]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.15.0-39.42
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
1 linux (4.15.0-39.42) bionic; urgency=medium
2
3 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
4
5 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
6 - mm: move tlb_table_flush to tlb_flush_mmu_free
7 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
8 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
9 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
10
11 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
12 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
13
14 * arm64: snapdragon: reduce boot noise (LP: #1797154)
15 - [Config] arm64: snapdragon: DRM_MSM=m
16 - [Config] arm64: snapdragon: SND*=m
17 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
18 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
19 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
20
21 * [Bionic] CPPC bug fixes (LP: #1796949)
22 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
23 - cpufreq: CPPC: Don't set transition_latency
24 - ACPI / CPPC: Fix invalid PCC channel status errors
25
26 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
27 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
28
29 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
30 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
31 - drm/amd/display: Fix takover from VGA mode
32 - drm/amd/display: early return if not in vga mode in disable_vga
33 - drm/amd/display: Refine disable VGA
34
35 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
36 reserve_memblock_reserved_regions (LP: #1797139)
37 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
38
39 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
40 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
41
42 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
43 - platform/x86: dell-smbios: Correct some style warnings
44 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
45 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
46 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
47
48 * rpi3b+: ethernet not working (LP: #1797406)
49 - lan78xx: Don't reset the interface on open
50
51 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
52 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
53
54 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
55 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
56 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
57
58 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
59 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
60 VM
61
62 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
63 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
64
65 * CVE-2018-9363
66 - Bluetooth: hidp: buffer overflow in hidp_process_report
67
68 * CVE-2017-13168
69 - scsi: sg: mitigate read/write abuse
70
71 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
72 is set (LP: #1797200)
73 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
74
75 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
76 selection (LP: #1797202)
77 - arm64: topology: Avoid checking numa mask for scheduler MC selection
78
79 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
80 (LP: #1790832)
81 - crypto: vmx - Fix sleep-in-atomic bugs
82
83 * hns3: autoneg settings get lost on down/up (LP: #1797654)
84 - net: hns3: Fix for information of phydev lost problem when down/up
85
86 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
87 vDSO (LP: #1797963)
88 - powerpc/vdso: Correct call frame information
89
90 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
91 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
92 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
93
94 * Support Edge Gateway's WIFI LED (LP: #1798330)
95 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
96
97 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
98 - SAUCE: Bluetooth: Support for LED on Edge Gateways
99
100 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
101 (LP: #1798328)
102 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
103
104 * CVE-2018-15471
105 - xen-netback: fix input validation in xenvif_set_hash_mapping()
106
107 * CVE-2018-16658
108 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
109
110 * [Bionic] Update ThunderX2 implementation defined pmu core events
111 (LP: #1796904)
112 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
113 events
114
115 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
116 1002:15dd) often hangs randomly (LP: #1796789)
117 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
118
119 * [18.04] GLK hang after a while (LP: #1760545)
120 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
121
122 * Fix usbcore.quirks when used at boot (LP: #1795784)
123 - usb: core: safely deal with the dynamic quirk lists
124
125 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
126
127 linux (4.15.0-38.41) bionic; urgency=medium
128
129 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
130
131 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
132 - block: add a lower-level bio_add_page interface
133 - block: bio_iov_iter_get_pages: fix size of last iovec
134 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
135 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
136
137 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
138
139 linux (4.15.0-37.40) bionic; urgency=medium
140
141 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
142
143 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
144 - net: hns3: Add vlan filter setting by ethtool command -K
145
146 * hns3: Modifying channel parameters will reset ring parameters back to
147 defaults (LP: #1793404)
148 - net: hns3: Fix desc num set to default when setting channel
149
150 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
151 - scsi: hisi_sas: Add SATA FIS check for v3 hw
152
153 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
154 (LP: #1794156)
155 - scsi: hisi_sas: add memory barrier in task delivery function
156
157 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
158 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
159
160 * Add functional level reset support for the SAS controller on HiSilicon D06
161 systems (LP: #1794166)
162 - scsi: hisi_sas: tidy host controller reset function a bit
163 - scsi: hisi_sas: relocate some common code for v3 hw
164 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
165
166 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
167 (LP: #1794172)
168 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
169 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
170
171 * getxattr: always handle namespaced attributes (LP: #1789746)
172 - getxattr: use correct xattr length
173
174 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
175 - PCI: Reprogram bridge prefetch registers on resume
176
177 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
178 edc21fd9 (LP: #1789118)
179 - x86/EISA: Don't probe EISA bus for Xen PV guests
180
181 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
182 - s390/qeth: use vzalloc for QUERY OAT buffer
183
184 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
185 - Input: elantech - enable middle button of touchpad on ThinkPad P72
186
187 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
188 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
189 - updateconfigs for Dell UART backlight driver
190
191 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
192 (LP: #1794294)
193 - s390/crypto: Fix return code checking in cbc_paes_crypt()
194
195 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
196 - net: hns3: Fix MSIX allocation issue for VF
197 - net: hns3: Refine the MSIX allocation for PF
198
199 * net: hns: Avoid hang when link is changed while handling packets
200 (LP: #1792209)
201 - net: hns: add the code for cleaning pkt in chip
202 - net: hns: add netif_carrier_off before change speed and duplex
203
204 * Page leaking in cachefiles_read_backing_file while vmscan is active
205 (LP: #1793430)
206 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
207 is active
208
209 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
210 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
211
212 * Error reported when creating ZFS pool with "-t" option, despite successful
213 pool creation (LP: #1769937)
214 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
215
216 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
217 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
218 - HID: i2c-hid: Don't reset device upon system resume
219
220 * ipmmu is always registered (LP: #1783746)
221 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
222 VMSA
223
224 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
225 - clocksource/drivers/imx-tpm: Correct some registers operation flow
226 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
227 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
228 - x86: Add check for APIC access address for vmentry of L2 guests
229 - MIPS: io: Prevent compiler reordering writeX()
230 - nfp: ignore signals when communicating with management FW
231 - perf report: Fix switching to another perf.data file
232 - fsnotify: fix ignore mask logic in send_to_group()
233 - MIPS: io: Add barrier after register read in readX()
234 - s390/smsgiucv: disable SMSG on module unload
235 - isofs: fix potential memory leak in mount option parsing
236 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
237 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
238 - doc: Add vendor prefix for Kieback & Peter GmbH
239 - dt-bindings: pinctrl: sunxi: Fix reference to driver
240 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
241 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
242 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
243 - ASoC: rt5514: Add the missing register in the readable table
244 - eCryptfs: don't pass up plaintext names when using filename encryption
245 - soc: bcm: raspberrypi-power: Fix use of __packed
246 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
247 - PCI: kirin: Fix reset gpio name
248 - ASoC: topology: Fix bugs of freeing soc topology
249 - xen: xenbus_dev_frontend: Really return response string
250 - ASoC: topology: Check widget kcontrols before deref.
251 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
252 - blkcg: don't hold blkcg lock when deactivating policy
253 - tipc: fix infinite loop when dumping link monitor summary
254 - scsi: iscsi: respond to netlink with unicast when appropriate
255 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
256 - scsi: target: fix crash with iscsi target and dvd
257 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
258 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
259 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
260 - drm/msm: Fix possible null dereference on failure of get_pages()
261 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
262 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
263 - blkcg: init root blkcg_gq under lock
264 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
265 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
266 - scsi: storvsc: Set up correct queue depth values for IDE devices
267 - scsi: isci: Fix infinite loop in while loop
268 - mm, pagemap: fix swap offset value for PMD migration entry
269 - proc: revalidate kernel thread inodes to root:root
270 - kexec_file: do not add extra alignment to efi memmap
271 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
272 - usb: typec: ucsi: fix tracepoint related build error
273 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
274 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
275 - net: phy: marvell: clear wol event before setting it
276 - ARM: dts: da850: fix W=1 warnings with pinmux node
277 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
278 - drm/amdkfd: fix clock counter retrieval for node without GPU
279 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
280 - net: ethtool: Add missing kernel doc for FEC parameters
281 - arm64: ptrace: remove addr_limit manipulation
282 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
283 - HID: wacom: Release device resource data obtained by devres_alloc()
284 - selftests: ftrace: Add a testcase for multiple actions on trigger
285 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
286 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
287 - remoteproc: qcom: Fix potential device node leaks
288 - rpmsg: added MODULE_ALIAS for rpmsg_char
289 - HID: intel-ish-hid: use put_device() instead of kfree()
290 - blk-mq: fix sysfs inflight counter
291 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
292 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
293 - libahci: Allow drivers to override stop_engine
294 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
295 - x86/cpu/intel: Add missing TLB cpuid values
296 - bpf: fix uninitialized variable in bpf tools
297 - i2c: sprd: Prevent i2c accesses after suspend is called
298 - i2c: sprd: Fix the i2c count issue
299 - tipc: fix bug in function tipc_nl_node_dump_monitor
300 - nvme: depend on INFINIBAND_ADDR_TRANS
301 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
302 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
303 - ib_srp: depend on INFINIBAND_ADDR_TRANS
304 - IB: make INFINIBAND_ADDR_TRANS configurable
305 - IB/uverbs: Fix validating mandatory attributes
306 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
307 - RDMA/iwpm: fix memory leak on map_info
308 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
309 - IB/rxe: avoid double kfree_skb
310 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
311 - IB/core: Make ib_mad_client_id atomic
312 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
313 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
314 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
315 - ARM: davinci: board-dm355-evm: fix broken networking
316 - dt-bindings: panel: lvds: Fix path to display timing bindings
317 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
318 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
319 - ARM: dts: logicpd-som-lv: Fix Audio Mute
320 - Input: atmel_mxt_ts - fix the firmware update
321 - hexagon: add memset_io() helper
322 - hexagon: export csum_partial_copy_nocheck
323 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
324 - bpf, x64: fix memleak when not converging after image
325 - parisc: drivers.c: Fix section mismatches
326 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
327 - kthread, sched/wait: Fix kthread_parkme() wait-loop
328 - arm64: tegra: Make BCM89610 PHY interrupt as active low
329 - iommu/vt-d: fix shift-out-of-bounds in bug checking
330 - nvme: fix potential memory leak in option parsing
331 - nvme: Set integrity flag for user passthrough commands
332 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
333 - smc: fix sendpage() call
334 - IB/hfi1 Use correct type for num_user_context
335 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
336 - RDMA/cma: Do not query GID during QP state transition to RTR
337 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
338 - sched/core: Introduce set_special_state()
339 - sh: fix build failure for J2 cpu with SMP disabled
340 - tee: check shm references are consistent in offset/size
341 - mac80211: Adjust SAE authentication timeout
342 - drm/omap: silence unititialized variable warning
343 - drm/omap: fix uninitialized ret variable
344 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
345 - drm/omap: check return value from soc_device_match
346 - drm/omap: handle alloc failures in omap_connector
347 - driver core: add __printf verification to __ata_ehi_pushv_desc
348 - ARM: dts: cygnus: fix irq type for arm global timer
349 - mac80211: use timeout from the AddBA response instead of the request
350 - net: aquantia: driver should correctly declare vlan_features bits
351 - can: dev: increase bus-off message severity
352 - arm64: Add MIDR encoding for NVIDIA CPUs
353 - cifs: smb2ops: Fix listxattr() when there are no EAs
354 - agp: uninorth: make two functions static
355 - tipc: eliminate KMSAN uninit-value in strcmp complaint
356 - qed: Fix l2 initializations over iWARP personality
357 - qede: Fix gfp flags sent to rdma event node allocation
358 - rxrpc: Fix error reception on AF_INET6 sockets
359 - rxrpc: Fix the min security level for kernel calls
360 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
361 - x86: Delay skip of emulated hypercall instruction
362 - ixgbe: return error on unsupported SFP module when resetting
363 - net sched actions: fix invalid pointer dereferencing if skbedit flags
364 missing
365 - proc/kcore: don't bounds check against address 0
366 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
367 - kprobes/x86: Prohibit probing on exception masking instructions
368 - uprobes/x86: Prohibit probing on MOV SS instruction
369 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
370 tools/objtool/arch/x86/include/asm/insn.h
371 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
372 pkeys ABI
373 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
374 ABI
375 - x86/selftests: Add mov_to_ss test
376 - x86/pkeys/selftests: Give better unexpected fault error messages
377 - x86/pkeys/selftests: Stop using assert()
378 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
379 - x86/pkeys/selftests: Allow faults on unknown keys
380 - x86/pkeys/selftests: Factor out "instruction page"
381 - x86/pkeys/selftests: Add PROT_EXEC test
382 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
383 - x86/pkeys/selftests: Fix pointer math
384 - x86/pkeys/selftests: Save off 'prot' for allocations
385 - x86/pkeys/selftests: Add a test for pkey 0
386 - mtd: Fix comparison in map_word_andequal()
387 - afs: Fix the non-encryption of calls
388 - usb: musb: fix remote wakeup racing with suspend
389 - ARM: keystone: fix platform_domain_notifier array overrun
390 - i2c: pmcmsp: return message count on master_xfer success
391 - i2c: pmcmsp: fix error return from master_xfer
392 - i2c: viperboard: return message count on master_xfer success
393 - ARM: davinci: dm646x: fix timer interrupt generation
394 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
395 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
396 - clk: imx6ull: use OSC clock during AXI rate change
397 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
398 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
399 RWSEM_OWNER_UNKNOWN
400 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
401 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
402 kernel/sched/sched.h
403 - sched/deadline: Make the grub_reclaim() function static
404 - parisc: Move setup_profiling_timer() out of init section
405 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
406 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
407 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
408 kernel
409 - ARM: kexec: fix kdump register saving on panic()
410 - Revert "Btrfs: fix scrub to repair raid6 corruption"
411 - Btrfs: fix scrub to repair raid6 corruption
412 - Btrfs: make raid6 rebuild retry more
413 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
414 - ibmvnic: Do not notify peers on parameter change resets
415 - dt-bindings: net: ravb: Add support for r8a77965 SoC
416 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
417 - kvm: x86: move MSR_IA32_TSC handling to x86.c
418 - ARM: dts: Fix cm2 and prm sizes for omap4
419 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
420 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
421 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
422 - ARM64: dts: meson-gxl: add USB host support
423 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
424 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
425 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
426 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
427 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
428 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
429 - arm64: dts: correct SATA addresses for Stingray
430 - afs: Fix server record deletion
431 - proc: fix /proc/loadavg regression
432 - s390/qeth: fix request-side race during cmd IO timeout
433 - ACPI / scan: Initialize watchdog before PNP
434 - CIFS: set *resp_buf_type to NO_BUFFER on error
435 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
436 - igb: Fix the transmission mode of queue 0 for Qav mode
437 - RISC-V: build vdso-dummy.o with -no-pie
438 - arm64: only advance singlestep for user instruction traps
439 - perf pmu: Fix core PMU alias list for X86 platform
440 - bpf, x64: fix JIT emission for dead code
441 - powerpc/kvm/booke: Fix altivec related build break
442 - reset: uniphier: fix USB clock line for LD20
443 - nfp: don't depend on eth_tbl being available
444 - net: mvpp2: Fix clk error path in mvpp2_probe
445 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
446 - IB/uverbs: Fix validating mandatory attributes
447 - RDMA/hns: Intercept illegal RDMA operation when use inline data
448 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
449 - kthread, sched/wait: Fix kthread_parkme() completion issue
450 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
451 - nvme/multipath: Disable runtime writable enabling parameter
452 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
453 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
454 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
455 - bpf: add map_alloc_check callback
456 - bpf: fix possible spectre-v1 in find_and_alloc_map()
457 - drm/exynos/mixer: fix synchronization check in interlaced mode
458 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
459 - bpf: use array_index_nospec in find_prog_type
460 - gcc-plugins: fix build condition of SANCOV plugin
461 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
462 - nvme: fix use-after-free in nvme_free_ns_head
463 - powerpc/pseries: Fix CONFIG_NUMA=n build
464 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
465 - cifs: Allocate validate negotiation request through kmalloc
466 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
467 - rxrpc: Fix missing start of call timeout
468 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
469 - sh: switch to NO_BOOTMEM
470 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
471 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
472 - afs: Fix address list parsing
473 - afs: Fix refcounting in callback registration
474 - afs: Fix server rotation's handling of fileserver probe failure
475 - afs: Fix VNOVOL handling in address rotation
476 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
477 - afs: Fix afs_find_server search loop
478 - KVM: X86: Lower the default timer frequency limit to 200us
479 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
480 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
481
482 * Improvements to the kernel source package preparation (LP: #1793461)
483 - [Packaging] startnewrelease: add support for backport kernels
484
485 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
486 (LP: #1792393)
487 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
488
489 * update ENA driver to latest mainline version (LP: #1792044)
490 - net: ena: add detection and recovery mechanism for handling missed/misrouted
491 MSI-X
492 - net: ena: increase ena driver version to 1.5.0
493 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
494 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
495 - net: ena: Fix use of uninitialized DMA address bits field
496 - net: ena: fix surprise unplug NULL dereference kernel crash
497 - net: ena: fix driver when PAGE_SIZE == 64kB
498 - net: ena: fix device destruction to gracefully free resources
499 - net: ena: fix potential double ena_destroy_device()
500 - net: ena: fix missing lock during device destruction
501 - net: ena: fix missing calls to READ_ONCE
502 - net: ena: fix incorrect usage of memory barriers
503
504 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
505
506 linux (4.15.0-36.39) bionic; urgency=medium
507
508 * CVE-2018-14633
509 - iscsi target: Use hex2bin instead of a re-implementation
510
511 * CVE-2018-17182
512 - mm: get rid of vmacache_flush_all() entirely
513
514 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
515
516 linux (4.15.0-35.38) bionic; urgency=medium
517
518 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
519
520 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
521 (LP: #1792099)
522 - SAUCE: vfio -- release device lock before userspace requests
523
524 * L1TF mitigation not effective in some CPU and RAM combinations
525 (LP: #1788563)
526 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
527 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
528 much RAM
529 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
530
531 * CVE-2018-15594
532 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
533
534 * CVE-2017-5715 (Spectre v2 s390x)
535 - KVM: s390: implement CPU model only facilities
536 - s390: detect etoken facility
537 - KVM: s390: add etoken support for guests
538 - s390/lib: use expoline for all bcr instructions
539 - s390: fix br_r1_trampoline for machines without exrl
540 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
541
542 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
543 disabled (performance) (LP: #1790602)
544 - cpuidle: powernv: Fix promotion from snooze if next state disabled
545
546 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
547 - powerpc: hard disable irqs in smp_send_stop loop
548 - powerpc: Fix deadlock with multiple calls to smp_send_stop
549 - powerpc: smp_send_stop do not offline stopped CPUs
550 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
551
552 * Security fix: check if IOMMU page is contained in the pinned physical page
553 (LP: #1785675)
554 - vfio/spapr: Use IOMMU pageshift rather than pagesize
555 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
556
557 * Missing Intel GPU pci-id's (LP: #1789924)
558 - drm/i915/kbl: Add KBL GT2 sku
559 - drm/i915/whl: Introducing Whiskey Lake platform
560 - drm/i915/aml: Introducing Amber Lake platform
561 - drm/i915/cfl: Add a new CFL PCI ID.
