprecated ARMv8 instructions
8179
8180 * Miscellaneous Ubuntu changes
8181 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
8182 - Enable zfs build
8183 - [Debian] add icp to zfs-modules.ignore
8184
8185 [ Upstream Kernel Changes ]
8186
8187 * Rebase to v4.15-rc4
8188
8189 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
8190
8191 linux (4.15.0-1.2) bionic; urgency=low
8192
8193 * Disabling zfs does not always disable module checks for the zfs modules
8194 (LP: #1737176)
8195 - [Packaging] disable zfs module checks when zfs is disabled
8196
8197 * Miscellaneous Ubuntu changes
8198 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
8199
8200 [ Upstream Kernel Changes ]
8201
8202 * Rebase to v4.15-rc3
8203
8204 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
8205
8206 linux (4.15.0-0.1) bionic; urgency=low
8207
8208 * Miscellaneous Ubuntu changes
8209 - ubuntu: vbox -- update to 5.2.2-dfsg-2
8210 - ubuntu: vbox: build fixes for 4.15
8211 - disable hio build
8212 - [Config] Update kernel lockdown options to fix build errors
8213 - Disable zfs build
8214 - SAUCE: Import aufs driver
8215 - [Config] Enable AUFS config options
8216
8217 [ Upstream Kernel Changes ]
8218
8219 * Rebase to v4.15-rc2
8220
8221 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
8222
8223 linux (4.14.0-11.13) bionic; urgency=low
8224
8225 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
8226
8227 * CVE-2017-1000405
8228 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
8229
8230 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
8231 - SAUCE: mm: disable vma based swap readahead by default
8232 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
8233
8234 * Bionic update to v4.14.3 stable release (LP: #1735843)
8235 - s390: fix transactional execution control register handling
8236 - s390/noexec: execute kexec datamover without DAT
8237 - s390/runtime instrumention: fix possible memory corruption
8238 - s390/guarded storage: fix possible memory corruption
8239 - s390/disassembler: add missing end marker for e7 table
8240 - s390/disassembler: increase show_code buffer size
8241 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
8242 - ACPI / EC: Fix regression related to triggering source of EC event handling
8243 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
8244 - serdev: fix registration of second slave
8245 - sched: Make resched_cpu() unconditional
8246 - lib/mpi: call cond_resched() from mpi_powm() loop
8247 - x86/boot: Fix boot failure when SMP MP-table is based at 0
8248 - x86/decoder: Add new TEST instruction pattern
8249 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
8250 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
8251 - perf/x86/intel: Hide TSX events when RTM is not supported
8252 - arm64: Implement arch-specific pte_access_permitted()
8253 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
8254 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
8255 - uapi: fix linux/tls.h userspace compilation error
8256 - uapi: fix linux/rxrpc.h userspace compilation errors
8257 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
8258 - MIPS: ralink: Fix MT7628 pinmux
8259 - MIPS: ralink: Fix typo in mt7628 pinmux function
8260 - net: mvneta: fix handling of the Tx descriptor counter
8261 - nbd: wait uninterruptible for the dead timeout
8262 - nbd: don't start req until after the dead connection logic
8263 - PM / OPP: Add missing of_node_put(np)
8264 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
8265 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
8266 - PCI: hv: Use effective affinity mask
8267 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
8268 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
8269 - ALSA: hda: Add Raven PCI ID
8270 - dm integrity: allow unaligned bv_offset
8271 - dm cache: fix race condition in the writeback mode overwrite_bio
8272 optimisation
8273 - dm crypt: allow unaligned bv_offset
8274 - dm zoned: ignore last smaller runt zone
8275 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
8276 - dm bufio: fix integer overflow when limiting maximum cache size
8277 - ovl: Put upperdentry if ovl_check_origin() fails
8278 - dm: allocate struct mapped_device with kvzalloc
8279 - sched/rt: Simplify the IPI based RT balancing logic
8280 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
8281 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
8282 - dm: discard support requires all targets in a table support discards
8283 - MIPS: Fix odd fp register warnings with MIPS64r2
8284 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
8285 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
8286 - MIPS: Fix an n32 core file generation regset support regression
8287 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
8288 - MIPS: math-emu: Fix final emulation phase for certain instructions
8289 - rt2x00usb: mark device removed when get ENOENT usb error
8290 - mm/z3fold.c: use kref to prevent page free/compact race
8291 - autofs: don't fail mount for transient error
8292 - nilfs2: fix race condition that causes file system corruption
8293 - fscrypt: lock mutex before checking for bounce page pool
8294 - eCryptfs: use after free in ecryptfs_release_messaging()
8295 - libceph: don't WARN() if user tries to add invalid key
8296 - bcache: check ca->alloc_thread initialized before wake up it
8297 - fs: guard_bio_eod() needs to consider partitions
8298 - fanotify: fix fsnotify_prepare_user_wait() failure
8299 - isofs: fix timestamps beyond 2027
8300 - btrfs: change how we decide to commit transactions during flushing
8301 - f2fs: expose some sectors to user in inline data or dentry case
8302 - NFS: Fix typo in nomigration mount option
8303 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
8304 - nfs: Fix ugly referral attributes
8305 - NFS: Avoid RCU usage in tracepoints
8306 - NFS: revalidate "." etc correctly on "open".
8307 - nfsd: deal with revoked delegations appropriately
8308 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
8309 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
8310 - iwlwifi: fix firmware names for 9000 and A000 series hw
8311 - md: fix deadlock error in recent patch.