562
563 * CVE-2018-15572
564 - x86/speculation: Protect against userspace-userspace spectreRSB
565
566 * Support Power Management for Thunderbolt Controller (LP: #1789358)
567 - thunderbolt: Handle NULL boot ACL entries properly
568 - thunderbolt: Notify userspace when boot_acl is changed
569 - thunderbolt: Use 64-bit DMA mask if supported by the platform
570 - thunderbolt: Do not unnecessarily call ICM get route
571 - thunderbolt: No need to take tb->lock in domain suspend/complete
572 - thunderbolt: Use correct ICM commands in system suspend
573 - thunderbolt: Add support for runtime PM
574
575 * random oopses on s390 systems using NVMe devices (LP: #1790480)
576 - s390/pci: fix out of bounds access during irq setup
577
578 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
579 for arm64 using SMC firmware call to set a hardware chicken bit
580 (LP: #1787993) // CVE-2018-3639 (arm64)
581 - arm64: alternatives: Add dynamic patching feature
582 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
583 - KVM: arm64: Avoid storing the vcpu pointer on the stack
584 - arm/arm64: smccc: Add SMCCC-specific return codes
585 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
586 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
587 - arm64: Add ARCH_WORKAROUND_2 probing
588 - arm64: Add 'ssbd' command-line option
589 - arm64: ssbd: Add global mitigation state accessor
590 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
591 - arm64: ssbd: Restore mitigation status on CPU resume
592 - arm64: ssbd: Introduce thread flag to control userspace mitigation
593 - arm64: ssbd: Add prctl interface for per-thread mitigation
594 - arm64: KVM: Add HYP per-cpu accessors
595 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
596 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
597 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
598 - [Config] ARM64_SSBD=y
599
600 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
601 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
602 process"
603 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
604 message"
605 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
606 response"
607 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
608 hclge_get_ring_chain_from_mbx"
609 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
610 shift in hclge_get_ring_chain_from_mbx"
611 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
612 assignment probelm"
613 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
614 configuration operation while resetting"
615 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
616 hns3_reset_notify_down_enet"
617 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
618 phy driver"
619 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
620 resetting"
621 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
622 register"
623 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
624 frequently"
625 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
626 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
627 command queue register"
628 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
629 global or core reset"
630 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
631 reset cause"
632 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
633 hclgevf_main module"
634 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
635 selftest"
636 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
637 frame size"
638 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
639 problem"
640 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
641 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
642 correctly"
643 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
644 pfc mode"
645 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
646 up"
647 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
648 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
649 definition"
650 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
651 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
652 macros"
653 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
654 macros"
655 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
656 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
657 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
658 value"
659 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
660 assignments"
661 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
662 driver"
663 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
664 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
665 of kzalloc/dma_map_single"
666 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
667 dependency HNS3 set"
668 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
669 some structures"
670 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
671 hclge_cmd_csq_done"
672 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
673 in hclge_cmd_send"
674 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
675 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
676 assignments"
677 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
678 hclge_cmd_send"
679 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
680 hclge_ring_to_dma_dir"
681 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
682 upper_32_bits"
683 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
684 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
685 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
686 in hns3_client_uninit"
687 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
688 information"
689 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
690 state init|uninit"
691 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
692 hnae3.c"
693 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
694 and ipv6"
695 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
696 free vector"
697 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
698 init_client_instance and uninit_client_instance"
699 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
700 from hclge_bind_ring_with_vector"
701 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
702 last BD except VLD bit and buffer size"
703 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
704 selftest"
705 - net: hns3: Updates RX packet info fetch in case of multi BD
706 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
707 - net: hns3: Fix for VF mailbox cannot receiving PF response
708 - net: hns3: Fix for VF mailbox receiving unknown message
709 - net: hns3: Optimize PF CMDQ interrupt switching process
710 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
711 - net: hns3: rename the interface for init_client_instance and
712 uninit_client_instance
713 - net: hns3: add vector status check before free vector
714 - net: hns3: add l4_type check for both ipv4 and ipv6
715 - net: hns3: add unlikely for error check
716 - net: hns3: remove unused head file in hnae3.c
717 - net: hns3: extraction an interface for state init|uninit
718 - net: hns3: print the ret value in error information
719 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
720 - net: hns3: remove back in struct hclge_hw
721 - net: hns3: use lower_32_bits and upper_32_bits
722 - net: hns3: remove unused hclge_ring_to_dma_dir
723 - net: hns3: remove useless code in hclge_cmd_send
724 - net: hns3: remove some redundant assignments
725 - net: hns3: simplify hclge_cmd_csq_clean
726 - net: hns3: remove a redundant hclge_cmd_csq_done
727 - net: hns3: remove some unused members of some structures
728 - net: hns3: give default option while dependency HNS3 set
729 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
730 - net: hns3: modify hnae_ to hnae3_
731 - net: hns3: Fix tc setup when netdev is first up
732 - net: hns3: Fix for mac pause not disable in pfc mode
733 - net: hns3: Fix for waterline not setting correctly
734 - net: hns3: Fix for l4 checksum offload bug
735 - net: hns3: Fix for mailbox message truncated problem
736 - net: hns3: Add configure for mac minimal frame size
737 - net: hns3: Fix warning bug when doing lp selftest
738 - net: hns3: Fix get_vector ops in hclgevf_main module
739 - net: hns3: Remove the warning when clear reset cause
740 - net: hns3: Prevent sending command during global or core reset
741 - net: hns3: Modify the order of initializing command queue register
742 - net: hns3: Reset net device with rtnl_lock
743 - net: hns3: Prevent to request reset frequently
744 - net: hns3: Correct reset event status register
745 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
746 - net: hns3: remove unnecessary ring configuration operation while resetting
747 - net: hns3: Fix for reset_level default assignment probelm
748 - net: hns3: Fix for using wrong mask and shift in
749 hclge_get_ring_chain_from_mbx
750 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
751 - net: hns3: Remove some redundant assignments
752 - net: hns3: Standardize the handle of return value
753 - net: hns3: Remove extra space and brackets
754 - net: hns3: Correct unreasonable code comments
755 - net: hns3: Use decimal for bit offset macros
756 - net: hns3: Modify inconsistent bit mask macros
757 - net: hns3: Fix misleading parameter name
758 - net: hns3: Remove unused struct member and definition
759 - net: hns3: Add SPDX tags to HNS3 PF driver
760 - net: hns3: Add support for serdes loopback selftest
761 - net: hns3: Fix for phy link issue when using marvell phy driver
762 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
763
764 * CVE-2018-6555
765 - SAUCE: irda: Only insert new objects into the global database via setsockopt
766
767 * CVE-2018-6554
768 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
769
770 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
771 - netfilter: nf_tables: fix NULL pointer dereference on
772 nft_ct_helper_obj_dump()
773 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
774 - af_key: Always verify length of provided sadb_key
775 - gpio: No NULL owner
776 - KVM: X86: Fix reserved bits check for MOV to CR3
777 - KVM: x86: introduce linear_{read,write}_system
778 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
779 kvm_write_guest_virt_system
780 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
781 - NFC: pn533: don't send USB data off of the stack
782 - usbip: vhci_sysfs: fix potential Spectre v1
783 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
784 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
785 - Input: xpad - add GPD Win 2 Controller USB IDs
786 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
787 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
788 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
789 reconnecting
790 - serial: sh-sci: Stop using printk format %pCr
791 - tty/serial: atmel: use port->name as name in request_irq()
792 - serial: samsung: fix maxburst parameter for DMA transactions
793 - serial: 8250: omap: Fix idling of clocks for unused uarts
794 - vmw_balloon: fixing double free when batching mode is off
795 - tty: pl011: Avoid spuriously stuck-off interrupts
796 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
797 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
798 - crypto: caam - strip input zeros from RSA input buffer
799 - crypto: caam - fix DMA mapping dir for generated IV
800 - crypto: caam - fix IV DMA mapping and updating
801 - crypto: caam/qi - fix IV DMA mapping and updating
802 - crypto: caam - fix size of RSA prime factor q
803 - crypto: vmx - Remove overly verbose printk from AES init routines
804 - crypto: vmx - Remove overly verbose printk from AES XTS init
805 - crypto: omap-sham - fix memleak
806 - usb: typec: wcove: Remove dependency on HW FSM
807 - usb: gadget: udc: renesas_usb3: fix double phy_put()
808 - usb: gadget: udc: renesas_usb3: should remove debugfs
809 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
810 udc
811 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
812 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
813
814 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
815 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
816 - mmap: introduce sane default mmap limits
817 - mmap: relax file size limit for regular files
818 - btrfs: define SUPER_FLAG_METADUMP_V2
819 - kconfig: Avoid format overflow warning from GCC 8.1
820 - be2net: Fix error detection logic for BE3
821 - bnx2x: use the right constant
822 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
823 - enic: set DMA mask to 47 bit
824 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
825 - ip6_tunnel: remove magic mtu value 0xFFF8
826 - ipmr: properly check rhltable_init() return value
827 - ipv4: remove warning in ip_recv_error
828 - ipv6: omit traffic class when calculating flow hash
829 - isdn: eicon: fix a missing-check bug
830 - kcm: Fix use-after-free caused by clonned sockets
831 - netdev-FAQ: clarify DaveM's position for stable backports
832 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
833 - net: metrics: add proper netlink validation
834 - net/packet: refine check for priv area size
835 - net: phy: broadcom: Fix bcm_write_exp()
836 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
837 - packet: fix reserve calculation
838 - qed: Fix mask for physical address in ILT entry
839 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
840 - team: use netdev_features_t instead of u32
841 - vhost: synchronize IOTLB message with dev cleanup
842 - vrf: check the original netdevice for generating redirect
843 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
844 - net: phy: broadcom: Fix auxiliary control register reads
845 - net-sysfs: Fix memory leak in XPS configuration
846 - virtio-net: correctly transmit XDP buff after linearizing
847 - net/mlx4: Fix irq-unsafe spinlock usage
848 - tun: Fix NULL pointer dereference in XDP redirect
849 - virtio-net: correctly check num_buf during err path
850 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
851 - virtio-net: fix leaking page for gso packet during mergeable XDP
852 - rtnetlink: validate attributes in do_setlink()
853 - cls_flower: Fix incorrect idr release when failing to modify rule
854 - PCI: hv: Do not wait forever on a device that has disappeared
855 - drm: set FMODE_UNSIGNED_OFFSET for drm files
856 - l2tp: fix refcount leakage on PPPoL2TP sockets
857 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
858 - net: ethernet: ti: cpdma: correct error handling for chan create
859 - net: ethernet: davinci_emac: fix error handling in probe()
860 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
861 - net : sched: cls_api: deal with egdev path only if needed
862
863 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
864 - fix io_destroy()/aio_complete() race
865 - mm: fix the NULL mapping case in __isolate_lru_page()
866 - objtool: Support GCC 8's cold subfunctions
867 - objtool: Support GCC 8 switch tables
868 - objtool: Detect RIP-relative switch table references
869 - objtool: Detect RIP-relative switch table references, part 2
870 - objtool: Fix "noreturn" detection for recursive sibling calls
871 - xfs: convert XFS_AGFL_SIZE to a helper function
872 - xfs: detect agfl count corruption and reset agfl
873 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
874 - Input: synaptics - add Lenovo 80 series ids to SMBus
875 - Input: elan_i2c_smbus - fix corrupted stack
876 - tracing: Fix crash when freeing instances with event triggers
877 - tracing: Make the snapshot trigger work with instances
878 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
879 - cfg80211: further limit wiphy names to 64 bytes
880 - drm/amd/powerplay: Fix enum mismatch
881 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
882 - platform/chrome: cros_ec_lpc: remove redundant pointer request
883 - kbuild: clang: disable unused variable warnings only when constant
884 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
885 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
886 - iio:buffer: make length types match kfifo types
887 - iio:kfifo_buf: check for uint overflow
888 - iio: adc: select buffer for at91-sama5d2_adc
889 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
890 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
891 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
892 - scsi: scsi_transport_srp: Fix shost to rport translation
893 - stm class: Use vmalloc for the master map
894 - hwtracing: stm: fix build error on some arches
895 - IB/core: Fix error code for invalid GID entry
896 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
897 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
898 - intel_th: Use correct device when freeing buffers
899 - drm/psr: Fix missed entry in PSR setup time table.
900 - drm/i915/lvds: Move acpi lid notification registration to registration phase
901 - drm/i915: Disable LVDS on Radiant P845
902 - drm/vmwgfx: Use kasprintf
903 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
904 - nvme: fix extended data LBA supported setting
905 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
906 resume
907 - x86/MCE/AMD: Define a function to get SMCA bank type
908 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
909 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
910 - x86/mce/AMD: Carve out SMCA get_block_address() code
911 - x86/MCE/AMD: Cache SMCA MISC block addresses
912
913 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
914 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
915 - partitions/aix: append null character to print data from disk
916
917 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
918 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
919 __ptep_set_access_flags directly
920 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
921 - powerpc/mm: Change function prototype
922 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
923
924 * performance drop with ATS enabled (LP: #1788097)
925 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
926
927 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
928 - arm64: export memblock_reserve()d regions via /proc/iomem
929 - drivers: acpi: add dependency of EFI for arm64
930 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
931 - efi/arm: map UEFI memory map even w/o runtime services enabled
932 - arm64: acpi: fix alignment fault in accessing ACPI
933 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
934 - arm64: fix ACPI dependencies
935 - ACPI: fix menuconfig presentation of ACPI submenu
936
937 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
938 - r8152: disable RX aggregation on new Dell TB16 dock
939
940 * dell_wmi: Unknown key codes (LP: #1762385)
941 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
942
943 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
944 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
945 - SAUCE: i2c:amd move out pointer in union i2c_event_base
946 - SAUCE: i2c:amd Depends on ACPI
947 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
948
949 * r8169 no internet after suspending (LP: #1779817)
950 - r8169: restore previous behavior to accept BIOS WoL settings
951 - r8169: don't use MSI-X on RTL8168g
952 - r8169: don't use MSI-X on RTL8106e
953
954 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
955 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
956
957 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
958 machine (LP: #1789145)
959 - ALSA: hda/realtek - Fix HP Headset Mic can't record
960
961 * Tango platform uses __initcall without further checks (LP: #1787945)
962 - [Config] disable ARCH_TANGO
963
964 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
965 - [Config] CONFIG_SCLP_OFB=y for s390x
966
967 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
968
969 linux (4.15.0-34.37) bionic; urgency=medium
970
971 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
972
973 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
974 - MIPS: c-r4k: Fix data corruption related to cache coherence
975 - MIPS: ptrace: Expose FIR register through FP regset
976 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
977 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
978 - affs_lookup(): close a race with affs_remove_link()
979 - fs: don't scan the inode cache before SB_BORN is set
980 - aio: fix io_destroy(2) vs. lookup_ioctx() race
981 - ALSA: timer: Fix pause event notification
982 - do d_instantiate/unlock_new_inode combinations safely
983 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
984 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
985 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
986 - libata: Blacklist some Sandisk SSDs for NCQ
987 - libata: blacklist Micron 500IT SSD with MU01 firmware
988 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
989 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
990 - arm64: lse: Add early clobbers to some input/output asm operands
991 - powerpc/64s: Clear PCR on boot
992 - IB/hfi1: Use after free race condition in send context error path
993 - IB/umem: Use the correct mm during ib_umem_release
994 - idr: fix invalid ptr dereference on item delete
995 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
996 - ipc/shm: fix shmat() nil address after round-down when remapping
997 - mm/kasan: don't vfree() nonexistent vm_area
998 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
999 - kasan: fix memory hotplug during boot
1000 - kernel/sys.c: fix potential Spectre v1 issue
1001 - KVM: s390: vsie: fix < 8k check for the itdba
1002 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
1003 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
1004 - powerpc/64s: Improve RFI L1-D cache flush fallback
1005 - powerpc/pseries: Restore default security feature flags on setup
1006 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
1007 - MIPS: generic: Fix machine compatible matching
1008 - mac80211: mesh: fix wrong mesh TTL offset calculation
1009 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
1010 - ptr_ring: prevent integer overflow when calculating size
1011 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
1012 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
1013 - libata: Fix compile warning with ATA_DEBUG enabled
1014 - selftests: sync: missing CFLAGS while compiling
1015 - selftest/vDSO: fix O=
1016 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
1017 - selftests: memfd: add config fragment for fuse
1018 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
1019 - ARM: OMAP3: Fix prm wake interrupt for resume
1020 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
1021 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
1022 - tls: retrun the correct IV in getsockopt
1023 - xhci: workaround for AMD Promontory disabled ports wakeup
1024 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
1025 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
1026 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
1027 - arm64: dts: rockchip: Fix DWMMC clocks
1028 - ARM: dts: rockchip: Fix DWMMC clocks
1029 - iwlwifi: mvm: fix security bug in PN checking
1030 - iwlwifi: mvm: fix IBSS for devices that support station type API
1031 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
1032 - NFC: llcp: Limit size of SDP URI
1033 - rxrpc: Work around usercopy check
1034 - MD: Free bioset when md_run fails
1035 - md: fix md_write_start() deadlock w/o metadata devices
1036 - s390/dasd: fix handling of internal requests
1037 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
1038 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
1039 - mac80211: fix a possible leak of station stats
1040 - mac80211: fix calling sleeping function in atomic context
1041 - cfg80211: clear wep keys after disconnection
1042 - mac80211: Do not disconnect on invalid operating class
1043 - mac80211: Fix sending ADDBA response for an ongoing session
1044 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
1045 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
1046 - md raid10: fix NULL deference in handle_write_completed()
1047 - drm/exynos: g2d: use monotonic timestamps
1048 - drm/exynos: fix comparison to bitshift when dealing with a mask
1049 - drm/meson: fix vsync buffer update
1050 - arm64: perf: correct PMUVer probing
1051 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
1052 - RDMA/bnxt_re: Fix system crash during load/unload
1053 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
1054 push
1055 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
1056 - md: raid5: avoid string overflow warning
1057 - virtio_net: fix XDP code path in receive_small()
1058 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
1059 - bug.h: work around GCC PR82365 in BUG()
1060 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
1061 - seccomp: add a selftest for get_metadata
1062 - soc: imx: gpc: de-register power domains only if initialized
1063 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
1064 - s390/cio: fix ccw_device_start_timeout API
1065 - s390/cio: fix return code after missing interrupt
1066 - s390/cio: clear timer when terminating driver I/O
1067 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
1068 - PKCS#7: fix direct verification of SignerInfo signature
1069 - arm64: dts: cavium: fix PCI bus dtc warnings
1070 - nfs: system crashes after NFS4ERR_MOVED recovery
1071 - ARM: OMAP: Fix dmtimer init for omap1
1072 - smsc75xx: fix smsc75xx_set_features()
1073 - regulatory: add NUL to request alpha2
1074 - integrity/security: fix digsig.c build error with header file
1075 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
1076 directory in resctrl file system
1077 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
1078 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
1079 CPU hotplug operations
1080 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
1081 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
1082 - macvlan: fix use-after-free in macvlan_common_newlink()
1083 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
1084 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
1085 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
1086 DualLite/Solo RQS
1087 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
1088 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
1089 - md: fix a potential deadlock of raid5/raid10 reshape
1090 - md/raid1: fix NULL pointer dereference
1091 - batman-adv: fix packet checksum in receive path
1092 - batman-adv: invalidate checksum on fragment reassembly
1093 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
1094 refcount
1095 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
1096 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
1097 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
1098 - batman-adv: Ignore invalid batadv_v_gw during netlink send
1099 - batman-adv: Fix netlink dumping of BLA claims
1100 - batman-adv: Fix netlink dumping of BLA backbones
1101 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
1102 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
1103 - libceph, ceph: avoid memory leak when specifying same option several times
1104 - ceph: fix dentry leak when failing to init debugfs
1105 - xen/pvcalls: fix null pointer dereference on map->sock
1106 - ARM: orion5x: Revert commit 4904dbda41c8.
1107 - qrtr: add MODULE_ALIAS macro to smd
1108 - selftests/futex: Fix line continuation in Makefile
1109 - r8152: fix tx packets accounting
1110 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
1111 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
1112 - bcache: fix kcrashes with fio in RAID5 backend dev
1113 - ip_gre: fix IFLA_MTU ignored on NEWLINK
1114 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
1115 - sit: fix IFLA_MTU ignored on NEWLINK
1116 - nbd: fix return value in error handling path
1117 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
1118 - ARM: dts: bcm283x: Fix unit address of local_intc
1119 - powerpc/boot: Fix random libfdt related build errors
1120 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
1121 - gianfar: Fix Rx byte accounting for ndev stats
1122 - net/tcp/illinois: replace broken algorithm reference link
1123 - nvmet: fix PSDT field check in command format
1124 - net/smc: use link_id of server in confirm link reply
1125 - mlxsw: core: Fix flex keys scratchpad offset conflict
1126 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
1127 - spectrum: Reference count VLAN entries
1128 - ARC: mcip: halt GFRC counter when ARC cores halt
1129 - ARC: mcip: update MCIP debug mask when the new cpu came online
1130 - ARC: setup cpu possible mask according to possible-cpus dts property
1131 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
1132 - IB/mlx: Set slid to zero in Ethernet completion struct
1133 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
1134 - RDMA/bnxt_re: Fix incorrect DB offset calculation
1135 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
1136 - xen/pirq: fix error path cleanup when binding MSIs
1137 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
1138 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
1139 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
1140 - drm/sun4i: Fix dclk_set_phase
1141 - btrfs: use kvzalloc to allocate btrfs_fs_info
1142 - Btrfs: send, fix issuing write op when processing hole in no data mode
1143 - Btrfs: fix log replay failure after linking special file and fsync
1144 - ceph: fix potential memory leak in init_caches()
1145 - block: display the correct diskname for bio
1146 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
1147 - net: ethtool: don't ignore return from driver get_fecparam method
1148 - iwlwifi: mvm: fix TX of CCMP 256
1149 - iwlwifi: mvm: Fix channel switch for count 0 and 1
1150 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
1151 - iwlwifi: avoid collecting firmware dump if not loaded
1152 - iwlwifi: mvm: Direct multicast frames to the correct station
1153 - iwlwifi: mvm: Correctly set the tid for mcast queue
1154 - rds: Incorrect reference counting in TCP socket creation
1155 - watchdog: f71808e_wdt: Fix magic close handling
1156 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
1157 - hv_netvsc: use napi_schedule_irqoff
1158 - hv_netvsc: filter multicast/broadcast
1159 - hv_netvsc: propagate rx filters to VF
1160 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
1161 - e1000e: Fix check_for_link return value with autoneg off
1162 - e1000e: allocate ring descriptors with dma_zalloc_coherent
1163 - ia64/err-inject: Use get_user_pages_fast()
1164 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
1165 - RDMA/qedr: Fix iWARP write and send with immediate
1166 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
1167 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
1168 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
1169 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
1170 sbusfb_ioctl_helper().
1171 - fsl/fman: avoid sleeping in atomic context while adding an address
1172 - qed: Free RoCE ILT Memory on rmmod qedr
1173 - net: qcom/emac: Use proper free methods during TX
1174 - net: smsc911x: Fix unload crash when link is up
1175 - IB/core: Fix possible crash to access NULL netdev
1176 - cxgb4: do not set needs_free_netdev for mgmt dev's
1177 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
1178 - xen: xenbus: use put_device() instead of kfree()
1179 - hv_netvsc: fix filter flags
1180 - hv_netvsc: fix locking for rx_mode
1181 - hv_netvsc: fix locking during VF setup
1182 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
1183 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
1184 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
1185 - lib/test_kmod.c: fix limit check on number of test devices created
1186 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
1187 - netfilter: ebtables: fix erroneous reject of last rule
1188 - can: m_can: change comparison to bitshift when dealing with a mask
1189 - can: m_can: select pinctrl state in each suspend/resume function
1190 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
1191 - workqueue: use put_device() instead of kfree()
1192 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
1193 - sunvnet: does not support GSO for sctp
1194 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
1195 - gpu: ipu-v3: prg: avoid possible array underflow
1196 - drm/imx: move arming of the vblank event to atomic_flush
1197 - drm/nouveau/bl: fix backlight regression
1198 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
1199 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
1200 - iwlwifi: mvm: Correctly set IGTK for AP
1201 - iwlwifi: mvm: fix error checking for multi/broadcast sta
1202 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
1203 - vlan: Fix out of order vlan headers with reorder header off
1204 - batman-adv: fix header size check in batadv_dbg_arp()
1205 - batman-adv: Fix skbuff rcsum on packet reroute
1206 - vti4: Don't count header length twice on tunnel setup
1207 - ip_tunnel: Clamp MTU to bounds on new link
1208 - vti6: Fix dev->max_mtu setting
1209 - iwlwifi: mvm: Increase session protection time after CS
1210 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
1211 - iwlwifi: mvm: make sure internal station has a valid id
1212 - iwlwifi: mvm: fix array out of bounds reference
1213 - drm/tegra: Shutdown on driver unbind
1214 - perf/cgroup: Fix child event counting bug
1215 - brcmfmac: Fix check for ISO3166 code
1216 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
1217 - RDMA/ucma: Correct option size check using optlen
1218 - RDMA/qedr: fix QP's ack timeout configuration
1219 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
1220 - RDMA/qedr: Fix QP state initialization race
1221 - net/sched: fix idr leak on the error path of tcf_bpf_init()
1222 - net/sched: fix idr leak in the error path of tcf_simp_init()
1223 - net/sched: fix idr leak in the error path of tcf_act_police_init()
1224 - net/sched: fix idr leak in the error path of tcp_pedit_init()
1225 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
1226 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
1227 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
1228 - drm/ast: Fixed 1280x800 Display Issue
1229 - mm/mempolicy.c: avoid use uninitialized preferred_node
1230 - mm, thp: do not cause memcg oom for thp
1231 - xfrm: Fix transport mode skb control buffer usage.
1232 - selftests: ftrace: Add probe event argument syntax testcase
1233 - selftests: ftrace: Add a testcase for string type with kprobe_event
1234 - selftests: ftrace: Add a testcase for probepoint
1235 - drm/amdkfd: Fix scratch memory with HWS enabled
1236 - batman-adv: fix multicast-via-unicast transmission with AP isolation
1237 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
1238 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
1239 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
1240 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
1241 - bonding: fix the err path for dev hwaddr sync in bond_enslave
1242 - net: dsa: mt7530: fix module autoloading for OF platform drivers
1243 - net/mlx5: Make eswitch support to depend on switchdev
1244 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
1245 - x86/alternatives: Fixup alternative_call_2
1246 - llc: properly handle dev_queue_xmit() return value
1247 - builddeb: Fix header package regarding dtc source links
1248 - qede: Fix barrier usage after tx doorbell write.
1249 - mm, slab: memcg_link the SLAB's kmem_cache
1250 - mm/page_owner: fix recursion bug after changing skip entries
1251 - mm/kmemleak.c: wait for scan completion before disabling free
1252 - hv_netvsc: enable multicast if necessary
1253 - qede: Do not drop rx-checksum invalidated packets.
1254 - net: Fix untag for vlan packets without ethernet header
1255 - vlan: Fix vlan insertion for packets without ethernet header
1256 - net: mvneta: fix enable of all initialized RXQs
1257 - sh: fix debug trap failure to process signals before return to user
1258 - firmware: dmi_scan: Fix UUID length safety check
1259 - nvme: don't send keep-alives to the discovery controller
1260 - Btrfs: clean up resources during umount after trans is aborted
1261 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
1262 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
1263 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
1264 table
1265 - swap: divide-by-zero when zero length swap file on ssd
1266 - z3fold: fix memory leak
1267 - sr: get/drop reference to device in revalidate and check_events
1268 - Force log to disk before reading the AGF during a fstrim
1269 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
1270 - powerpc/fscr: Enable interrupts earlier before calling get_user()
1271 - perf tools: Fix perf builds with clang support
1272 - perf clang: Add support for recent clang versions
1273 - dp83640: Ensure against premature access to PHY registers after reset
1274 - ibmvnic: Zero used TX descriptor counter on reset
1275 - mm/ksm: fix interaction with THP
1276 - mm: fix races between address_space dereference and free in page_evicatable
1277 - mm: thp: fix potential clearing to referenced flag in
1278 page_idle_clear_pte_refs_one()
1279 - Btrfs: bail out on error during replay_dir_deletes
1280 - Btrfs: fix NULL pointer dereference in log_dir_items
1281 - btrfs: Fix possible softlock on single core machines
1282 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
1283 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
1284 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
1285 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
1286 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
1287 this_cpu_has() in build_cr3_noflush()
1288 - KVM: VMX: raise internal error for exception during invalid protected mode
1289 state
1290 - lan78xx: Connect phy early
1291 - sparc64: Make atomic_xchg() an inline function rather than a macro.