8312 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
8313 - Bluetooth: btqcomsmd: Add support for BD address setup
8314 - md/bitmap: revert a patch
8315 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
8316 - fsnotify: pin both inode and vfsmount mark
8317 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
8318 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
8319 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
8320 - ext4: prevent data corruption with inline data + DAX
8321 - ext4: prevent data corruption with journaling + DAX
8322 - ALSA: pcm: update tstamp only if audio_tstamp changed
8323 - ALSA: usb-audio: Add sanity checks to FE parser
8324 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
8325 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
8326 - ALSA: timer: Remove kernel warning at compat ioctl error paths
8327 - ALSA: hda/realtek - Fix ALC275 no sound issue
8328 - ALSA: hda: Fix too short HDMI/DP chmap reporting
8329 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
8330 - ALSA: hda/realtek - Fix ALC700 family no sound issue
8331 - ASoC: sun8i-codec: Invert Master / Slave condition
8332 - ASoC: sun8i-codec: Fix left and right channels inversion
8333 - ASoC: sun8i-codec: Set the BCLK divider
8334 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
8335 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
8336 - 9p: Fix missing commas in mount options
8337 - fs/9p: Compare qid.path in v9fs_test_inode
8338 - net/9p: Switch to wait_event_killable()
8339 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
8340 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
8341 - scsi: lpfc: fix pci hot plug crash in timer management routines
8342 - scsi: lpfc: fix pci hot plug crash in list_add call
8343 - scsi: lpfc: Fix crash receiving ELS while detaching driver
8344 - scsi: lpfc: Fix FCP hba_wqidx assignment
8345 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
8346 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
8347 - iscsi-target: Fix non-immediate TMR reference leak
8348 - target: fix null pointer regression in core_tmr_drain_tmr_list
8349 - target: fix buffer offset in core_scsi3_pri_read_full_status
8350 - target: Fix QUEUE_FULL + SCSI task attribute handling
8351 - target: Fix caw_sem leak in transport_generic_request_failure
8352 - target: Fix quiese during transport_write_pending_qf endless loop
8353 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
8354 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
8355 - mtd: nand: Export nand_reset() symbol
8356 - mtd: nand: atmel: Actually use the PM ops
8357 - mtd: nand: omap2: Fix subpage write
8358 - mtd: nand: Fix writing mtdoops to nand flash.
8359 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
8360 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
8361 - p54: don't unregister leds when they are not initialized
8362 - block: Fix a race between blk_cleanup_queue() and timeout handling
8363 - raid1: prevent freeze_array/wait_all_barriers deadlock
8364 - genirq: Track whether the trigger type has been set
8365 - irqchip/gic-v3: Fix ppi-partitions lookup
8366 - lockd: double unregister of inetaddr notifiers
8367 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
8368 enabled
8369 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
8370 - KVM: SVM: obey guest PAT
8371 - kvm: vmx: Reinstate support for CPUs without virtual NMI
8372 - dax: fix PMD faults on zero-length files
8373 - dax: fix general protection fault in dax_alloc_inode
8374 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
8375 - clk: ti: dra7-atl-clock: fix child-node lookups
8376 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
8377 - libnvdimm, pfn: make 'resource' attribute only readable by root
8378 - libnvdimm, namespace: fix label initialization to use valid seq numbers
8379 - libnvdimm, region : make 'resource' attribute only readable by root
8380 - libnvdimm, namespace: make 'resource' attribute only readable by root
8381 - svcrdma: Preserve CB send buffer across retransmits
8382 - IB/srpt: Do not accept invalid initiator port names
8383 - IB/cm: Fix memory corruption in handling CM request
8384 - IB/hfi1: Fix incorrect available receive user context count
8385 - IB/srp: Avoid that a cable pull can trigger a kernel crash
8386 - IB/core: Avoid crash on pkey enforcement failed in received MADs
8387 - IB/core: Only maintain real QPs in the security lists
8388 - NFC: fix device-allocation error return
8389 - spi-nor: intel-spi: Fix broken software sequencing codes
8390 - i40e: Use smp_rmb rather than read_barrier_depends
8391 - igb: Use smp_rmb rather than read_barrier_depends
8392 - igbvf: Use smp_rmb rather than read_barrier_depends
8393 - ixgbevf: Use smp_rmb rather than read_barrier_depends
8394 - i40evf: Use smp_rmb rather than read_barrier_depends
8395 - fm10k: Use smp_rmb rather than read_barrier_depends
8396 - ixgbe: Fix skb list corruption on Power systems
8397 - parisc: Fix validity check of pointer size argument in new CAS
8398 implementation
8399 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
8400 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
8401 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
8402 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
8403 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
8404 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
8405 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
8406 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
8407 - powerpc/64s/hash: Fix fork() with 512TB process address space
8408 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
8409 - media: Don't do DMA on stack for firmware upload in the AS102 driver
8410 - media: rc: check for integer overflow
8411 - media: rc: nec decoder should not send both repeat and keycode
8412 - cx231xx-cards: fix NULL-deref on missing association descriptor
8413 - media: v4l2-ctrl: Fix flags field on Control events
8414 - media: venus: fix wrong size on dma_free
8415 - media: venus: venc: fix bytesused v4l2_plane field
8416 - media: venus: reimplement decoder stop command
8417 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
8418 zone
8419 - iwlwifi: fix wrong struct for a000 device
8420 - iwlwifi: add a new a000 device
8421 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
8422 - iwlwifi: add new cards for a000 series
8423 - iwlwifi: add new cards for 8265 series
8424 - iwlwifi: add new cards for 8260 series
8425 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
8426 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
8427 - e1000e: Fix error path in link detection
8428 - e1000e: Fix return value test
8429 - e1000e: Separate signaling for link check/link up
8430 - e1000e: Avoid receiver overrun interrupt bursts
8431 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
8432 - Linux 4.14.3
8433
8434 * Miscellaneous Ubuntu changes
8435 - SAUCE: s390/topology: don't inline cpu_to_node
8436 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
8437
8438 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
8439
8440 linux (4.14.0-10.12) bionic; urgency=low
8441
8442 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
8443
8444 * Miscellaneous Ubuntu changes
8445 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
8446 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
8447
8448 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
8449
8450 linux (4.14.0-9.11) bionic; urgency=low
8451
8452 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
8453
8454 * Miscellaneous Ubuntu changes
8455 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
8456 0.7.3-1ubuntu1"
8457
8458 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
8459
8460 linux (4.14.0-8.10) bionic; urgency=low
8461
8462 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
8463
8464 * Bionic update to v4.14.2 stable release (LP: #1734694)
8465 - bio: ensure __bio_clone_fast copies bi_partno
8466 - af_netlink: ensure that NLMSG_DONE never fails in dumps
8467 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
8468 - net: cdc_ncm: GetNtbFormat endian fix
8469 - fealnx: Fix building error on MIPS
8470 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
8471 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
8472 - serial: omap: Fix EFR write on RTS deassertion
8473 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
8474 - tpm-dev-common: Reject too short writes
8475 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
8476 - mm/pagewalk.c: report holes in hugetlb ranges
8477 - ocfs2: fix cluster hang after a node dies
8478 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
8479 - ipmi: fix unsigned long underflow
8480 - mm/page_alloc.c: broken deferred calculation
8481 - mm/page_ext.c: check if page_ext is not prepared
8482 - coda: fix 'kernel memory exposure attempt' in fsync
8483 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
8484 - Linux 4.14.2
8485
8486 * Bionic update to v4.14.1 stable release (LP: #1734693)
8487 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
8488 - dmaengine: dmatest: warn user when dma test times out
8489 - media: imon: Fix null-ptr-deref in imon_probe
8490 - media: dib0700: fix invalid dvb_detach argument
8491 - crypto: dh - Fix double free of ctx->p
8492 - crypto: dh - Don't permit 'p' to be 0
8493 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
8494 - crypto: brcm - Explicity ACK mailbox message
8495 - USB: early: Use new USB product ID and strings for DbC device
8496 - USB: usbfs: compute urb->actual_length for isochronous
8497 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
8498 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
8499 - USB: serial: metro-usb: stop I/O after failed open
8500 - USB: serial: Change DbC debug device binding ID
8501 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
8502 - USB: serial: garmin_gps: fix I/O after failed probe and remove
8503 - USB: serial: garmin_gps: fix memory leak on probe errors
8504 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
8505 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
8506 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
8507 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
8508 - HID: cp2112: add HIDRAW dependency
8509 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
8510 - rpmsg: glink: Add missing MODULE_LICENSE
8511 - staging: wilc1000: Fix bssid buffer offset in Txq
8512 - staging: sm750fb: Fix parameter mistake in poke32
8513 - staging: ccree: fix 64 bit scatter/gather DMA ops
8514 - staging: greybus: spilib: fix use-after-free after deregistration
8515 - staging: rtl8188eu: Revert 4 commits breaking ARP
8516 - spi: fix use-after-free at controller deregistration
8517 - sparc32: Add cmpxchg64().