1292 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
1293 - net: bgmac: Correctly annotate register space
1294 - btrfs: tests/qgroup: Fix wrong tree backref level
1295 - Btrfs: fix copy_items() return value when logging an inode
1296 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
1297 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
1298 are created with quota enabled
1299 - rxrpc: Fix Tx ring annotation after initial Tx failure
1300 - rxrpc: Don't treat call aborts as conn aborts
1301 - xen/acpi: off by one in read_acpi_id()
1302 - drivers: macintosh: rack-meter: really fix bogus memsets
1303 - ACPI: acpi_pad: Fix memory leak in power saving threads
1304 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
1305 - ieee802154: ca8210: fix uninitialised data read
1306 - ath10k: advertize beacon_int_min_gcd
1307 - iommu/amd: Take into account that alloc_dev_data() may return NULL
1308 - intel_th: Use correct method of finding hub
1309 - m68k: set dma and coherent masks for platform FEC ethernets
1310 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
1311 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
1312 - hwmon: (nct6775) Fix writing pwmX_mode
1313 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
1314 - powerpc/perf: Fix kernel address leak via sampling registers
1315 - rsi: fix kernel panic observed on 64bit machine
1316 - tools/thermal: tmon: fix for segfault
1317 - selftests: Print the test we're running to /dev/kmsg
1318 - net/mlx5: Protect from command bit overflow
1319 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
1320 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
1321 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
1322 - ath9k: fix crash in spectral scan
1323 - cxgb4: Setup FW queues before registering netdev
1324 - ima: Fix Kconfig to select TPM 2.0 CRB interface
1325 - ima: Fallback to the builtin hash algorithm
1326 - watchdog: aspeed: Allow configuring for alternate boot
1327 - arm: dts: socfpga: fix GIC PPI warning
1328 - ext4: don't complain about incorrect features when probing
1329 - drm/vmwgfx: Unpin the screen object backup buffer when not used
1330 - iommu/mediatek: Fix protect memory setting
1331 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
1332 - IB/mlx5: Set the default active rate and width to QDR and 4X
1333 - zorro: Set up z->dev.dma_mask for the DMA API
1334 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
1335 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
1336 - dt-bindings: add device tree binding for Allwinner H6 main CCU
1337 - ACPICA: Events: add a return on failure from acpi_hw_register_read
1338 - ACPICA: Fix memory leak on unusual memory leak
1339 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
1340 - cxgb4: Fix queue free path of ULD drivers
1341 - i2c: mv64xxx: Apply errata delay only in standard mode
1342 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
1343 - perf top: Fix top.call-graph config option reading
1344 - perf stat: Fix core dump when flag T is used
1345 - IB/core: Honor port_num while resolving GID for IB link layer
1346 - drm/amdkfd: add missing include of mm.h
1347 - coresight: Use %px to print pcsr instead of %p
1348 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
1349 - spi: bcm-qspi: fIX some error handling paths
1350 - net/smc: pay attention to MAX_ORDER for CQ entries
1351 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
1352 - watchdog: dw: RMW the control register
1353 - watchdog: aspeed: Fix translation of reset mode to ctrl register
1354 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
1355 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
1356 - powerpc: Add missing prototype for arch_irq_work_raise()
1357 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
1358 - f2fs: fix to clear CP_TRIMMED_FLAG
1359 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
1360 - perf/core: Fix installing cgroup events on CPU
1361 - max17042: propagate of_node to power supply device
1362 - perf/core: Fix perf_output_read_group()
1363 - drm/panel: simple: Fix the bus format for the Ontat panel
1364 - hwmon: (pmbus/max8688) Accept negative page register values
1365 - hwmon: (pmbus/adm1275) Accept negative page register values
1366 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
1367 - cdrom: do not call check_disk_change() inside cdrom_open()
1368 - efi/arm*: Only register page tables when they exist
1369 - perf/x86/intel: Fix large period handling on Broadwell CPUs
1370 - perf/x86/intel: Fix event update for auto-reload
1371 - arm64: dts: qcom: Fix SPI5 config on MSM8996
1372 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
1373 - gfs2: Fix fallocate chunk size
1374 - x86/devicetree: Initialize device tree before using it
1375 - x86/devicetree: Fix device IRQ settings in DT
1376 - phy: rockchip-emmc: retry calpad busy trimming
1377 - ALSA: vmaster: Propagate slave error
1378 - phy: qcom-qmp: Fix phy pipe clock gating
1379 - drm/bridge: sii902x: Retry status read after DDI I2C
1380 - tools: hv: fix compiler warnings about major/target_fname
1381 - block: null_blk: fix 'Invalid parameters' when loading module
1382 - dmaengine: pl330: fix a race condition in case of threaded irqs
1383 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
1384 - enic: enable rq before updating rq descriptors
1385 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
1386 - hwrng: stm32 - add reset during probe
1387 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
1388 - pinctrl: artpec6: dt: add missing pin group uart5nocts
1389 - vfio-ccw: fence off transport mode
1390 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
1391 - drm: omapdrm: dss: Move initialization code from component bind to probe
1392 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
1393 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
1394 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
1395 - net: stmmac: ensure that the device has released ownership before reading
1396 data
1397 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
1398 - cpufreq: Reorder cpufreq_online() error code path
1399 - dpaa_eth: fix SG mapping
1400 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
1401 - udf: Provide saner default for invalid uid / gid
1402 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
1403 - sh_eth: fix TSU init on SH7734/R8A7740
1404 - power: supply: ltc2941-battery-gauge: Fix temperature units
1405 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
1406 - ARM: dts: bcm283x: Fix pin function of JTAG pins
1407 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
1408 - audit: return on memory error to avoid null pointer dereference
1409 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
1410 - rcu: Call touch_nmi_watchdog() while printing stall warnings
1411 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
1412 group
1413 - dpaa_eth: fix pause capability advertisement logic
1414 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
1415 - drm/rockchip: Respect page offset for PRIME mmap calls
1416 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
1417 specified
1418 - perf test: Fix test case inet_pton to accept inlines.
1419 - perf report: Fix wrong jump arrow
1420 - perf tests: Use arch__compare_symbol_names to compare symbols
1421 - perf report: Fix memory corruption in --branch-history mode --branch-history
1422 - perf tests: Fix dwarf unwind for stripped binaries
1423 - selftests/net: fixes psock_fanout eBPF test case
1424 - netlabel: If PF_INET6, check sk_buff ip header version
1425 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
1426 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
1427 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
1428 - regmap: Correct comparison in regmap_cached
1429 - i40e: Add delay after EMP reset for firmware to recover
1430 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
1431 - ARM: dts: porter: Fix HDMI output routing
1432 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
1433 'of_regulator_match()'
1434 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
1435 - kdb: make "mdr" command repeat
1436 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
1437 - perf tools: Add trace/beauty/generated/ into .gitignore
1438 - tools: sync up .h files with the repective arch and uapi .h files
1439 - MIPS: xilfpga: Stop generating useless dtb.o
1440 - MIPS: xilfpga: Actually include FDT in fitImage
1441 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
1442 - fix breakage caused by d_find_alias() semantics change
1443 - Btrfs: fix error handling in btrfs_truncate()
1444 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
1445 - arm64: export tishift functions to modules
1446 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
1447 - PM / core: Fix direct_complete handling for devices with no callbacks
1448 - ARM: dts: sun4i: Fix incorrect clocks for displays
1449 - bnxt_en: Ignore src port field in decap filter nodes
1450 - kasan, slub: fix handling of kasan_slab_free hook
1451 - riscv/spinlock: Strengthen implementations with fences
1452 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
1453 - rxrpc: Fix resend event time calculation
1454 - i40e: hold the RTNL lock while changing interrupt schemes
1455 - hv_netvsc: Fix the return status in RX path
1456 - firmware: fix checking for return values for fw_add_devm_name()
1457 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
1458 - bcache: fix cached_dev->count usage for bch_cache_set_error()
1459 - bcache: stop dc->writeback_rate_update properly
1460 - ibmvnic: Fix reset return from closed state
1461 - powerpc/vas: Fix cleanup when VAS is not configured
1462 - f2fs: flush cp pack except cp pack 2 page at first
1463 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
1464 - powerpc/mm/slice: Remove intermediate bitmap copy
1465 - powerpc/mm/slice: create header files dedicated to slices
1466 - powerpc/mm/slice: Enhance for supporting PPC32
1467 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
1468 - ibmvnic: Allocate statistics buffers during probe
1469 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
1470 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
1471 - soc: renesas: r8a77970-sysc: fix power area parents
1472 - drm/vblank: Data type fixes for 64-bit vblank sequences.
1473 - selftests: Add FIB onlink tests
1474 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
1475 powered off
1476
1477 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
1478 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
1479 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
1480
1481 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
1482 4.15.0-20-generic (LP: #1772467)
1483 - scsi: hpsa: disable device during shutdown
1484
1485 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
1486 - i2c: xlp9xx: Add support for SMBAlert
1487
1488 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
1489 - s390/qeth: don't clobber buffer on async TX completion
1490
1491 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
1492 kernel NULL pointer dereference" message (LP: #1777338)
1493 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
1494
1495 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
1496 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
1497
1498 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
1499 (LP: #1787240)
1500 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
1501
1502 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
1503 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
1504 CONFIG_VMAP_STACK"
1505 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
1506 - crypto: cavium - Limit result reading attempts
1507 - crypto: cavium - Prevent division by zero
1508 - crypto: cavium - Fix statistics pending request value
1509 - crypto: cavium - Fix smp_processor_id() warnings
1510
1511 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
1512 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
1513
1514 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
1515 - nvme/multipath: Fix multipath disabled naming collisions
1516
1517 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
1518 walinuxagent.service (LP: #1739107)
1519 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
1520 walinuxagent.service
1521
1522 * hinic interfaces aren't getting predictable names (LP: #1783138)
1523 - hinic: Link the logical network device to the pci device in sysfs
1524
1525 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
1526 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
1527 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
1528 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
1529
1530 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
1531 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
1532
1533 * CacheFiles: Error: Overlong wait for old active object to go away.
1534 (LP: #1776254)
1535 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
1536 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
1537
1538 * fscache cookie refcount updated incorrectly during fscache object allocation
1539 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
1540 object allocation (LP: #1776277)
1541 - fscache: Fix reference overput in fscache_attach_object() error handling
1542
1543 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
1544 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
1545 - fscache: Allow cancelled operations to be enqueued
1546 - cachefiles: Fix refcounting bug in backing-file read monitoring
1547
1548 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
1549 - smb3: on reconnect set PreviousSessionId field
1550
1551 * CVE-2018-1118
1552 - vhost: fix info leak due to uninitialized memory
1553
1554 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
1555
1556 linux (4.15.0-33.36) bionic; urgency=medium
1557
1558 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
1559
1560 * RTNL assertion failure on ipvlan (LP: #1776927)
1561 - ipvlan: drop ipv6 dependency
1562 - ipvlan: use per device spinlock to protect addrs list updates
1563 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
1564
1565 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
1566 - test_bpf: flag tests that cannot be jited on s390
1567
1568 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
1569 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
1570 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
1571 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
1572 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
1573 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
1574 - vga_switcheroo: set audio client id according to bound GPU id
1575
1576 * locking sockets broken due to missing AppArmor socket mediation patches
1577 (LP: #1780227)
1578 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
1579
1580 * Update2 for ocxl driver (LP: #1781436)
1581 - ocxl: Fix page fault handler in case of fault on dying process
1582
1583 * netns: unable to follow an interface that moves to another netns
1584 (LP: #1774225)
1585 - net: core: Expose number of link up/down transitions
1586 - dev: always advertise the new nsid when the netns iface changes
1587 - dev: advertise the new ifindex when the netns iface changes
1588
1589 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
1590 - block, bfq: fix occurrences of request finish method's old name
1591 - block, bfq: remove batches of confusing ifdefs
1592 - block, bfq: add requeue-request hook
1593
1594 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
1595 - ALSA: hda: add mute led support for HP ProBook 455 G5
1596
1597 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
1598 (LP: #1781476)
1599 - i2c: xlp9xx: Fix issue seen when updating receive length
1600 - i2c: xlp9xx: Make sure the transfer size is not more than
1601 I2C_SMBUS_BLOCK_SIZE
1602
1603 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
1604 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
1605
1606 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
1607 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
1608
1609 * Nvidia fails after switching its mode (LP: #1778658)
1610 - PCI: Restore config space on runtime resume despite being unbound
1611
1612 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
1613 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
1614
1615 * CVE-2018-12232
1616 - PATCH 1/1] socket: close race condition between sock_close() and
1617 sockfs_setattr()
1618
1619 * CVE-2018-10323
1620 - xfs: set format back to extents if xfs_bmap_extents_to_btree
1621
1622 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
1623 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
1624 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
1625
1626 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
1627 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
1628 - ceph: track read contexts in ceph_file_info
1629
1630 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
1631 (LP: #1779802)
1632 - Input: elantech - fix V4 report decoding for module with middle key
1633 - Input: elantech - enable middle button of touchpads on ThinkPad P52
1634
1635 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
1636 - usb: xhci: dbc: Fix lockdep warning
1637 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
1638
1639 * CVE-2018-13406
1640 - video: uvesafb: Fix integer overflow in allocation
1641
1642 * CVE-2018-10840
1643 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
1644
1645 * CVE-2018-11412
1646 - ext4: do not allow external inodes for inline data
1647
1648 * CVE-2018-10881
1649 - ext4: clear i_data in ext4_inode_info when removing inline data
1650
1651 * CVE-2018-12233
1652 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
1653
1654 * CVE-2018-12904
1655 - kvm: nVMX: Enforce cpl=0 for VMX instructions
1656
1657 * Error parsing PCC subspaces from PCCT (LP: #1528684)
1658 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
1659
1660 * CVE-2018-13094
1661 - xfs: don't call xfs_da_shrink_inode with NULL bp
1662
1663 * other users' coredumps can be read via setgid directory and killpriv bypass
1664 (LP: #1779923) // CVE-2018-13405
1665 - Fix up non-directory creation in SGID directories
1666
1667 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
1668 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
1669 'firmware_install' target
1670
1671 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
1672 (LP: #1782116)
1673 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
1674
1675 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
1676 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
1677
1678 * CVE-2018-11506
1679 - sr: pass down correctly sized SCSI sense buffer
1680
1681 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
1682 - net: Fix a bug in removing queues from XPS map
1683 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
1684 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
1685 - net: sched: red: avoid hashing NULL child
1686 - net/smc: check for missing nlattrs in SMC_PNETID messages
1687 - net: test tailroom before appending to linear skb
1688 - packet: in packet_snd start writing at link layer allocation
1689 - sock_diag: fix use-after-free read in __sk_free
1690 - tcp: purge write queue in tcp_connect_init()
1691 - vmxnet3: set the DMA mask before the first DMA map operation
1692 - vmxnet3: use DMA memory barriers where required
1693 - hv_netvsc: empty current transmit aggregation if flow blocked
1694 - hv_netvsc: Use the num_online_cpus() for channel limit
1695 - hv_netvsc: avoid retry on send during shutdown
1696 - hv_netvsc: only wake transmit queue if link is up
1697 - hv_netvsc: fix error unwind handling if vmbus_open fails
1698 - hv_netvsc: cancel subchannel setup before halting device
1699 - hv_netvsc: fix race in napi poll when rescheduling
1700 - hv_netvsc: defer queue selection to VF
1701 - hv_netvsc: disable NAPI before channel close
1702 - hv_netvsc: use RCU to fix concurrent rx and queue changes
1703 - hv_netvsc: change GPAD teardown order on older versions
1704 - hv_netvsc: common detach logic
1705 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
1706 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
1707 - hv_netvsc: Ensure correct teardown message sequence order
1708 - hv_netvsc: Fix a network regression after ifdown/ifup
1709 - sparc: vio: use put_device() instead of kfree()
1710 - ext2: fix a block leak
1711 - s390: add assembler macros for CPU alternatives
1712 - s390: move expoline assembler macros to a header
1713 - s390/crc32-vx: use expoline for indirect branches
1714 - s390/lib: use expoline for indirect branches
1715 - s390/ftrace: use expoline for indirect branches
1716 - s390/kernel: use expoline for indirect branches
1717 - s390: move spectre sysfs attribute code
1718 - s390: extend expoline to BC instructions
1719 - s390: use expoline thunks in the BPF JIT
1720 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
1721 - scsi: zfcp: fix infinite iteration on ERP ready list
1722 - loop: don't call into filesystem while holding lo_ctl_mutex
1723 - loop: fix LOOP_GET_STATUS lock imbalance
1724 - cfg80211: limit wiphy names to 128 bytes
1725 - hfsplus: stop workqueue when fill_super() failed
1726 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
1727 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
1728 - usb: dwc3: Undo PHY init if soft reset fails
1729 - usb: dwc3: omap: don't miss events during suspend/resume
1730 - usb: gadget: core: Fix use-after-free of usb_request
1731 - usb: gadget: fsl_udc_core: fix ep valid checks
1732 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
1733 - usb: cdc_acm: prevent race at write to acm while system resumes
1734 - net: usbnet: fix potential deadlock on 32bit hosts
1735 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
1736 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
1737 timing"
1738 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
1739 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
1740 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
1741 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
1742 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
1743 - usb: dwc3: Add SoftReset PHY synchonization delay
1744 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
1745 - usb: dwc3: Makefile: fix link error on randconfig
1746 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
1747 - usb: dwc2: Fix interval type issue
1748 - usb: dwc2: hcd: Fix host channel halt flow
1749 - usb: dwc2: host: Fix transaction errors in host mode
1750 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
1751 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
1752 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
1753 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
1754 - usb: gadget: composite: fix incorrect handling of OS desc requests
1755 - media: lgdt3306a: Fix module count mismatch on usb unplug
1756 - media: em28xx: USB bulk packet size fix
1757 - Bluetooth: btusb: Add device ID for RTL8822BE
1758 - xhci: Show what USB release number the xHC supports from protocol capablity
1759 - staging: bcm2835-audio: Release resources on module_exit()
1760 - staging: lustre: fix bug in osc_enter_cache_try
1761 - staging: fsl-dpaa2/eth: Fix incorrect casts
1762 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
1763 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
1764 - staging: lustre: lmv: correctly iput lmo_root
1765 - crypto: inside-secure - wait for the request to complete if in the backlog
1766 - crypto: atmel-aes - fix the keys zeroing on errors
1767 - crypto: ccp - don't disable interrupts while setting up debugfs
1768 - crypto: inside-secure - do not process request if no command was issued
1769 - crypto: inside-secure - fix the cache_len computation
1770 - crypto: inside-secure - fix the extra cache computation
1771 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
1772 - crypto: inside-secure - fix the invalidation step during cra_exit
1773 - scsi: mpt3sas: fix an out of bound write
1774 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
1775 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
1776 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
1777 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
1778 - scsi: qla2xxx: Avoid triggering undefined behavior in
1779 qla2x00_mbx_completion()
1780 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
1781 - scsi: qedi: Fix truncation of CHAP name and secret
1782 - scsi: aacraid: fix shutdown crash when init fails
1783 - scsi: qla4xxx: skip error recovery in case of register disconnect.