8518 - sparc64: mmu_context: Add missing include files
8519 - sparc64: Fix page table walk for PUD hugepages
8520 - Linux 4.14.1
8521
8522 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
8523 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
8524
8525 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
8526 (LP: #1732627)
8527 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
8528
8529 * Miscellaneous Ubuntu changes
8530 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
8531
8532 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
8533
8534 linux (4.14.0-7.9) bionic; urgency=low
8535
8536 * Miscellaneous Ubuntu changes
8537 - SAUCE: apparmor: add base infastructure for socket mediation
8538 - SAUCE: apparmor: af_unix mediation
8539 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
8540 - SAUCE: LSM stacking: LSM: manage credential security blobs
8541 - SAUCE: LSM stacking: LSM: Manage file security blobs
8542 - SAUCE: LSM stacking: LSM: manage task security blobs
8543 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
8544 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
8545 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
8546 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
8547 - SAUCE: LSM stacking: fixup initialize task->security
8548 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
8549 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
8550 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
8551 - SAUCE: LSM stacking: fixup apparmor stacking enablement
8552 - SAUCE: LSM stacking: fixup stacking kconfig
8553 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
8554 - SAUCE: LSM stacking: provide prctl interface for setting context
8555 - SAUCE: LSM stacking: inherit current display LSM
8556 - SAUCE: LSM stacking: keep an index for each registered LSM
8557 - SAUCE: LSM stacking: verify display LSM
8558 - SAUCE: LSM stacking: provide a way to specify the default display lsm
8559 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
8560 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
8561 - SAUCE: LSM stacking: add Kconfig to set default display LSM
8562 - SAUCE: LSM stacking: add configs for LSM stacking
8563 - SAUCE: LSM stacking: check for invalid zero sized writes
8564 - [Config] Run updateconfigs after merging LSM stacking
8565 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
8566
8567 [ Upstream Kernel Changes ]
8568
8569 * Rebase to v4.14
8570
8571 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
8572
8573 linux (4.14.0-6.8) bionic; urgency=low
8574
8575 * Miscellaneous Ubuntu changes
8576 - SAUCE: add workarounds to enable ZFS for 4.14
8577
8578 [ Upstream Kernel Changes ]
8579
8580 * Rebase to v4.14-rc8
8581
8582 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
8583
8584 linux (4.14.0-5.7) bionic; urgency=low
8585
8586 * Miscellaneous Ubuntu changes
8587 - [Debian] Fix invocation of dh_prep for dbgsym packages
8588
8589 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
8590
8591 linux (4.14.0-4.5) bionic; urgency=low
8592
8593 * Miscellaneous Ubuntu changes
8594 - [Packaging] virtualbox -- reduce in kernel module versions
8595 - vbox-update: Fix up KERN_DIR definitions
8596 - ubuntu: vbox -- update to 5.2.0-dfsg-2
8597 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
8598
8599 [ Upstream Kernel Changes ]
8600
8601 * Rebase to v4.14-rc7
8602
8603 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
8604
8605 linux (4.14.0-3.4) artful; urgency=low
8606
8607 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
8608 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
8609 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
8610 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
8611
8612 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
8613 - powerpc/64s: Add workaround for P9 vector CI load issue
8614
8615 * Miscellaneous Ubuntu changes
8616 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
8617 - [Config] CONFIG_DRM_VBOXVIDEO=m
8618 - SAUCE: Import aufs driver
8619 - [Config] Enable aufs
8620 - [Config] Reorder annotations file after enabling aufs
8621 - vbox-update: Disable imported vboxvideo module
8622 - ubuntu: vbox -- update to 5.1.30-dfsg-1
8623 - Enable vbox
8624 - hio: Use correct sizes when initializing ssd_index_bits* arrays
8625 - hio: Update io stat accounting for 4.14
8626 - Enable hio
8627
8628 [ Upstream Kernel Changes ]
8629
8630 * Rebase to v4.14-rc5
8631 * Rebase to v4.14-rc6
8632
8633 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
8634
8635 linux (4.14.0-2.3) artful; urgency=low
8636
8637 * [Bug] USB controller failed to respond on Denverton after loading
8638 intel_th_pci module (LP: #1715833)
8639 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
8640
8641 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
8642 17.10 (kernel 4.13) (LP: #1719290)
8643 - SAUCE: s390: update zfcpdump_defconfig
8644
8645 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
8646 - d-i: Add bnxt_en to nic-modules.
8647
8648 * Miscellaneous Ubuntu changes
8649 - [Config] Update annotations for 4.14-rc2
8650
8651 [ Upstream Kernel Changes ]
8652
8653 * Rebase to v4.14-rc3
8654 * Rebase to v4.14-rc4
8655
8656 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
8657
8658 linux (4.14.0-1.2) artful; urgency=low
8659
8660 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
8661 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
8662
8663 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
8664 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
8665
8666 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
8667 (LP: #1718679)
8668 - [Config] CONFIG_DRM_VBOXVIDEO=n
8669
8670 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
8671 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
8672
8673 * autopkgtest profile fails to build on armhf (LP: #1717920)
8674 - [Packaging] autopkgtest -- disable d-i when dropping flavours
8675
8676 * Miscellaneous Ubuntu changes
8677 - [Config] CONFIG_I2C_XLP9XX=m
8678 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
8679
8680 [ Upstream Kernel Changes ]
8681
8682 * Rebase to v4.14-rc2
8683
8684 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
8685
8686 linux (4.14.0-0.1) artful; urgency=low
8687
8688 * Miscellaneous Ubuntu changes
8689 - Disable vbox build
8690 - Disable hio build
8691 - Disable zfs build
8692
8693 [ Upstream Kernel Changes ]
8694
8695 * Rebase to v4.14-rc1
8696
8697 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
8698
8699 linux (4.13.0-11.12) artful; urgency=low
8700
8701 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
8702
8703 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
8704 - s390/mm: fix local TLB flushing vs. detach of an mm address space
8705 - s390/mm: fix race on mm->context.flush_mm
8706
8707 * CVE-2017-1000251
8708 - Bluetooth: Properly check L2CAP config option output buffer length
8709
8710 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
8711
8712 linux (4.13.0-10.11) artful; urgency=low
8713
8714 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
8715
8716 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
8717 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
8718
8719 * Artful update to v4.13.1 stable release (LP: #1716284)
8720 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
8721 - USB: serial: option: add support for D-Link DWM-157 C1
8722 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
8723 - usb:xhci:Fix regression when ATI chipsets detected
8724 - USB: musb: fix external abort on suspend
8725 - ANDROID: binder: add padding to binder_fd_array_object.
8726 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
8727 - USB: core: Avoid race of async_completed() w/ usbdev_release()
8728 - staging/rts5208: fix incorrect shift to extract upper nybble
8729 - staging: ccree: save ciphertext for CTS IV
8730 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
8731 - iio: adc: ti-ads1015: fix incorrect data rate setting update
8732 - iio: adc: ti-ads1015: fix scale information for ADS1115
8733 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
8734 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
8735 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
8736 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
8737 - driver core: bus: Fix a potential double free
8738 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
8739 - binder: free memory on error
8740 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
8741 - crypto: caam/qi - fix compilation with DEBUG enabled
8742 - thunderbolt: Fix reset response_type
8743 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
8744 - intel_th: pci: Add Cannon Lake PCH-H support
8745 - intel_th: pci: Add Cannon Lake PCH-LP support
8746 - ath10k: fix memory leak in rx ring buffer allocation
8747 - drm/vgem: Pin our pages for dmabuf exports
8748 - drm/ttm: Fix accounting error when fail to get pages for pool
8749 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
8750 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
8751 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
8752 - iwlwifi: pci: add new PCI ID for 7265D
8753 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
8754 - mwifiex: correct channel stat buffer overflows
8755 - MCB: add support for SC31 to mcb-lpc
8756 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
8757 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
8758 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
8759 - workqueue: Fix flag collision
8760 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
8761 - cs5536: add support for IDE controller variant
8762 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
8763 - scsi: sg: recheck MMAP_IO request length with lock held
8764 - of/device: Prevent buffer overflow in of_device_modalias()
8765 - rtlwifi: Fix memory leak when firmware request fails
8766 - rtlwifi: Fix fallback firmware loading
8767 - Linux 4.13.1
8768
8769 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
8770 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
8771
8772 * SRIOV: warning if unload VFs (LP: #1715073)
8773 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
8774
8775 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
8776 - i40e: avoid NVM acquire deadlock during NVM update
8777 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
8778
8779 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
8780 twice when perf stat is done (perf:) (LP: #1714571)
8781 - perf vendor events powerpc: Remove duplicate events
8782
8783 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
8784 (LP: #1703339)
8785 - [Config] Include vmd in storage-core-modules udeb
8786
8787 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
8788 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
8789 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
8790 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
8791 offline
8792
8793 * Miscellaneous Ubuntu changes
8794 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
8795 - Revert "UBUNTU: SAUCE: Import aufs driver"
8796 - SAUCE: Import aufs driver
8797
8798 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
8799
8800 linux (4.13.0-9.10) artful; urgency=low
8801
8802 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
8803
8804 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
8805 - [Config] CONFIG_EDAC_GHES=n
8806
8807 * Miscellaneous Ubuntu changes
8808 - ubuntu: vbox -- update to 5.1.26-dfsg-2
8809
8810 [ Upstream Kernel Changes ]
8811
8812 * Rebase to v4.13
8813
8814 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
8815
8816 linux (4.13.0-8.9) artful; urgency=low
8817
8818 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
8819 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
8820
8821 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
8822 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
8823
8824 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
8825 Harrisonville SDP (LP: #1709257)
8826 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
8827 - EDAC, pnd2: Mask off the lower four bits of a BAR
8828 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
8829 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
8830 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
8831 reading BAR
8832
8833 * Miscellaneous Ubuntu changes
8834 - Revert "UBUNTU: SAUCE: Import aufs driver"
8835 - SAUCE: Import aufs driver
8836 - SAUCE: selftests/powerpc: Disable some ptrace selftests
8837 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
8838 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
8839 - [Config] Disable CONFIG_MDIO_* options for s390x
8840 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
8841 - [Config] Update annotations for 4.13
8842
8843 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
8844
8845 linux (4.13.0-7.8) artful; urgency=low
8846
8847 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
8848 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
8849 paths
8850
8851 * Miscellaneous Ubuntu changes
8852 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
8853
8854 * Miscellaneous upstream changes
8855 - seccomp: Provide matching filter for introspection
8856 - seccomp: Sysctl to display available actions
8857 - seccomp: Operation for checking if an action is available
8858 - seccomp: Sysctl to configure actions that are allowed to be logged
8859 - seccomp: Selftest for detection of filter flag support
8860 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