1784 - scsi: qedi: Fix kernel crash during port toggle
1785 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
1786 - scsi: sd: Keep disk read-only when re-reading partition
1787 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
1788 - scsi: aacraid: Insure command thread is not recursively stopped
1789 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
1790 - scsi: mvsas: fix wrong endianness of sgpio api
1791 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
1792 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
1793 - ASoC: samsung: odroid: Fix 32000 sample rate handling
1794 - ASoC: topology: create TLV data for dapm widgets
1795 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
1796 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
1797 - clk: Don't show the incorrect clock phase
1798 - clk: hisilicon: mark wdt_mux_p[] as const
1799 - clk: tegra: Fix pll_u rate configuration
1800 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
1801 - clk: samsung: s3c2410: Fix PLL rates
1802 - clk: samsung: exynos7: Fix PLL rates
1803 - clk: samsung: exynos5260: Fix PLL rates
1804 - clk: samsung: exynos5433: Fix PLL rates
1805 - clk: samsung: exynos5250: Fix PLL rates
1806 - clk: samsung: exynos3250: Fix PLL rates
1807 - media: dmxdev: fix error code for invalid ioctls
1808 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
1809 - media: ov5645: add missing of_node_put() in error path
1810 - media: cx23885: Override 888 ImpactVCBe crystal frequency
1811 - media: cx23885: Set subdev host data to clk_freq pointer
1812 - media: s3c-camif: fix out-of-bounds array access
1813 - media: lgdt3306a: Fix a double kfree on i2c device remove
1814 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
1815 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
1816 - media: i2c: adv748x: fix HDMI field heights
1817 - media: vb2: Fix videobuf2 to map correct area
1818 - media: vivid: fix incorrect capabilities for radio
1819 - media: cx25821: prevent out-of-bounds read on array card
1820 - serial: xuartps: Fix out-of-bounds access through DT alias
1821 - serial: sh-sci: Fix out-of-bounds access through DT alias
1822 - serial: samsung: Fix out-of-bounds access through serial port index
1823 - serial: mxs-auart: Fix out-of-bounds access through serial port index
1824 - serial: imx: Fix out-of-bounds access through serial port index
1825 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
1826 - serial: arc_uart: Fix out-of-bounds access through DT alias
1827 - serial: 8250: Don't service RX FIFO if interrupts are disabled
1828 - serial: altera: ensure port->regshift is honored consistently
1829 - rtc: snvs: Fix usage of snvs_rtc_enable
1830 - rtc: hctosys: Ensure system time doesn't overflow time_t
1831 - rtc: rk808: fix possible race condition
1832 - rtc: m41t80: fix race conditions
1833 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
1834 - rtc: rp5c01: fix possible race condition
1835 - rtc: goldfish: Add missing MODULE_LICENSE
1836 - cxgb4: Correct ntuple mask validation for hash filters
1837 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
1838 - net: dsa: Do not register devlink for unused ports
1839 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
1840 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
1841 - 3c59x: convert to generic DMA API
1842 - net: ip6_gre: Request headroom in __gre6_xmit()
1843 - net: ip6_gre: Split up ip6gre_tnl_link_config()
1844 - net: ip6_gre: Split up ip6gre_tnl_change()
1845 - net: ip6_gre: Split up ip6gre_newlink()
1846 - net: ip6_gre: Split up ip6gre_changelink()
1847 - qed: LL2 flush isles when connection is closed
1848 - qed: Fix possibility of list corruption during rmmod flows
1849 - qed: Fix LL2 race during connection terminate
1850 - powerpc: Move default security feature flags
1851 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
1852 - staging: fsl-dpaa2/eth: Fix incorrect kfree
1853 - crypto: inside-secure - move the digest to the request context
1854 - scsi: lpfc: Fix NVME Initiator FirstBurst
1855 - serial: mvebu-uart: fix tx lost characters
1856
1857 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
1858 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
1859 - usbip: usbip_host: delete device from busid_table after rebind
1860 - usbip: usbip_host: run rebind from exit when module is removed
1861 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
1862 - usbip: usbip_host: fix bad unlock balance during stub_probe()
1863 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
1864 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
1865 - ALSA: control: fix a redundant-copy issue
1866 - spi: pxa2xx: Allow 64-bit DMA
1867 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
1868 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
1869 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
1870 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
1871 - vfio: ccw: fix cleanup if cp_prefetch fails
1872 - tracing/x86/xen: Remove zero data size trace events
1873 trace_xen_mmu_flush_tlb{_all}
1874 - tee: shm: fix use-after-free via temporarily dropped reference
1875 - netfilter: nf_tables: free set name in error path
1876 - netfilter: nf_tables: can't fail after linking rule into active rule list
1877 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
1878 - i2c: designware: fix poll-after-enable regression
1879 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
1880 - drm: Match sysfs name in link removal to link creation
1881 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
1882 - radix tree: fix multi-order iteration race
1883 - mm: don't allow deferred pages with NEED_PER_CPU_KM
1884 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
1885 - s390/qdio: fix access to uninitialized qdio_q fields
1886 - s390/qdio: don't release memory in qdio_setup_irq()
1887 - s390: remove indirect branch from do_softirq_own_stack
1888 - x86/pkeys: Override pkey when moving away from PROT_EXEC
1889 - x86/pkeys: Do not special case protection key 0
1890 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
1891 definition for mixed mode
1892 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
1893 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
1894 - tick/broadcast: Use for_each_cpu() specially on UP kernels
1895 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
1896 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
1897 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
1898 - Btrfs: fix xattr loss after power failure
1899 - Btrfs: send, fix invalid access to commit roots due to concurrent
1900 snapshotting
1901 - btrfs: property: Set incompat flag if lzo/zstd compression is set
1902 - btrfs: fix crash when trying to resume balance without the resume flag
1903 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
1904 - btrfs: Fix delalloc inodes invalidation during transaction abort
1905 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
1906 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
1907 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
1908 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
1909 - hwmon: (k10temp) Fix reading critical temperature register
1910 - hwmon: (k10temp) Use API function to access System Management Network
1911 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
1912 - x86/amd_nb: Add support for Raven Ridge CPUs
1913 - x86/apic/x2apic: Initialize cluster ID properly
1914
1915 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
1916 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
1917 - bridge: check iface upper dev when setting master via ioctl
1918 - dccp: fix tasklet usage
1919 - ipv4: fix fnhe usage by non-cached routes
1920 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
1921 - llc: better deal with too small mtu
1922 - net: ethernet: sun: niu set correct packet size in skb
1923 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
1924 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
1925 - net/mlx4_en: Verify coalescing parameters are in range
1926 - net/mlx5e: Err if asked to offload TC match on frag being first
1927 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
1928 - net sched actions: fix refcnt leak in skbmod
1929 - net_sched: fq: take care of throttled flows before reuse
1930 - net: support compat 64-bit time in {s,g}etsockopt
1931 - net/tls: Don't recursively call push_record during tls_write_space callbacks
1932 - net/tls: Fix connection stall on partial tls record
1933 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
1934 - qmi_wwan: do not steal interfaces from class drivers
1935 - r8169: fix powering up RTL8168h
1936 - rds: do not leak kernel memory to user land
1937 - sctp: delay the authentication for the duplicated cookie-echo chunk
1938 - sctp: fix the issue that the cookie-ack with auth can't get processed
1939 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
1940 - sctp: remove sctp_chunk_put from fail_mark err path in
1941 sctp_ulpevent_make_rcvmsg
1942 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
1943 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
1944 - tcp: ignore Fast Open on repair mode
1945 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
1946 - bonding: do not allow rlb updates to invalid mac
1947 - bonding: send learning packets for vlans on slave
1948 - net: sched: fix error path in tcf_proto_create() when modules are not
1949 configured
1950 - net/mlx5e: TX, Use correct counter in dma_map error flow
1951 - net/mlx5: Avoid cleaning flow steering table twice during error flow
1952 - hv_netvsc: set master device
1953 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
1954 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
1955 - nsh: fix infinite loop
1956 - udp: fix SO_BINDTODEVICE
1957 - l2tp: revert "l2tp: fix missing print session offset info"
1958 - proc: do not access cmdline nor environ from file-backed areas
1959 - net/smc: restrict non-blocking connect finish
1960 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
1961 - net/mlx5e: DCBNL fix min inline header size for dscp
1962 - net: systemport: Correclty disambiguate driver instances
1963 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
1964 - tcp: restore autocorking
1965 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
1966 - hv_netvsc: Fix net device attach on older Windows hosts
1967
1968 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
1969 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
1970 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
1971 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
1972 - kcm: Call strp_stop before strp_done in kcm_attach
1973 - crypto: af_alg - fix possible uninit-value in alg_bind()
1974 - netlink: fix uninit-value in netlink_sendmsg
1975 - net: fix rtnh_ok()
1976 - net: initialize skb->peeked when cloning
1977 - net: fix uninit-value in __hw_addr_add_ex()
1978 - dccp: initialize ireq->ir_mark
1979 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
1980 - soreuseport: initialise timewait reuseport field
1981 - inetpeer: fix uninit-value in inet_getpeer
1982 - memcg: fix per_node_info cleanup
1983 - perf: Remove superfluous allocation error check
1984 - tcp: fix TCP_REPAIR_QUEUE bound checking
1985 - bdi: wake up concurrent wb_shutdown() callers.
1986 - bdi: Fix oops in wb_workfn()
1987 - gpioib: do not free unrequested descriptors
1988 - gpio: fix aspeed_gpio unmask irq
1989 - gpio: fix error path in lineevent_create
1990 - rfkill: gpio: fix memory leak in probe error path
1991 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
1992 - dm integrity: use kvfree for kvmalloc'd memory
1993 - tracing: Fix regex_match_front() to not over compare the test string
1994 - z3fold: fix reclaim lock-ups
1995 - mm: sections are not offlined during memory hotremove
1996 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
1997 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
1998 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
1999 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
2000 - can: hi311x: Work around TX complete interrupt erratum
2001 - drm/vc4: Fix scaling of uni-planar formats
2002 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
2003 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
2004 - drm/atomic: Clean private obj old_state/new_state in
2005 drm_atomic_state_default_clear()
2006 - net: atm: Fix potential Spectre v1
2007 - atm: zatm: Fix potential Spectre v1
2008 - cpufreq: schedutil: Avoid using invalid next_freq
2009 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
2010 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
2011 chipsets
2012 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
2013 - thermal: exynos: Propagate error value from tmu_read()
2014 - nvme: add quirk to force medium priority for SQ creation
2015 - smb3: directory sync should not return an error
2016 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
2017 - tracing/uprobe_event: Fix strncpy corner case
2018 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
2019 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
2020 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
2021 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
2022 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
2023 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
2024 - bdi: Fix use after free bug in debugfs_remove()
2025 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
2026 - drm/i915: Adjust eDP's logical vco in a reliable place.
2027 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
2028 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
2029
2030 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
2031 - percpu: include linux/sched.h for cond_resched()
2032 - ACPI / button: make module loadable when booted in non-ACPI mode
2033 - USB: serial: option: Add support for Quectel EP06
2034 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
2035 - ALSA: pcm: Check PCM state at xfern compat ioctl
2036 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
2037 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
2038 for array index
2039 - ALSA: aloop: Mark paused device as inactive
2040 - ALSA: aloop: Add missing cable lock to ctl API callbacks
2041 - tracepoint: Do not warn on ENOMEM
2042 - scsi: target: Fix fortify_panic kernel exception
2043 - Input: leds - fix out of bound access
2044 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
2045 - rtlwifi: btcoex: Add power_on_setting routine
2046 - rtlwifi: cleanup 8723be ant_sel definition
2047 - xfs: prevent creating negative-sized file via INSERT_RANGE
2048 - RDMA/cxgb4: release hw resources on device removal
2049 - RDMA/ucma: Allow resolving address w/o specifying source address
2050 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
2051 - RDMA/mlx5: Protect from shift operand overflow
2052 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
2053 - IB/mlx5: Use unlimited rate when static rate is not supported
2054 - IB/hfi1: Fix handling of FECN marked multicast packet
2055 - IB/hfi1: Fix loss of BECN with AHG
2056 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
2057 - iw_cxgb4: Atomically flush per QP HW CQEs
2058 - drm/vmwgfx: Fix a buffer object leak
2059 - drm/bridge: vga-dac: Fix edid memory leak
2060 - test_firmware: fix setting old custom fw path back on exit, second try
2061 - errseq: Always report a writeback error once
2062 - USB: serial: visor: handle potential invalid device configuration
2063 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
2064 - USB: Accept bulk endpoints with 1024-byte maxpacket
2065 - USB: serial: option: reimplement interface masking
2066 - USB: serial: option: adding support for ublox R410M
2067 - usb: musb: host: fix potential NULL pointer dereference
2068 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
2069 - platform/x86: asus-wireless: Fix NULL pointer dereference
2070 - irqchip/qcom: Fix check for spurious interrupts
2071 - tracing: Fix bad use of igrab in trace_uprobe.c
2072 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
2073 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
2074 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
2075 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
2076 - btrfs: Take trans lock before access running trans in check_delayed_ref
2077 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
2078 - xhci: Fix use-after-free in xhci_free_virt_device
2079 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
2080 - KVM: x86: remove APIC Timer periodic/oneshot spikes
2081 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
2082 - clocksource: Initialize cs->wd_list
2083 - clocksource: Consistent de-rate when marking unstable
2084
2085 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
2086 - ext4: set h_journal if there is a failure starting a reserved handle
2087 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
2088 - ext4: add validity checks for bitmap block numbers
2089 - ext4: fix bitmap position validation
2090 - random: fix possible sleeping allocation from irq context
2091 - random: rate limit unseeded randomness warnings
2092 - usbip: usbip_event: fix to not print kernel pointer address
2093 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
2094 - usbip: vhci_hcd: Fix usb device and sockfd leaks
2095 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
2096 - Revert "xhci: plat: Register shutdown for xhci_plat"
2097 - USB: serial: simple: add libtransistor console
2098 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
2099 - USB: serial: cp210x: add ID for NI USB serial console
2100 - usb: core: Add quirk for HP v222w 16GB Mini
2101 - USB: Increment wakeup count on remote wakeup.
2102 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
2103 - virtio: add ability to iterate over vqs
2104 - virtio_console: don't tie bufs to a vq
2105 - virtio_console: free buffers after reset
2106 - virtio_console: drop custom control queue cleanup
2107 - virtio_console: move removal code
2108 - virtio_console: reset on out of memory
2109 - drm/virtio: fix vq wait_event condition
2110 - tty: Don't call panic() at tty_ldisc_init()
2111 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
2112 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
2113 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
2114 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
2115 - ALSA: dice: fix OUI for TC group
2116 - ALSA: dice: fix error path to destroy initialized stream data
2117 - ALSA: hda - Skip jack and others for non-existing PCM streams
2118 - ALSA: opl3: Hardening for potential Spectre v1
2119 - ALSA: asihpi: Hardening for potential Spectre v1
2120 - ALSA: hdspm: Hardening for potential Spectre v1
2121 - ALSA: rme9652: Hardening for potential Spectre v1
2122 - ALSA: control: Hardening for potential Spectre v1
2123 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
2124 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
2125 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
2126 - ALSA: seq: oss: Hardening for potential Spectre v1
2127 - ALSA: hda: Hardening for potential Spectre v1
2128 - ALSA: hda/realtek - Add some fixes for ALC233
2129 - ALSA: hda/realtek - Update ALC255 depop optimize
2130 - ALSA: hda/realtek - change the location for one of two front mics
2131 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
2132 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
2133 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
2134 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
2135 - mtd: rawnand: tango: Fix struct clk memory leak
2136 - kobject: don't use WARN for registration failures
2137 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
2138 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
2139 - vfio: ccw: process ssch with interrupts disabled
2140 - ANDROID: binder: prevent transactions into own process.
2141 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
2142 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
2143 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
2144 - PCI: aardvark: Fix PCIe Max Read Request Size setting
2145 - ARM: amba: Make driver_override output consistent with other buses
2146 - ARM: amba: Fix race condition with driver_override
2147 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
2148 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
2149 - KVM: arm/arm64: Close VMID generation race
2150 - crypto: drbg - set freed buffers to NULL
2151 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
2152 - libceph: un-backoff on tick when we have a authenticated session
2153 - libceph: reschedule a tick in finish_hunting()
2154 - libceph: validate con->state at the top of try_write()
2155 - fpga-manager: altera-ps-spi: preserve nCONFIG state
2156 - earlycon: Use a pointer table to fix __earlycon_table stride
2157 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
2158 - drm/i915: Enable display WA#1183 from its correct spot
2159 - objtool, perf: Fix GCC 8 -Wrestrict error
2160 - tools/lib/subcmd/pager.c: do not alias select() params
2161 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
2162 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
2163 - x86/microcode/intel: Save microcode patch unconditionally
2164 - x86/microcode: Do not exit early from __reload_late()
2165 - tick/sched: Do not mess with an enqueued hrtimer
2166 - arm/arm64: KVM: Add PSCI version selection API
2167 - powerpc/eeh: Fix race with driver un/bind
2168 - serial: mvebu-uart: Fix local flags handling on termios update
2169 - block: do not use interruptible wait anywhere
2170 - ASoC: dmic: Fix clock parenting
2171 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
2172 set
2173 - module: Fix display of wrong module .text address
2174 - drm/edid: Reset more of the display info
2175 - drm/i915/fbdev: Enable late fbdev initial configuration
2176 - drm/i915/audio: set minimum CD clock to twice the BCLK
2177 - drm/amd/display: Fix deadlock when flushing irq
2178 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
2179
2180 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
2181 CVE-2018-1108.
2182 - random: set up the NUMA crng instances after the CRNG is fully initialized
2183
2184 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
2185 - xhci: Fix USB ports for Dell Inspiron 5775
2186
2187 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
2188 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
2189 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
2190
2191 * Need fix to aacraid driver to prevent panic (LP: #1770095)
2192 - scsi: aacraid: Correct hba_send to include iu_type
2193
2194 * kernel: Fix arch random implementation (LP: #1775391)
2195 - s390/archrandom: Rework arch random implementation.