8861 - seccomp: Action to log before allowing
8862
8863 [ Upstream Kernel Changes ]
8864
8865 * Rebase to v4.13-rc7
8866
8867 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
8868
8869 linux (4.13.0-6.7) artful; urgency=low
8870
8871 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
8872 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
8873
8874 * sort ABI files with C.UTF-8 locale (LP: #1712345)
8875 - [Packaging] sort ABI files with C.UTF-8 locale
8876
8877 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
8878 - SAUCE: igb: add support for using Broadcom 54616 as PHY
8879
8880 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
8881 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
8882 - powerpc/mm/radix: Improve TLB/PWC flushes
8883 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
8884
8885 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
8886 properly enrolled keys (LP: #1712168)
8887 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
8888
8889 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
8890 - [Config] CONFIG_BLK_DEV_NVME=m for s390
8891
8892 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
8893 (LP: #1711298)
8894 - [Config] CONFIG_INTEL_ATOMISP=n
8895
8896 * Miscellaneous Ubuntu changes
8897 - SAUCE: apparmor: af_unix mediation
8898
8899 * Miscellaneous upstream changes
8900 - apparmor: Fix shadowed local variable in unpack_trans_table()
8901 - apparmor: Fix logical error in verify_header()
8902 - apparmor: Fix an error code in aafs_create()
8903 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
8904 - apparmor: add the ability to mediate signals
8905 - apparmor: add mount mediation
8906 - apparmor: cleanup conditional check for label in label_print
8907 - apparmor: add support for absolute root view based labels
8908 - apparmor: make policy_unpack able to audit different info messages
8909 - apparmor: add more debug asserts to apparmorfs
8910 - apparmor: add base infastructure for socket mediation
8911 - apparmor: move new_null_profile to after profile lookup fns()
8912 - apparmor: fix race condition in null profile creation
8913 - apparmor: ensure unconfined profiles have dfas initialized
8914 - apparmor: fix incorrect type assignment when freeing proxies
8915
8916 [ Upstream Kernel Changes ]
8917
8918 * Rebase to v4.13-rc6
8919
8920 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
8921
8922 linux (4.13.0-5.6) artful; urgency=low
8923
8924 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
8925 - perf pmu-events: Support additional POWER8+ PVR in mapfile
8926 - perf vendor events: Add POWER9 PMU events
8927 - perf vendor events: Add POWER9 PVRs to mapfile
8928 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
8929 - SAUCE: perf vendor events powerpc: Update POWER9 events
8930
8931 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
8932 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
8933
8934 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
8935 kernels able to boot without initramfs (LP: #1700972)
8936 - [Debian] Don't depend on initramfs-tools
8937
8938 * Miscellaneous Ubuntu changes
8939 - SAUCE: Import aufs driver
8940 - SAUCE: aufs -- Add missing argument to loop_switch() call
8941 - [Config] Enable aufs
8942 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
8943 - Enable zfs build
8944 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
8945 - [Packaging] switch up to debhelper 9
8946
8947 [ Upstream Kernel Changes ]
8948
8949 * Rebase to v4.13-rc5
8950
8951 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
8952
8953 linux (4.13.0-4.5) artful; urgency=low
8954
8955 * Lenovo Yoga 910 Sensors (LP: #1708120)
8956 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
8957
8958 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
8959 (LP: #1703339)
8960 - [Config] Add vmd driver to generic inclusion list
8961
8962 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
8963 - [Config] CONFIG_SATA_HIGHBANK=y
8964
8965 * Miscellaneous Ubuntu changes
8966 - ubuntu: vbox -- update to 5.1.26-dfsg-1
8967 - SAUCE: hio: Build fixes for 4.13
8968 - Enable hio build
8969 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
8970 - [debian] use all rather than amd64 dkms debs for sync
8971
8972 [ Upstream Kernel Changes ]
8973
8974 * Rebase to v4.13-rc4
8975
8976 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
8977
8978 linux (4.13.0-3.4) artful; urgency=low
8979
8980 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
8981 - [Packaging] tests -- reduce rebuild test to one flavour
8982 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
8983
8984 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
8985 - SAUCE: virtio_net: Revert mergeable buffer handling rework
8986
8987 [ Upstream Kernel Changes ]
8988
8989 * Rebase to v4.13-rc3
8990
8991 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
8992
8993 linux (4.13.0-2.3) artful; urgency=low
8994
8995 * Change CONFIG_IBMVETH to module (LP: #1704479)
8996 - [Config] CONFIG_IBMVETH=m
8997
8998 [ Upstream Kernel Changes ]
8999
9000 * Rebase to v4.13-rc2
9001
9002 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
9003
9004 linux (4.13.0-1.2) artful; urgency=low
9005
9006 * Miscellaneous Ubuntu changes
9007 - [Debian] Support sphinx-based kernel documentation
9008
9009 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
9010
9011 linux (4.13.0-0.1) artful; urgency=low
9012
9013 * Miscellaneous Ubuntu changes
9014 - Disable hio
9015 - Disable zfs build
9016 - ubuntu: vbox -- update to 5.1.24-dfsg-1
9017
9018 [ Upstream Kernel Changes ]
9019
9020 * Rebase to v4.13-rc1
9021
9022 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
9023
9024 linux (4.12.0-7.8) artful; urgency=low
9025
9026 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
9027 (LP: #1673564)
9028 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
9029 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
9030 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
9031 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
9032 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
9033 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
9034 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
9035 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
9036 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
9037 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
9038 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
9039 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
9040 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
9041 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
9042 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
9043 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
9044 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
9045 - arm64: Add MIDR values for Cavium cn83XX SoCs
9046 - arm64: Add workaround for Cavium Thunder erratum 30115
9047 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
9048 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
9049 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
9050 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
9051 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
9052 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
9053 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
9054 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
9055
9056 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
9057 - net: hns: Bugfix for Tx timeout handling in hns driver
9058
9059 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
9060 - iommu/arm-smmu: Plumb in new ACPI identifiers
9061
9062 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
9063 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
9064
9065 * Artful update to v4.12.1 stable release (LP: #1703858)
9066 - driver core: platform: fix race condition with driver_override
9067 - RDMA/uverbs: Check port number supplied by user verbs cmds
9068 - usb: dwc3: replace %p with %pK
9069 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
9070 - usb: usbip: set buffer pointers to NULL after free
9071 - Add USB quirk for HVR-950q to avoid intermittent device resets
9072 - usb: Fix typo in the definition of Endpoint[out]Request
9073 - USB: core: fix device node leak
9074 - USB: serial: option: add two Longcheer device ids
9075 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
9076 - xhci: Limit USB2 port wake support for AMD Promontory hosts
9077 - gfs2: Fix glock rhashtable rcu bug
9078 - Add "shutdown" to "struct class".