2196
2197 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
2198 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
2199
2200 * Various fixes for CXL kernel module (LP: #1774471)
2201 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
2202 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
2203 - cxl: Report the tunneled operations status
2204 - cxl: Configure PSL to not use APC virtual machines
2205 - cxl: Disable prefault_mode in Radix mode
2206
2207 * Bluetooth not working (LP: #1764645)
2208 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
2209
2210 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
2211 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
2212 - SAUCE: wcn36xx: read MAC from file or randomly generate one
2213
2214 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
2215 - fscache: Fix hanging wait on page discarded by writeback
2216
2217 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
2218
2219 linux (4.15.0-32.35) bionic; urgency=medium
2220
2221 [ Stefan Bader ]
2222 * CVE-2018-3620 // CVE-2018-3646
2223 - x86/Centaur: Initialize supported CPU features properly
2224 - x86/Centaur: Report correct CPU/cache topology
2225 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
2226 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
2227 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
2228 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
2229 - x86/CPU: Modify detect_extended_topology() to return result
2230 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
2231 - x86/CPU: Move cpu local function declarations to local header
2232 - x86/CPU: Make intel_num_cpu_cores() generic
2233 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
2234 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
2235 detect_num_cpu_cores()
2236 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
2237 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
2238 - x86/mm: Undo double _PAGE_PSE clearing
2239 - x86/mm: Introduce "default" kernel PTE mask
2240 - x86/espfix: Document use of _PAGE_GLOBAL
2241 - x86/mm: Do not auto-massage page protections
2242 - x86/mm: Remove extra filtering in pageattr code
2243 - x86/mm: Comment _PAGE_GLOBAL mystery
2244 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
2245 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
2246 - x86/power/64: Fix page-table setup for temporary text mapping
2247 - x86/pti: Filter at vma->vm_page_prot population
2248 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
2249 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
2250 - x86/speculation/l1tf: Change order of offset/type in swap entry
2251 - x86/speculation/l1tf: Protect swap entries against L1TF
2252 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
2253 - x86/speculation/l1tf: Make sure the first page is always reserved
2254 - x86/speculation/l1tf: Add sysfs reporting for l1tf
2255 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
2256 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
2257 - x86/bugs: Move the l1tf function and define pr_fmt properly
2258 - sched/smt: Update sched_smt_present at runtime
2259 - x86/smp: Provide topology_is_primary_thread()
2260 - x86/topology: Provide topology_smt_supported()
2261 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
2262 - cpu/hotplug: Split do_cpu_down()
2263 - cpu/hotplug: Provide knobs to control SMT
2264 - x86/cpu: Remove the pointless CPU printout
2265 - x86/cpu/AMD: Remove the pointless detect_ht() call
2266 - x86/cpu/common: Provide detect_ht_early()
2267 - x86/cpu/topology: Provide detect_extended_topology_early()
2268 - x86/cpu/intel: Evaluate smp_num_siblings early
2269 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
2270 - x86/cpu/AMD: Evaluate smp_num_siblings early
2271 - x86/apic: Ignore secondary threads if nosmt=force
2272 - x86/speculation/l1tf: Extend 64bit swap file size limit
2273 - x86/cpufeatures: Add detection of L1D cache flush support.
2274 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
2275 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
2276 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
2277 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
2278 - cpu/hotplug: Boot HT siblings at least once
2279 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
2280 - x86/KVM/VMX: Add module argument for L1TF mitigation
2281 - x86/KVM/VMX: Add L1D flush algorithm
2282 - x86/KVM/VMX: Add L1D MSR based flush
2283 - x86/KVM/VMX: Add L1D flush logic
2284 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
2285 - x86/KVM/VMX: Add find_msr() helper function
2286 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
2287 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
2288 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
2289 - cpu/hotplug: Online siblings when SMT control is turned on
2290 - x86/litf: Introduce vmx status variable
2291 - x86/kvm: Drop L1TF MSR list approach
2292 - x86/l1tf: Handle EPT disabled state proper
2293 - x86/kvm: Move l1tf setup function
2294 - x86/kvm: Add static key for flush always
2295 - x86/kvm: Serialize L1D flush parameter setter
2296 - x86/kvm: Allow runtime control of L1D flush
2297 - cpu/hotplug: Expose SMT control init function
2298 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
2299 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
2300 - Documentation: Add section about CPU vulnerabilities
2301 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
2302 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
2303 - Documentation/l1tf: Fix typos
2304 - cpu/hotplug: detect SMT disabled by BIOS
2305 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
2306 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
2307 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
2308 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
2309 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
2310 - x86: Don't include linux/irq.h from asm/hardirq.h
2311 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
2312 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
2313 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
2314 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
2315 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
2316 - KVM: x86: Add a framework for supporting MSR-based features
2317 - KVM: X86: Introduce kvm_get_msr_feature()
2318 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
2319 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
2320 - cpu/hotplug: Fix SMT supported evaluation
2321 - x86/speculation/l1tf: Invert all not present mappings
2322 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
2323 - x86/mm/pat: Make set_memory_np() L1TF safe
2324 - cpu: Fix per-cpu regression on ARM64
2325
2326 * CVE-2018-5391
2327 - Revert "net: increase fragment memory usage limits"
2328
2329 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
2330
2331 linux (4.15.0-30.32) bionic; urgency=medium
2332
2333 * CVE-2018-5390
2334 - tcp: free batches of packets in tcp_prune_ofo_queue()
2335 - tcp: avoid collapses in tcp_prune_queue() if possible
2336 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
2337 - tcp: call tcp_drop() from tcp_data_queue_ofo()
2338 - tcp: add tcp_ooo_try_coalesce() helper
2339
2340 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
2341
2342 linux (4.15.0-29.31) bionic; urgency=medium
2343
2344 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
2345
2346 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
2347 (LP: #1777716)
2348 - ipmi_ssif: Fix kernel panic at msg_done_handler
2349
2350 * Update to ocxl driver for 18.04.1 (LP: #1775786)
2351 - misc: ocxl: use put_device() instead of device_unregister()
2352 - powerpc: Add TIDR CPU feature for POWER9
2353 - powerpc: Use TIDR CPU feature to control TIDR allocation
2354 - powerpc: use task_pid_nr() for TID allocation
2355 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
2356 - ocxl: Expose the thread_id needed for wait on POWER9
2357 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
2358 - ocxl: Document new OCXL IOCTLs
2359 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
2360
2361 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
2362 suspend (LP: #1776887)
2363 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
2364
2365 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
2366 - powerpc: use NMI IPI for smp_send_stop
2367 - powerpc: Fix smp_send_stop NMI IPI handling
2368
2369 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
2370 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
2371 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
2372
2373 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
2374 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
2375 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
2376 stress-ng: Corrupt inode bitmap"
2377 - SAUCE: ext4: check for allocation block validity with block group locked
2378
2379 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
2380
2381 linux (4.15.0-28.30) bionic; urgency=medium
2382
2383 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
2384
2385 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
2386 - xen-netfront: Fix mismatched rtnl_unlock
2387 - xen-netfront: Update features after registering netdev
2388
2389 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
2390
2391 linux (4.15.0-27.29) bionic; urgency=medium
2392
2393 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
2394
2395 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
2396 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
2397 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
2398 bitmap
2399
2400 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
2401
2402 linux (4.15.0-26.28) bionic; urgency=medium
2403
2404 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
2405
2406 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
2407 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
2408 - random: Make getrandom() ready earlier
2409
2410 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
2411
2412 linux (4.15.0-25.27) bionic; urgency=medium
2413
2414 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
2415
2416 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
2417 - scsi: hisi_sas: Update a couple of register settings for v3 hw
2418
2419 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
2420 - scsi: hisi_sas: Add missing PHY spinlock init
2421
2422 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
2423 (LP: #1777727)
2424 - scsi: hisi_sas: use dma_zalloc_coherent()
2425 - scsi: hisi_sas: Use dmam_alloc_coherent()
2426 - scsi: hisi_sas: Pre-allocate slot DMA buffers
2427
2428 * hisi_sas: Failures during host reset (LP: #1777696)
2429 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
2430 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
2431 - scsi: hisi_sas: Adjust task reject period during host reset
2432 - scsi: hisi_sas: Add a flag to filter PHY events during reset
2433 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
2434
2435 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
2436 (LP: #1776750)
2437 - scsi: hisi_sas: make SAS address of SATA disks unique
2438
2439 * Vcs-Git header on bionic linux source package points to zesty git tree
2440 (LP: #1766055)
2441 - [Packaging]: Update Vcs-Git
2442
2443 * large KVM instances run out of IRQ routes (LP: #1778261)
2444 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
2445
2446 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
2447
2448 linux (4.15.0-24.26) bionic; urgency=medium
2449
2450 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
2451
2452 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
2453 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
2454 - i40e: Fix attach VF to VM issue
2455 - tpm: cmd_ready command can be issued only after granting locality
2456 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
2457 - tpm: add retry logic
2458 - Revert "ath10k: send (re)assoc peer command when NSS changed"
2459 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
2460 bond_enslave
2461 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
2462 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
2463 - KEYS: DNS: limit the length of option strings
2464 - l2tp: check sockaddr length in pppol2tp_connect()
2465 - net: validate attribute sizes in neigh_dump_table()
2466 - llc: delete timers synchronously in llc_sk_free()
2467 - tcp: don't read out-of-bounds opsize
2468 - net: af_packet: fix race in PACKET_{R|T}X_RING
2469 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
2470 - net: fix deadlock while clearing neighbor proxy table
2471 - team: avoid adding twice the same option to the event list
2472 - net/smc: fix shutdown in state SMC_LISTEN
2473 - team: fix netconsole setup over team
2474 - packet: fix bitfield update race
2475 - tipc: add policy for TIPC_NLA_NET_ADDR
2476 - pppoe: check sockaddr length in pppoe_connect()
2477 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
2478 - amd-xgbe: Add pre/post auto-negotiation phy hooks
2479 - sctp: do not check port in sctp_inet6_cmp_addr
2480 - amd-xgbe: Improve KR auto-negotiation and training
2481 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
2482 - amd-xgbe: Only use the SFP supported transceiver signals
2483 - strparser: Fix incorrect strp->need_bytes value.
2484 - net: sched: ife: signal not finding metaid
2485 - tcp: clear tp->packets_out when purging write queue
2486 - net: sched: ife: handle malformed tlv length
2487 - net: sched: ife: check on metadata length
2488 - llc: hold llc_sap before release_sock()
2489 - llc: fix NULL pointer deref for SOCK_ZAPPED
2490 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
2491 - virtio_net: split out ctrl buffer
2492 - virtio_net: fix adding vids on big-endian
2493 - KVM: s390: force bp isolation for VSIE
2494 - s390: correct module section names for expoline code revert
2495 - microblaze: Setup dependencies for ASM optimized lib functions
2496 - commoncap: Handle memory allocation failure.
2497 - scsi: mptsas: Disable WRITE SAME
2498 - cdrom: information leak in cdrom_ioctl_media_changed()
2499 - m68k/mac: Don't remap SWIM MMIO region
2500 - block/swim: Check drive type
2501 - block/swim: Don't log an error message for an invalid ioctl
2502 - block/swim: Remove extra put_disk() call from error path
2503 - block/swim: Rename macros to avoid inconsistent inverted logic
2504 - block/swim: Select appropriate drive on device open
2505 - block/swim: Fix array bounds check
2506 - block/swim: Fix IO error at end of medium
2507 - tracing: Fix missing tab for hwlat_detector print format
2508 - s390/cio: update chpid descriptor after resource accessibility event
2509 - s390/dasd: fix IO error for newly defined devices
2510 - s390/uprobes: implement arch_uretprobe_is_alive()
2511 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
2512 - docs: ip-sysctl.txt: fix name of some ipv6 variables
2513 - net: mvpp2: Fix DMA address mask size
2514 - net: stmmac: Disable ACS Feature for GMAC >= 4
2515 - l2tp: hold reference on tunnels in netlink dumps
2516 - l2tp: hold reference on tunnels printed in pppol2tp proc file
2517 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
2518 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
2519 - s390/qeth: fix error handling in adapter command callbacks
2520 - s390/qeth: avoid control IO completion stalls
2521 - s390/qeth: handle failure on workqueue creation
2522 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
2523 - virtio-net: add missing virtqueue kick when flushing packets
2524 - VSOCK: make af_vsock.ko removable again
2525 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
2526 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
2527 - s390/cpum_cf: rename IBM z13/z14 counter names
2528 - kprobes: Fix random address output of blacklist file
2529 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
2530
2531 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
2532 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
2533
2534 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
2535 (LP: #1775217)
2536 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
2537
2538 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
2539 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
2540 - PCI: hv: Remove the bogus test in hv_eject_device_work()
2541 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
2542
2543 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
2544 - fs/binfmt_misc.c: do not allow offset overflow
2545
2546 * CVE-2018-11508
2547 - compat: fix 4-byte infoleak via uninitialized struct field
2548
2549 * Network installs fail on SocioNext board (LP: #1775884)
2550 - net: netsec: reduce DMA mask to 40 bits
2551 - net: socionext: reset hardware in ndo_stop
2552 - net: netsec: enable tx-irq during open callback
2553
2554 * r8169 ethernet card don't work after returning from suspension
2555 (LP: #1752772)
2556 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
2557 - r8169: switch to device-managed functions in probe
2558 - r8169: remove netif_napi_del in probe error path
2559 - r8169: remove some WOL-related dead code
2560 - r8169: disable WOL per default
2561 - r8169: improve interrupt handling
2562 - r8169: fix interrupt number after adding support for MSI-X interrupts
2563
2564 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
2565 after hotplug CPU add operation. (LP: #1759723)
2566 - genirq/affinity: assign vectors to all possible CPUs
2567 - genirq/affinity: Don't return with empty affinity masks on error
2568 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
2569 - genirq/affinity: Move actual irq vector spreading into a helper function
2570 - genirq/affinity: Allow irq spreading from a given starting point
2571 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
2572 - blk-mq: simplify queue mapping & schedule with each possisble CPU
2573 - blk-mq: make sure hctx->next_cpu is set correctly
2574 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
2575 - blk-mq: make sure that correct hctx->next_cpu is set
2576 - blk-mq: avoid to write intermediate result to hctx->next_cpu
2577 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
2578 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
2579 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
2580 - scsi: hpsa: fix selection of reply queue
2581 - scsi: megaraid_sas: fix selection of reply queue
2582 - scsi: core: introduce force_blk_mq
2583 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
2584 - scsi: virtio_scsi: unify scsi_host_template
2585
2586 * Fix several bugs in RDMA/hns driver (LP: #1770974)
2587 - RDMA/hns: Use structs to describe the uABI instead of opencoding
2588 - RDMA/hns: Remove unnecessary platform_get_resource() error check
2589 - RDMA/hns: Remove unnecessary operator
2590 - RDMA/hns: Add names to function arguments in function pointers
2591 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
2592 - RDMA/hns: Fix a bug with modifying mac address
2593 - RDMA/hns: Use free_pages function instead of free_page
2594 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
2595 - RDMA/hns: Bugfix for init hem table
2596 - RDMA/hns: Intercept illegal RDMA operation when use inline data
2597 - RDMA/hns: Fix the qp context state diagram
2598 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
2599 - RDMA/hns: Remove some unnecessary attr_mask judgement
2600 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
2601 - RDMA/hns: Adjust the order of cleanup hem table
2602 - RDMA/hns: Update assignment method for owner field of send wqe
2603 - RDMA/hns: Submit bad wr
2604 - RDMA/hns: Fix a couple misspellings
2605 - RDMA/hns: Add rq inline flags judgement
2606 - RDMA/hns: Bugfix for rq record db for kernel
2607 - RDMA/hns: Load the RoCE dirver automatically
2608 - RDMA/hns: Update convert function of endian format
2609 - RDMA/hns: Add return operation when configured global param fail
2610 - RDMA/hns: Not support qp transition from reset to reset for hip06
2611 - RDMA/hns: Fix the bug with rq sge
2612 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
2613 - RDMA/hns: Enable inner_pa_vld filed of mpt
2614 - RDMA/hns: Set NULL for __internal_mr
2615 - RDMA/hns: Fix the bug with NULL pointer
2616 - RDMA/hns: Bugfix for cq record db for kernel
2617 - RDMA/hns: Move the location for initializing tmp_len
2618 - RDMA/hns: Drop local zgid in favor of core defined variable
2619 - RDMA/hns: Add 64KB page size support for hip08
2620 - RDMA/hns: Rename the idx field of db
2621 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
2622 - RDMA/hns: Increase checking CMQ status timeout value
2623 - RDMA/hns: Add reset process for RoCE in hip08
2624 - RDMA/hns: Fix the illegal memory operation when cross page
2625 - RDMA/hns: Implement the disassociate_ucontext API
2626
2627 * powerpc/livepatch: Implement reliable stack tracing for the consistency
2628 model (LP: #1771844)
2629 - powerpc/livepatch: Implement reliable stack tracing for the consistency
2630 model
2631
2632 * vmxnet3: update to latest ToT (LP: #1768143)
2633 - vmxnet3: avoid xmit reset due to a race in vmxnet3
2634 - vmxnet3: use correct flag to indicate LRO feature
2635 - vmxnet3: fix incorrect dereference when rxvlan is disabled
2636
2637 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
2638 supported) (LP: #1773162)
2639 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
2640 entry/exit"
2641 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
2642
2643 * Decode ARM CPER records in kernel (LP: #1770244)
2644 - [Config] CONFIG_UEFI_CPER_ARM=y
2645 - efi: Move ARM CPER code to new file
2646 - efi: Parse ARM error information value
2647
2648 * Adding back alx WoL feature (LP: #1772610)
2649 - SAUCE: Revert "alx: remove WoL support"
2650 - SAUCE: alx: add enable_wol paramenter
2651
2652 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
2653 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
2654 - scsi: lpfc: Fix 16gb hbas failing cq create.