9079 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
9080 - tpm: fix a kernel memory leak in tpm-sysfs.c
9081 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
9082 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
9083 - sched/fair, cpumask: Export for_each_cpu_wrap()
9084 - sched/core: Implement new approach to scale select_idle_cpu()
9085 - sched/numa: Use down_read_trylock() for the mmap_sem
9086 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
9087 - sched/fair: Simplify wake_affine() for the single socket case
9088 - sched/numa: Implement NUMA node level wake_affine()
9089 - sched/fair: Remove effective_load()
9090 - sched/numa: Hide numa_wake_affine() from UP build
9091 - xen: avoid deadlock in xenbus driver
9092 - crypto: drbg - Fixes panic in wait_for_completion call
9093 - Linux 4.12.1
9094
9095 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
9096 - scsi: cxlflash: Combine the send queue locks
9097 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
9098 - scsi: cxlflash: Reset hardware queue context via specified register
9099 - scsi: cxlflash: Schedule asynchronous reset of the host
9100 - scsi: cxlflash: Handle AFU sync failures
9101 - scsi: cxlflash: Track pending scsi commands in each hardware queue
9102 - scsi: cxlflash: Flush pending commands in cleanup path
9103 - scsi: cxlflash: Add scsi command abort handler
9104 - scsi: cxlflash: Create character device to provide host management interface
9105 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
9106 specifics
9107 - scsi: cxlflash: Introduce host ioctl support
9108 - scsi: cxlflash: Refactor AFU capability checking
9109 - scsi: cxlflash: Support LUN provisioning
9110 - scsi: cxlflash: Support AFU debug
9111 - scsi: cxlflash: Support WS16 unmap
9112 - scsi: cxlflash: Remove zeroing of private command data
9113 - scsi: cxlflash: Update TMF command processing
9114 - scsi: cxlflash: Avoid double free of character device
9115 - scsi: cxlflash: Update send_tmf() parameters
9116 - scsi: cxlflash: Update debug prints in reset handlers
9117
9118 * make snap-pkg support (LP: #1700747)
9119 - make snap-pkg support
9120
9121 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
9122 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
9123
9124 * arm64: fix crash reading /proc/kcore (LP: #1702749)
9125 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
9126 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
9127
9128 * Opal and POWER9 DD2 (LP: #1702159)
9129 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
9130
9131 * Data corruption with hio driver (LP: #1701316)
9132 - SAUCE: hio: Fix incorrect use of enum req_opf values
9133
9134 * Miscellaneous Ubuntu changes
9135 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
9136 - snapcraft.yaml: Sync with xenial
9137 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
9138
9139 * Miscellaneous upstream changes
9140 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
9141 MokSBState"
9142
9143 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
9144
9145 linux (4.12.0-6.7) artful; urgency=low
9146
9147 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
9148 - net: ena: change return value for unsupported features unsupported return
9149 value
9150 - net: ena: add hardware hints capability to the driver
9151 - net: ena: change sizeof() argument to be the type pointer
9152 - net: ena: add reset reason for each device FLR
9153 - net: ena: add support for out of order rx buffers refill
9154 - net: ena: allow the driver to work with small number of msix vectors
9155 - net: ena: use napi_schedule_irqoff when possible
9156 - net: ena: separate skb allocation to dedicated function
9157 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
9158 - net: ena: update driver's rx drop statistics
9159 - net: ena: update ena driver to version 1.2.0
9160
9161 * APST gets enabled against explicit kernel option (LP: #1699004)
9162 - nvme: explicitly disable APST on quirked devices
9163
9164 * Miscellaneous Ubuntu changes
9165 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
9166 - SAUCE: hio updates for 4.12
9167 - SAUCE: Enable hio build
9168
9169 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
9170
9171 linux (4.12.0-5.6) artful; urgency=low
9172
9173 * ERAT invalidate on context switch removal (LP: #1700819)
9174 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
9175
9176 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
9177 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
9178
9179 * Miscellaneous Ubuntu changes
9180 - d-i: Move qcom-emac from arm64 to shared nic-modules
9181
9182 [ Upstream Kernel Changes ]
9183
9184 * Rebase to v4.12
9185
9186 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
9187
9188 linux (4.12.0-4.5) artful; urgency=low
9189
9190 * aacraid driver may return uninitialized stack data to userspace
9191 (LP: #1700077)
9192 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
9193
9194 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
9195 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
9196
9197 * AACRAID for power9 platform (LP: #1689980)
9198 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
9199 - scsi: aacraid: Fix DMAR issues with iommu=pt
9200 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
9201 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
9202 - scsi: aacraid: Remove reset support from check_health
9203 - scsi: aacraid: Change wait time for fib completion
9204 - scsi: aacraid: Log count info of scsi cmds before reset
9205 - scsi: aacraid: Print ctrl status before eh reset
9206 - scsi: aacraid: Using single reset mask for IOP reset
9207 - scsi: aacraid: Rework IOP reset
9208 - scsi: aacraid: Add periodic checks to see IOP reset status
9209 - scsi: aacraid: Rework SOFT reset code
9210 - scsi: aacraid: Rework aac_src_restart
9211 - scsi: aacraid: Use correct function to get ctrl health
9212 - scsi: aacraid: Make sure ioctl returns on controller reset
9213 - scsi: aacraid: Enable ctrl reset for both hba and arc
9214 - scsi: aacraid: Add reset debugging statements
9215 - scsi: aacraid: Remove reference to Series-9
9216 - scsi: aacraid: Update driver version to 50834
9217
9218 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
9219 - SAUCE: drm: hibmc: Use set_busid function from drm core
9220
9221 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
9222 - d-i: Add hibmc-drm to kernel-image udeb
9223
9224 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
9225 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
9226
9227 * Miscellaneous Ubuntu changes
9228 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
9229 - [Config] CONFIG_ATA=n for s390x
9230 - [Config] Update annotations for 4.12
9231
9232 [ Upstream Kernel Changes ]
9233
9234 * Rebase to v4.12-rc7
9235
9236 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
9237
9238 linux (4.12.0-3.4) artful; urgency=low
9239
9240 * Miscellaneous upstream changes
9241 - ufs: fix the logics for tail relocation
9242
9243 [ Upstream Kernel Changes ]
9244
9245 * Rebase to v4.12-rc6
9246
9247 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
9248
9249 linux (4.12.0-2.3) artful; urgency=low
9250
9251 * CVE-2014-9900
9252 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
9253 ethtool_get_wol()
9254
9255 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
9256 (LP: #1671360)
9257 - pinctrl/amd: Use regular interrupt instead of chained
9258
9259 * extend-diff-ignore should use exact matches (LP: #1693504)
9260 - [Packaging] exact extend-diff-ignore matches
9261
9262 * Miscellaneous Ubuntu changes
9263 - SAUCE: efi: Don't print secure boot state from the efi stub
9264 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
9265 - SAUCE: vbox fixes for 4.12
9266 - Re-enable virtualbox build
9267 - [Config] CONFIG_ORANGEFS_FS=m
9268 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
9269 - Enable zfs build
9270
9271 [ Upstream Kernel Changes ]
9272
9273 * Rebase to v4.12-rc4
9274 * Rebase to v4.12-rc5
9275
9276 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
9277
9278 linux (4.12.0-1.2) artful; urgency=low
9279
9280 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
9281 - [Config] Enable CONFIG_DRM_MGAG200 as module
9282
9283 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
9284 - [Config] CONFIG_LIBIO=y on arm64 only
9285 - SAUCE: LIBIO: Introduce a generic PIO mapping method
9286 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
9287 - [Config] CONFIG_HISILICON_LPC=y