2655
2656 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
2657 idle states when all CORES are guarded (LP: #1771780)
2658 - SAUCE: cpuidle/powernv : init all present cpus for deep states
2659
2660 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
2661 - net-next/hinic: add pci device ids for 25ge and 100ge card
2662
2663 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
2664 driver on bare metal (LP: #1772991)
2665 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
2666 - powerpc/powernv/mce: Don't silently restart the machine
2667 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
2668 - powerpc/mm: Flush cache on memory hot(un)plug
2669 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
2670 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
2671 init/destroy
2672 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
2673 parameters
2674 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
2675 address range
2676 - powerpc/mce: Fix a bug where mce loops on memory UE.
2677
2678 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
2679 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
2680
2681 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
2682 - PCI: Add decoding for 16 GT/s link speed
2683
2684 * False positive ACPI _PRS error messages (LP: #1773295)
2685 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
2686
2687 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
2688 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
2689
2690 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
2691 (LP: #1720930)
2692 - iwlwifi: mvm: fix "failed to remove key" message
2693
2694 * Expose arm64 CPU topology to userspace (LP: #1770231)
2695 - ACPICA: ACPI 6.2: Additional PPTT flags
2696 - drivers: base: cacheinfo: move cache_setup_of_node()
2697 - drivers: base: cacheinfo: setup DT cache properties early
2698 - cacheinfo: rename of_node to fw_token
2699 - arm64/acpi: Create arch specific cpu to acpi id helper
2700 - ACPI/PPTT: Add Processor Properties Topology Table parsing
2701 - [Config] CONFIG_ACPI_PPTT=y
2702 - ACPI: Enable PPTT support on ARM64
2703 - drivers: base cacheinfo: Add support for ACPI based firmware tables
2704 - arm64: Add support for ACPI based firmware tables
2705 - arm64: topology: rename cluster_id
2706 - arm64: topology: enable ACPI/PPTT based CPU topology
2707 - ACPI: Add PPTT to injectable table list
2708 - arm64: topology: divorce MC scheduling domain from core_siblings
2709
2710 * hisi_sas robustness fixes (LP: #1774466)
2711 - scsi: hisi_sas: delete timer when removing hisi_sas driver
2712 - scsi: hisi_sas: print device id for errors
2713 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
2714 - scsi: hisi_sas: check host frozen before calling "done" function
2715 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
2716 - scsi: hisi_sas: stop controller timer for reset
2717 - scsi: hisi_sas: update PHY linkrate after a controller reset
2718 - scsi: hisi_sas: change slot index allocation mode
2719 - scsi: hisi_sas: Change common allocation mode of device id
2720 - scsi: hisi_sas: Reset disks when discovered
2721 - scsi: hisi_sas: Create a scsi_host_template per HW module
2722 - scsi: hisi_sas: Init disks after controller reset
2723 - scsi: hisi_sas: Try wait commands before before controller reset
2724 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
2725 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
2726 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
2727 - scsi: hisi_sas: Fix return value when get_free_slot() failed
2728 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
2729
2730 * hisi_sas: Support newer v3 hardware (LP: #1774467)
2731 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
2732 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
2733 - scsi: hisi_sas: fix PI memory size
2734 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
2735 - scsi: hisi_sas: remove redundant handling to event95 for v3
2736 - scsi: hisi_sas: add readl poll timeout helper wrappers
2737 - scsi: hisi_sas: workaround a v3 hw hilink bug
2738 - scsi: hisi_sas: Add LED feature for v3 hw
2739
2740 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
2741 - scsi: hisi_sas: initialize dq spinlock before use
2742 - scsi: hisi_sas: optimise the usage of DQ locking
2743 - scsi: hisi_sas: relocate smp sg map
2744 - scsi: hisi_sas: make return type of prep functions void
2745 - scsi: hisi_sas: allocate slot buffer earlier
2746 - scsi: hisi_sas: Don't lock DQ for complete task sending
2747 - scsi: hisi_sas: Use device lock to protect slot alloc/free
2748 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
2749 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
2750
2751 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
2752 version (LP: #1768431)
2753 - scsi: cxlflash: Handle spurious interrupts
2754 - scsi: cxlflash: Remove commmands from pending list on timeout
2755 - scsi: cxlflash: Synchronize reset and remove ops
2756 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
2757
2758 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
2759 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
2760 available."
2761
2762 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
2763 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
2764
2765 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
2766 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
2767
2768 * hns3 driver updates (LP: #1768670)
2769 - net: hns3: VF should get the real rss_size instead of rss_size_max
2770 - net: hns3: set the cmdq out_vld bit to 0 after used
2771 - net: hns3: fix endian issue when PF get mbx message flag
2772 - net: hns3: fix the queue id for tqp enable&&reset
2773 - net: hns3: set the max ring num when alloc netdev
2774 - net: hns3: add support for VF driver inner interface
2775 hclgevf_ops.get_tqps_and_rss_info
2776 - net: hns3: refactor the hclge_get/set_rss function
2777 - net: hns3: refactor the hclge_get/set_rss_tuple function
2778 - net: hns3: fix for RSS configuration loss problem during reset
2779 - net: hns3: fix for pause configuration lost during reset
2780 - net: hns3: fix for use-after-free when setting ring parameter
2781 - net: hns3: refactor the get/put_vector function
2782 - net: hns3: fix for coalesce configuration lost during reset
2783 - net: hns3: refactor the coalesce related struct
2784 - net: hns3: fix for coal configuation lost when setting the channel
2785 - net: hns3: add existence check when remove old uc mac address
2786 - net: hns3: fix for netdev not running problem after calling net_stop and
2787 net_open
2788 - net: hns3: fix for ipv6 address loss problem after setting channels
2789 - net: hns3: unify the pause params setup function
2790 - net: hns3: fix rx path skb->truesize reporting bug
2791 - net: hns3: add support for querying pfc puase packets statistic
2792 - net: hns3: fix for loopback failure when vlan filter is enable
2793 - net: hns3: fix for buffer overflow smatch warning
2794 - net: hns3: fix error type definition of return value
2795 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
2796 - net: hns3: add existence checking before adding unicast mac address
2797 - net: hns3: add result checking for VF when modify unicast mac address
2798 - net: hns3: reallocate tx/rx buffer after changing mtu
2799 - net: hns3: fix the VF queue reset flow error
2800 - net: hns3: fix for vlan table lost problem when resetting
2801 - net: hns3: increase the max time for IMP handle command
2802 - net: hns3: change GL update rate
2803 - net: hns3: change the time interval of int_gl calculating
2804 - net: hns3: fix for getting wrong link mode problem
2805 - net: hns3: add get_link support to VF
2806 - net: hns3: add querying speed and duplex support to VF
2807 - net: hns3: fix for not returning problem in get_link_ksettings when phy
2808 exists
2809 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
2810 - net: hns3: Add VF Reset Service Task to support event handling
2811 - net: hns3: Add VF Reset device state and its handling
2812 - net: hns3: Add support to request VF Reset to PF
2813 - net: hns3: Add support to reset the enet/ring mgmt layer
2814 - net: hns3: Add support to re-initialize the hclge device
2815 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
2816 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
2817 - net: hns3: Changes required in PF mailbox to support VF reset
2818 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
2819 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
2820 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
2821 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
2822 - net: hns3: fix for not initializing VF rss_hash_key problem
2823 - net: hns3: never send command queue message to IMP when reset
2824 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
2825 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
2826 - net: hns3: Remove error log when getting pfc stats fails
2827 - net: hns3: fix to correctly fetch l4 protocol outer header
2828 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
2829 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
2830 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
2831 - net: hns3: Fix to support autoneg only for port attached with phy
2832 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
2833 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
2834 - net: hns3: Remove packet statistics in the range of 8192~12287
2835 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
2836 - net: hns3: Fix for setting mac address when resetting
2837 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
2838 - net: hns3: fix for cleaning ring problem
2839 - net: hns3: refactor the loopback related function
2840 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
2841 - net: hns3: Fix for the null pointer problem occurring when initializing
2842 ae_dev failed
2843 - net: hns3: Add a check for client instance init state
2844 - net: hns3: Change return type of hnae3_register_ae_dev
2845 - net: hns3: Change return type of hnae3_register_ae_algo
2846 - net: hns3: Change return value in hnae3_register_client
2847 - net: hns3: Fixes the back pressure setting when sriov is enabled
2848 - net: hns3: Fix for fiber link up problem
2849 - net: hns3: Add support of .sriov_configure in HNS3 driver
2850 - net: hns3: Fixes the missing PCI iounmap for various legs
2851 - net: hns3: Fixes error reported by Kbuild and internal review
2852 - net: hns3: Fixes API to fetch ethernet header length with kernel default
2853 - net: hns3: cleanup of return values in hclge_init_client_instance()
2854 - net: hns3: Fix the missing client list node initialization
2855 - net: hns3: Fix for hns3 module is loaded multiple times problem
2856 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
2857 - net: hns3: Fix for netdev not running problem after calling net_stop and
2858 net_open
2859 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
2860 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
2861 - net: hns3: Updates RX packet info fetch in case of multi BD
2862 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
2863 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
2864 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
2865 - net: hns3: Fix for PF mailbox receving unknown message
2866 - net: hns3: Fixes the state to indicate client-type initialization
2867 - net: hns3: Fixes the init of the VALID BD info in the descriptor
2868 - net: hns3: Removes unnecessary check when clearing TX/RX rings
2869 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
2870 - net: hns3: Remove unused led control code
2871 - net: hns3: Adds support for led locate command for copper port
2872 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
2873 - net: hns3: Disable vf vlan filter when vf vlan table is full
2874 - net: hns3: Add support for IFF_ALLMULTI flag
2875 - net: hns3: Add repeat address checking for setting mac address
2876 - net: hns3: Fix setting mac address error
2877 - net: hns3: Fix for service_task not running problem after resetting
2878 - net: hns3: Fix for hclge_reset running repeatly problem
2879 - net: hns3: Fix for phy not link up problem after resetting
2880 - net: hns3: Add missing break in misc_irq_handle
2881 - net: hns3: Fix for vxlan tx checksum bug
2882 - net: hns3: Optimize the PF's process of updating multicast MAC
2883 - net: hns3: Optimize the VF's process of updating multicast MAC
2884 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
2885 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
2886 VLD bit and buffer size
2887 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
2888 hclge_bind_ring_with_vector
2889 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
2890 uninit_client_instance
2891 - SAUCE: {topost} net: hns3: add vector status check before free vector
2892 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
2893 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
2894 - SAUCE: {topost} net: hns3: extraction an interface for state state
2895 init|uninit
2896 - SAUCE: {topost} net: hns3: print the ret value in error information
2897 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
2898 hns3_client_uninit
2899 - SAUCE: {topost} net: hns3: add unlikely for error check
2900 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
2901 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
2902 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
2903 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
2904 - SAUCE: {topost} net: hns3: remove some redundant assignments
2905 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
2906 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
2907 hclge_cmd_send
2908 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
2909 - SAUCE: {topost} net: hns3: remove some unused members of some structures
2910 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
2911 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
2912 kzalloc/dma_map_single
2913 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
2914 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
2915 - SAUCE: {topost} net: hns3: remove some redundant assignments
2916 - SAUCE: {topost} net: hns3: standardize the handle of return value
2917 - SAUCE: {topost} net: hns3: remove extra space and brackets
2918 - SAUCE: {topost} net: hns3: fix unreasonable code comments
2919 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
2920 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
2921 - SAUCE: {topost} net: hns3: fix mislead parameter name
2922 - SAUCE: {topost} net: hns3: remove unused struct member and definition
2923 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
2924 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
2925 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
2926 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
2927 status change
2928 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
2929 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
2930 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
2931 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
2932 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
2933 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
2934 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
2935 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
2936 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
2937 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
2938 function
2939 - SAUCE: {topost} net: hns3: prevent sending command during global or core
2940 reset
2941 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
2942 register
2943 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
2944 - SAUCE: {topost} net: hns3: prevent to request reset frequently
2945 - SAUCE: {topost} net: hns3: correct reset event status register
2946 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
2947 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
2948 - SAUCE: {topost} net: hns3: fix return value error in
2949 hns3_reset_notify_down_enet
2950 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
2951 while resetting
2952 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
2953 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
2954 hclge_get_ring_chain_from_mbx
2955 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
2956 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
2957 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
2958 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
2959
2960 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
2961 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
2962
2963 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
2964 - cifs: do not allow creating sockets except with SMB1 posix exensions
2965 - btrfs: fix unaligned access in readdir
2966 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
2967 - clocksource/imx-tpm: Correct -ETIME return condition check
2968 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
2969 - drm/vc4: Fix memory leak during BO teardown
2970 - drm/i915/gvt: throw error on unhandled vfio ioctls
2971 - drm/i915/audio: Fix audio detection issue on GLK
2972 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
2973 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
2974 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
2975 - usb: musb: fix enumeration after resume
2976 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
2977 - usb: musb: Fix external abort in musb_remove on omap2430
2978 - firewire-ohci: work around oversized DMA reads on JMicron controllers
2979 - x86/tsc: Allow TSC calibration without PIT
2980 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
2981 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
2982 - ALSA: hda - Use IS_REACHABLE() for dependency on input
2983 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
2984 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
2985 - RDMA/core: Clarify rdma_ah_find_type
2986 - KVM: PPC: Book3S HV: Enable migration of decrementer register
2987 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
2988 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
2989 account
2990 - KVM: s390: use created_vcpus in more places
2991 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
2992 events
2993 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
2994 - selftest: ftrace: Fix to pick text symbols for kprobes
2995 - PCI: Add function 1 DMA alias quirk for Marvell 9128
2996 - Input: psmouse - fix Synaptics detection when protocol is disabled
2997 - libbpf: Makefile set specified permission mode
2998 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
2999 - i40iw: Free IEQ resources
3000 - i40iw: Zero-out consumer key on allocate stag for FMR
3001 - perf unwind: Do not look just at the global callchain_param.record_mode
3002 - tools lib traceevent: Simplify pointer print logic and fix %pF
3003 - perf callchain: Fix attr.sample_max_stack setting
3004 - tools lib traceevent: Fix get_field_str() for dynamic strings
3005 - perf record: Fix failed memory allocation for get_cpuid_str
3006 - iommu/exynos: Don't unconditionally steal bus ops
3007 - powerpc: System reset avoid interleaving oops using die synchronisation
3008 - iommu/vt-d: Use domain instead of cache fetching
3009 - dm thin: fix documentation relative to low water mark threshold
3010 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
3011 - ubifs: Fix uninitialized variable in search_dh_cookie()
3012 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
3013 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
3014 - spi: a3700: Clear DATA_OUT when performing a read
3015 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
3016 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
3017 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
3018 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
3019 - watchdog: sp5100_tco: Fix watchdog disable bit
3020 - kconfig: Don't leak main menus during parsing
3021 - kconfig: Fix automatic menu creation mem leak
3022 - kconfig: Fix expr_free() E_NOT leak
3023 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
3024 - Btrfs: set plug for fsync
3025 - btrfs: Fix out of bounds access in btrfs_search_slot
3026 - Btrfs: fix scrub to repair raid6 corruption
3027 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
3028 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
3029 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
3030 - RDMA/cma: Check existence of netdevice during port validation
3031 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
3032 - scsi: devinfo: fix format of the device list
3033 - scsi: fas216: fix sense buffer initialization
3034 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
3035 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
3036 - nfp: fix error return code in nfp_pci_probe()
3037 - block: Set BIO_TRACE_COMPLETION on new bio during split
3038 - bpf: test_maps: cleanup sockmaps when test ends
3039 - i40evf: Don't schedule reset_task when device is being removed