9288 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
9289 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
9290 I/O
9291 - SAUCE: LPC: Add the ACPI LPC support
9292 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
9293 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
9294
9295 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
9296 - SAUCE: tty: Fix ldisc crash on reopened tty
9297
9298 * Miscellaneous Ubuntu changes
9299 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
9300 - Rebase to v4.12-rc3
9301
9302 [ Upstream Kernel Changes ]
9303
9304 * Rebase to v4.12-rc3
9305
9306 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
9307
9308 linux (4.12.0-0.1) artful; urgency=low
9309
9310 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
9311 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
9312
9313 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
9314 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
9315
9316 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
9317 (LP: #1672819)
9318 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
9319
9320 * Miscellaneous Ubuntu changes
9321 - Update find-missing-sauce.sh to compare to artful
9322 - Update dropped.txt
9323 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
9324 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9325 kernel image
9326 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9327 mode
9328 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9329 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
9330 locked down
9331 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
9332 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
9333 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9334 reboot
9335 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
9336 set
9337 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9338 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9339 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9340 down
9341 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9342 locked down
9343 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
9344 down
9345 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
9346 is locked down
9347 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9348 locked down
9349 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9350 has been locked down
9351 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9352 locked down
9353 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9354 locked down
9355 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
9356 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9357 kernel is locked down
9358 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
9359 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9360 down
9361 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9362 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
9363 secondary keyring
9364 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
9365 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
9366 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9367 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
9368 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9369 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
9370 MokSBState
9371 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
9372 - [Config] Set values for UEFI secure boot lockdown options
9373 - Disable virtualbox build
9374 - Disable hio build
9375 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
9376 - Disable zfs build
9377 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
9378 - SAUCE: Import aufs driver
9379 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
9380 - [Config] Enable aufs
9381 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
9382
9383 [ Upstream Kernel Changes ]
9384
9385 * Rebase to v4.12-rc2
9386
9387 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
9388
9389 linux (4.11.0-3.8) artful; urgency=low
9390
9391 [ Seth Forshee ]
9392
9393 * Release Tracking Bug
9394 - LP: #1690999
9395
9396 * apparmor_parser hangs indefinitely when called by multiple threads
9397 (LP: #1645037)
9398 - SAUCE: apparmor: fix lock ordering for mkdir
9399
9400 * apparmor leaking securityfs pin count (LP: #1660846)
9401 - SAUCE: apparmor: fix leak on securityfs pin count
9402
9403 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
9404 (LP: #1660845)
9405 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
9406 fails
9407
9408 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
9409 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
9410
9411 * libvirt profile is blocking global setrlimit despite having no rlimit rule
9412 (LP: #1679704)
9413 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
9414 - apparmor: update auditing of rlimit check to provide capability information
9415
9416 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
9417 - SAUCE: apparmor: add policy revision file interface
9418
9419 * apparmor does not make support of query data visible (LP: #1678023)
9420 - SAUCE: apparmor: add label data availability to the feature set
9421
9422 * apparmor query interface does not make supported query info available
9423 (LP: #1678030)
9424 - SAUCE: apparmor: add information about the query inteface to the feature set
9425
9426 * change_profile incorrect when using namespaces with a compound stack
9427 (LP: #1677959)
9428 - SAUCE: apparmor: fix label parse for stacked labels
9429
9430 * Regression in 4.4.0-65-generic causes very frequent system crashes
9431 (LP: #1669611)
9432 - apparmor: sync of apparmor 3.6+ (17.04)
9433
9434 * Artful update to 4.11.1 stable release (LP: #1690814)
9435 - dm ioctl: prevent stack leak in dm ioctl call
9436 - drm/sti: fix GDP size to support up to UHD resolution
9437 - power: supply: lp8788: prevent out of bounds array access
9438 - brcmfmac: Ensure pointer correctly set if skb data location changes
9439 - brcmfmac: Make skb header writable before use
9440 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
9441 - refcount: change EXPORT_SYMBOL markings
9442 - net: macb: fix phy interrupt parsing
9443 - tcp: fix access to sk->sk_state in tcp_poll()
9444 - geneve: fix incorrect setting of UDP checksum flag
9445 - bpf: enhance verifier to understand stack pointer arithmetic
9446 - bpf, arm64: fix jit branch offset related to ldimm64
9447 - tcp: fix wraparound issue in tcp_lp
9448 - net: ipv6: Do not duplicate DAD on link up
9449 - net: usb: qmi_wwan: add Telit ME910 support
9450 - tcp: do not inherit fastopen_req from parent
9451 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
9452 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
9453 - ipv6: initialize route null entry in addrconf_init()
9454 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
9455 - tcp: randomize timestamps on syncookies
9456 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
9457 - bpf: don't let ldimm64 leak map addresses on unprivileged
9458 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
9459 - f2fs: sanity check segment count
9460 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
9461 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
9462 - block: get rid of blk_integrity_revalidate()
9463 - Linux 4.11.1
9464
9465 * Module signing exclusion for staging drivers does not work properly
9466 (LP: #1690908)
9467 - SAUCE: Fix module signing exclusion in package builds
9468
9469 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
9470 - [Config] CONFIG_QCOM_L3_PMU=y
9471 - perf: qcom: Add L3 cache PMU driver
9472
9473 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
9474 - drivers/perf: arm_pmu: rework per-cpu allocation
9475 - drivers/perf: arm_pmu: manage interrupts per-cpu
9476 - drivers/perf: arm_pmu: split irq request from enable
9477 - drivers/perf: arm_pmu: remove pointless PMU disabling
9478 - drivers/perf: arm_pmu: define armpmu_init_fn
9479 - drivers/perf: arm_pmu: fold init into alloc
9480 - drivers/perf: arm_pmu: factor out pmu registration
9481 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
9482 - drivers/perf: arm_pmu: handle no platform_device
9483 - drivers/perf: arm_pmu: rename irq request/free functions
9484 - drivers/perf: arm_pmu: split cpu-local irq request/free
9485 - drivers/perf: arm_pmu: move irq request/free into probe
9486 - drivers/perf: arm_pmu: split out platform device probe logic
9487 - arm64: add function to get a cpu's MADT GICC table
9488 - [Config] CONFIG_ARM_PMU_ACPI=y
9489 - drivers/perf: arm_pmu: add ACPI framework
9490 - arm64: pmuv3: handle !PMUv3 when probing
9491 - arm64: pmuv3: use arm_pmu ACPI framework
9492
9493 * Fix NVLINK2 TCE route (LP: #1690155)
9494 - powerpc/powernv: Fix TCE kill on NVLink2
9495
9496 * CVE-2017-0605
9497 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
9498
9499 * Miscellaneous Ubuntu changes
9500 - [Config] Restore powerpc arch to annotations file
9501 - [Config] Disable runtime testing modules
9502 - [Config] Disable drivers not needed on s390x
9503 - [Config] Update annotations for 4.11
9504 - [Config] updateconfigs after apparmor updates
9505
9506 * Miscellaneous upstream changes
9507 - apparmor: use SHASH_DESC_ON_STACK
9508 - apparmor: fix invalid reference to index variable of iterator line 836
9509 - apparmor: fix parameters so that the permission test is bypassed at boot
9510 - apparmor: Make path_max parameter readonly
9511 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
9512 - apparmorfs: Use seq_putc() in two functions
9513 - apparmor: provide information about path buffer size at boot
9514 - apparmor: add/use fns to print hash string hex value
9515
9516 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
9517
9518 linux (4.11.0-2.7) artful; urgency=low
9519
9520 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
9521 (LP: #1688259)
9522 - Remove squashfs-modules files from d-i
9523 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
9524
9525 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
9526 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
9527 - d-i: initrd needs qcom_emac on amberwing platform.
9528
9529 * update for V3 kernel bits and improved multiple fan slice support
9530 (LP: #1470091)
9531 - SAUCE: fan: tunnel multiple mapping mode (v3)
9532
9533 * Miscellaneous Ubuntu changes
9534 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
9535 - Enable zfs
9536 - SAUCE: fan: add VXLAN implementation
9537 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
9538 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9539 kernel image
9540 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9541 mode
9542 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9543 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
9544 locked down
9545 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
9546 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
9547 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9548 reboot
9549 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
9550 set
9551 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9552 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9553 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9554 down
9555 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9556 locked down
9557 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
9558 down
9559 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
9560 is locked down
9561 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9562 locked down
9563 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9564 has been locked down
9565 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9566 locked down
9567 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9568 locked down
9569 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
9570 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9571 kernel is locked down
9572 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
9573 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9574 down
9575 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9576 - SAUCE: (efi-lockdown) Add EFI signature data types
9577 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
9578 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
9579 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9580 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
9581 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
9582 disabled
9583 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9584 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
9585 MokSBState
9586 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
9587 - [Config] Set values for UEFI secure boot lockdown options
9588 - Update dropped.txt
9589
9590 [ Upstream Kernel Changes ]
9591
9592 * rebase to v4.11
9593
9594 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
9595
9596 linux (4.11.0-1.6) artful; urgency=low
9597
9598 * Miscellaneous Ubuntu changes
9599 - [Debian] Use default compression for all packages
9600 - SAUCE: (namespace) block_dev: Support checking inode permissions in
9601 lookup_bdev()
9602 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
9603 when mounting
9604 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
9605 when mounting
9606 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
9607 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
9608 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
9609 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
9610 security.* xattrs
9611 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
9612 filesystems
9613 - SAUCE: (namespace) fuse: Add support for pid namespaces
9614 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
9615 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
9616 or a descendant
9617 - SAUCE: (namespace) fuse: Allow user namespace mounts
9618 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
9619 namespaces
9620 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
9621 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
9622 mounts
9623 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
9624 opened for writing
9625
9626 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
9627
9628 linux (4.11.0-0.5) artful; urgency=low
9629
9630 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
9631 (LP: #1684971)
9632 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
9633
9634 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
9635 (LP: #1470250)
9636 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
9637
9638 * Enable virtual scsi server driver for Power (LP: #1615665)
9639 - SAUCE: Return TCMU-generated sense data to fabric module
9640
9641 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
9642 (LP: #1630990)
9643 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
9644 CONFIG_SECURITYFS=n
9645
9646 * Miscellaneous Ubuntu changes
9647 - SAUCE: Import aufs driver
9648 - [Config] Enable aufs
9649 - [Debian] Add script to update virtualbox
9650 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
9651 - Enable vbox
9652 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
9653
9654 [ Upstream Kernel Changes ]
9655
9656 * rebase to v4.11-rc8
9657
9658 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
9659
9660 linux (4.11.0-0.4) zesty; urgency=low
9661
9662 * POWER9: Improve performance on memory management (LP: #1681429)
9663 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
9664 flush
9665 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
9666
9667 * Miscellaneous Ubuntu changes
9668 - find-missing-sauce.sh
9669
9670 [ Upstream Kernel Changes ]
9671
9672 * rebase to v4.11-rc7
9673
9674 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
9675
9676 linux (4.11.0-0.3) zesty; urgency=low
9677
9678 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
9679 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
9680
9681 * smartpqi driver needed in initram disk and installer (LP: #1680156)
9682 - [Config] Add smartpqi to d-i
9683
9684 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
9685 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
9686
9687 * Miscellaneous Ubuntu changes
9688 - [Config] flash-kernel should be a Breaks
9689 - [Config] drop the info directory
9690 - [Config] drop NOTES as obsolete
9691 - [Config] drop changelog.historical as obsolete
9692 - rebase to v4.11-rc6
9693
9694 [ Upstream Kernel Changes ]
9695
9696 * rebase to v4.11-rc6
9697
9698 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
9699
9700 linux (4.11.0-0.2) zesty; urgency=low
9701
9702 [ Upstream Kernel Changes ]
9703
9704 * rebase to v4.11-rc5
9705
9706 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
9707
9708 linux (4.11.0-0.1) zesty; urgency=low
9709
9710 [ Upstream Kernel Changes ]
9711
9712 * rebase to v4.11-rc4
9713 - LP: #1591053
9714
9715 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
9716
9717 linux (4.11.0-0.0) zesty; urgency=low
9718
9719 * dummy entry
9720
9721 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600