3040 - i40evf: ignore link up if not running
3041 - platform/x86: thinkpad_acpi: suppress warning about palm detection
3042 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
3043 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
3044 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
3045 - igb: Allow to remove administratively set MAC on VFs
3046 - igb: Clear TXSTMP when ptp_tx_work() is timeout
3047 - fm10k: fix "failed to kill vid" message for VF
3048 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
3049 - tty: serial: exar: Relocate sleep wake-up handling
3050 - device property: Define type of PROPERTY_ENRTY_*() macros
3051 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
3052 - RDMA/uverbs: Use an unambiguous errno for method not supported
3053 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
3054 - ixgbe: don't set RXDCTL.RLPML for 82599
3055 - i40e: program fragmented IPv4 filter input set
3056 - i40e: fix reported mask for ntuple filters
3057 - samples/bpf: Partially fixes the bpf.o build
3058 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
3059 - powerpc/numa: Ensure nodes initialized for hotplug
3060 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
3061 - ntb_transport: Fix bug with max_mw_size parameter
3062 - gianfar: prevent integer wrapping in the rx handler
3063 - x86/hyperv: Check for required priviliges in hyperv_init()
3064 - netfilter: x_tables: fix pointer leaks to userspace
3065 - tcp_nv: fix potential integer overflow in tcpnv_acked
3066 - kvm: Map PFN-type memory regions as writable (if possible)
3067 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
3068 running nested
3069 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
3070 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
3071 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
3072 - ocfs2: return error when we attempt to access a dirty bh in jbd2
3073 - mm/mempolicy: fix the check of nodemask from user
3074 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
3075 - asm-generic: provide generic_pmdp_establish()
3076 - sparc64: update pmdp_invalidate() to return old pmd value
3077 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
3078 - mm: pin address_space before dereferencing it while isolating an LRU page
3079 - mm/fadvise: discard partial page if endbyte is also EOF
3080 - openvswitch: Remove padding from packet before L3+ conntrack processing
3081 - blk-mq: fix discard merge with scheduler attached
3082 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
3083 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
3084 - IB/ipoib: Fix for potential no-carrier state
3085 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
3086 - drm/nouveau/pmu/fuc: don't use movw directly anymore
3087 - s390/eadm: fix CONFIG_BLOCK include dependency
3088 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
3089 - x86/power: Fix swsusp_arch_resume prototype
3090 - x86/dumpstack: Avoid uninitlized variable
3091 - firmware: dmi_scan: Fix handling of empty DMI strings
3092 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
3093 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
3094 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
3095 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
3096 - perf record: Fix period option handling
3097 - MIPS: Generic: Support GIC in EIC mode
3098 - perf evsel: Fix period/freq terms setup
3099 - xen-netfront: Fix race between device setup and open
3100 - xen/grant-table: Use put_page instead of free_page
3101 - bpf: sockmap, fix leaking maps with attached but not detached progs
3102 - RDS: IB: Fix null pointer issue
3103 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
3104 - proc: fix /proc/*/map_files lookup
3105 - PM / domains: Fix up domain-idle-states OF parsing
3106 - cifs: silence compiler warnings showing up with gcc-8.0.0
3107 - bcache: properly set task state in bch_writeback_thread()
3108 - bcache: fix for allocator and register thread race
3109 - bcache: fix for data collapse after re-attaching an attached device
3110 - bcache: return attach error when no cache set exist
3111 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
3112 - selftests/ftrace: Add some missing glob checks
3113 - rxrpc: Don't put crypto buffers on the stack
3114 - svcrdma: Fix Read chunk round-up
3115 - net: Extra '_get' in declaration of arch_get_platform_mac_address
3116 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
3117 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
3118 - net: stmmac: discard disabled flags in interrupt status register
3119 - bpf: fix rlimit in reuseport net selftest
3120 - ACPI / EC: Restore polling during noirq suspend/resume phases
3121 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
3122 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
3123 - powerpc/mm/hash64: Zero PGD pages on allocation
3124 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
3125 - locking/qspinlock: Ensure node->count is updated before initialising node
3126 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
3127 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
3128 - irqchip/gic-v3: Ignore disabled ITS nodes
3129 - cpumask: Make for_each_cpu_wrap() available on UP as well
3130 - irqchip/gic-v3: Change pr_debug message to pr_devel
3131 - RDMA/core: Reduce poll batch for direct cq polling
3132 - alarmtimer: Init nanosleep alarm timer on stack
3133 - netfilter: x_tables: cap allocations at 512 mbyte
3134 - netfilter: x_tables: add counters allocation wrapper
3135 - netfilter: compat: prepare xt_compat_init_offsets to return errors
3136 - netfilter: compat: reject huge allocation requests
3137 - netfilter: x_tables: limit allocation requests for blob rule heads
3138 - perf: Fix sample_max_stack maximum check
3139 - perf: Return proper values for user stack errors
3140 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
3141 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
3142 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
3143 - btrfs: Fix race condition between delayed refs and blockgroup removal
3144 - mm,vmscan: Allow preallocating memory for register_shrinker().
3145
3146 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
3147 - tty: make n_tty_read() always abort if hangup is in progress
3148 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
3149 - ubifs: Check ubifs_wbuf_sync() return code
3150 - ubi: fastmap: Don't flush fastmap work on detach
3151 - ubi: Fix error for write access
3152 - ubi: Reject MLC NAND
3153 - mm/ksm.c: fix inconsistent accounting of zero pages
3154 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
3155 - task_struct: only use anon struct under randstruct plugin
3156 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
3157 - resource: fix integer overflow at reallocation
3158 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
3159 - mm, slab: reschedule cache_reap() on the same CPU
3160 - usb: musb: gadget: misplaced out of bounds check
3161 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
3162 - usb: gadget: udc: core: update usb_ep_queue() documentation
3163 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
3164 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
3165 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
3166 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
3167 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
3168 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
3169 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
3170 - spi: atmel: init FIFOs before spi enable
3171 - spi: Fix scatterlist elements size in spi_map_buf
3172 - spi: Fix unregistration of controller with fixed SPI bus number
3173 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
3174 - media: vivid: check if the cec_adapter is valid
3175 - media: vsp1: Fix BRx conditional path in WPF
3176 - x86/xen: Delay get_cpu_cap until stack canary is established
3177 - regmap: Fix reversed bounds check in regmap_raw_write()
3178 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
3179 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
3180 - USB: gadget: f_midi: fixing a possible double-free in f_midi
3181 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
3182 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
3183 - usb: dwc3: pci: Properly cleanup resource
3184 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
3185 - cifs: fix memory leak in SMB2_open()
3186 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
3187 - smb3: Fix root directory when server returns inode number of zero
3188 - HID: i2c-hid: fix size check and type usage
3189 - i2c: i801: Save register SMBSLVCMD value only once
3190 - i2c: i801: Restore configuration at shutdown
3191 - CIFS: refactor crypto shash/sdesc allocation&free
3192 - CIFS: add sha512 secmech
3193 - CIFS: fix sha512 check in cifs_crypto_secmech_release
3194 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
3195 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
3196 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
3197 - powerpc/kprobes: Fix call trace due to incorrect preempt count
3198 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
3199 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
3200 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
3201 - HID: Fix hid_report_len usage
3202 - HID: core: Fix size as type u32
3203 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
3204 - ASoC: ssm2602: Replace reg_default_raw with reg_default
3205 - ASoC: topology: Fix kcontrol name string handling
3206 - irqchip/gic: Take lock when updating irq type
3207 - random: use a tighter cap in credit_entropy_bits_safe()
3208 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
3209 - block: use 32-bit blk_status_t on Alpha
3210 - jbd2: if the journal is aborted then don't allow update of the log tail
3211 - ext4: shutdown should not prevent get_write_access
3212 - ext4: eliminate sleep from shutdown ioctl
3213 - ext4: pass -ESHUTDOWN code to jbd2 layer
3214 - ext4: don't update checksum of new initialized bitmaps
3215 - ext4: protect i_disksize update by i_data_sem in direct write path
3216 - ext4: limit xattr size to INT_MAX
3217 - ext4: always initialize the crc32c checksum driver
3218 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
3219 - ext4: move call to ext4_error() into ext4_xattr_check_block()
3220 - ext4: add bounds checking to ext4_xattr_find_entry()
3221 - ext4: add extra checks to ext4_xattr_block_get()
3222 - dm crypt: limit the number of allocated pages
3223 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
3224 - RDMA/mlx5: Protect from NULL pointer derefence
3225 - RDMA/rxe: Fix an out-of-bounds read
3226 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
3227 - IB/srp: Fix srp_abort()
3228 - IB/srp: Fix completion vector assignment algorithm
3229 - dmaengine: at_xdmac: fix rare residue corruption
3230 - cxl: Fix possible deadlock when processing page faults from cxllib
3231 - tpm: self test failure should not cause suspend to fail
3232 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
3233 - libnvdimm, namespace: use a safe lookup for dimm device name
3234 - nfit, address-range-scrub: fix scrub in-progress reporting
3235 - nfit: skip region registration for incomplete control regions
3236 - ring-buffer: Check if memory is available before allocation
3237 - um: Compile with modern headers
3238 - um: Use POSIX ucontext_t instead of struct ucontext
3239 - iommu/vt-d: Fix a potential memory leak
3240 - mmc: jz4740: Fix race condition in IRQ mask update
3241 - mmc: tmio: Fix error handling when issuing CMD23
3242 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
3243 - clk: mvebu: armada-38x: add support for missing clocks
3244 - clk: fix false-positive Wmaybe-uninitialized warning
3245 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
3246 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
3247 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
3248 - thermal: imx: Fix race condition in imx_thermal_probe()
3249 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
3250 - watchdog: f71808e_wdt: Fix WD_EN register read
3251 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
3252 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
3253 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
3254 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
3255 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
3256 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
3257 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
3258 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
3259 - drm/amdgpu: Fix PCIe lane width calculation
3260 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
3261 - drm/rockchip: Clear all interrupts before requesting the IRQ
3262 - drm/radeon: add PX quirk for Asus K73TK
3263 - drm/radeon: Fix PCIe lane width calculation
3264 - ALSA: line6: Use correct endpoint type for midi output
3265 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
3266 - ALSA: hda - New VIA controller suppor no-snoop path
3267 - random: fix crng_ready() test
3268 - random: use a different mixing algorithm for add_device_randomness()
3269 - random: crng_reseed() should lock the crng instance that it is modifying
3270 - random: add new ioctl RNDRESEEDCRNG
3271 - HID: input: fix battery level reporting on BT mice
3272 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
3273 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
3274 - MIPS: uaccess: Add micromips clobbers to bzero invocation
3275 - MIPS: memset.S: EVA & fault support for small_memset
3276 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
3277 - MIPS: memset.S: Fix clobber of v1 in last_fixup
3278 - powerpc/eeh: Fix enabling bridge MMIO windows
3279 - powerpc/lib: Fix off-by-one in alternate feature patching
3280 - udf: Fix leak of UTF-16 surrogates into encoded strings
3281 - fanotify: fix logic of events on child
3282 - mmc: sdhci-pci: Only do AMD tuning for HS200
3283 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
3284 - jffs2_kill_sb(): deal with failed allocations
3285 - hypfs_kill_super(): deal with failed allocations
3286 - orangefs_kill_sb(): deal with allocation failures
3287 - rpc_pipefs: fix double-dput()
3288 - Don't leak MNT_INTERNAL away from internal mounts
3289 - autofs: mount point create should honour passed in mode
3290 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
3291 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
3292 - media: staging: lirc_zilog: incorrect reference counting
3293 - writeback: safer lock nesting
3294 - Bluetooth: hci_bcm: Add irq_polarity module option
3295 - mm: hwpoison: disable memory error handling on 1GB hugepage
3296 - media: rc: oops in ir_timer_keyup after device unplug
3297 - acpi, nfit: rework NVDIMM leaf method detection
3298 - ceph: always update atime/mtime/ctime for new inode
3299 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
3300 - ext4: force revalidation of directory pointer after seekdir(2)
3301 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
3302 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
3303 - xprtrdma: Fix corner cases when handling device removal
3304 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
3305 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
3306 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
3307 - mmc: core: Prevent bus reference leak in mmc_blk_init()
3308 - drm/amd/display: HDMI has no sound after Panel power off/on
3309 - trace_uprobe: Use %lx to display offset
3310 - clk: tegra: Mark HCLK, SCLK and EMC as critical
3311 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
3312 - pwm: mediatek: Improve precision in rate calculation
3313 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
3314 - s390: add support for IBM z14 Model ZR1
3315 - drm/i915: Fix hibernation with ACPI S0 target state
3316 - libnvdimm, dimm: handle EACCES failures from label reads
3317 - device-dax: allow MAP_SYNC to succeed
3318 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
3319
3320 * CVE-2018-7755
3321 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
3322
3323 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
3324
3325 linux (4.15.0-23.25) bionic; urgency=medium
3326
3327 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
3328
3329 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
3330 - arm64: mmu: add the entry trampolines start/end section markers into
3331 sections.h
3332 - arm64: sdei: Add trampoline code for remapping the kernel
3333
3334 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
3335 - ACPI: APEI: handle PCIe AER errors in separate function
3336 - ACPI: APEI: call into AER handling regardless of severity
3337
3338 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
3339 - scsi: qla2xxx: Fix session cleanup for N2N
3340 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
3341 - scsi: qla2xxx: Serialize session deletion by using work_lock
3342 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
3343 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
3344 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
3345 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
3346 - scsi: qla2xxx: Fix double free bug after firmware timeout
3347 - scsi: qla2xxx: Fixup locking for session deletion
3348
3349 * Several hisi_sas bug fixes (LP: #1768974)
3350 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
3351 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
3352 - scsi: hisi_sas: fix the issue of link rate inconsistency
3353 - scsi: hisi_sas: fix the issue of setting linkrate register
3354 - scsi: hisi_sas: increase timer expire of internal abort task
3355 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
3356 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
3357 - scsi: hisi_sas: Code cleanup and minor bug fixes
3358
3359 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
3360 is loaded (LP: #1764982)
3361 - nvmet-rdma: Don't flush system_wq by default during remove_one
3362 - nvme-rdma: Don't flush delete_wq by default during remove_one
3363
3364 * Warnings/hang during error handling of SATA disks on SAS controller
3365 (LP: #1768971)
3366 - scsi: libsas: defer ata device eh commands to libata
3367
3368 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
3369 - ata: do not schedule hot plug if it is a sas host
3370
3371 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
3372 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
3373 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
3374 - powerpc/64s: return more carefully from sreset NMI
3375 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
3376
3377 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
3378 - fsnotify: Fix fsnotify_mark_connector race
3379
3380 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
3381 - xen-netfront: Fix hang on device removal
3382
3383 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
3384 - net: hns: Avoid action name truncation
3385
3386 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
3387 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
3388 num_possible_cpus()
3389
3390 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
3391 - [Config] update Build-Depends: transfig to fig2dev
3392
3393 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
3394 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
3395 interrupt
3396
3397 * Add d-i support for Huawei NICs (LP: #1767490)
3398 - d-i: add hinic to nic-modules udeb
3399
3400 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
3401 (LP: #1746474)
3402 - xfrm: reuse uncached_list to track xdsts
3403
3404 * Include nfp driver in linux-modules (LP: #1768526)
3405 - [Config] Add nfp.ko to generic inclusion list
3406
3407 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
3408 - x86/xen: Reset VCPU0 info pointer after shared_info remap
3409
3410 * CVE-2018-3639 (x86)
3411 - x86/bugs: Fix the parameters alignment and missing void
3412 - KVM: SVM: Move spec control call after restore of GS
3413 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
3414 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
3415 - x86/cpufeatures: Disentangle SSBD enumeration
3416 - x86/cpufeatures: Add FEATURE_ZEN
3417 - x86/speculation: Handle HT correctly on AMD
3418 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
3419 - x86/speculation: Add virtualized speculative store bypass disable support
3420 - x86/speculation: Rework speculative_store_bypass_update()
3421 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
3422 - x86/bugs: Expose x86_spec_ctrl_base directly
3423 - x86/bugs: Remove x86_spec_ctrl_set()
3424 - x86/bugs: Rework spec_ctrl base and mask logic
3425 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
3426 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
3427 - x86/bugs: Rename SSBD_NO to SSB_NO
3428 - bpf: Prevent memory disambiguation attack
3429 - KVM: VMX: Expose SSBD properly to guests.
3430
3431 * Suspend to idle: Open lid didn't resume (LP: #1771542)
3432 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
3433
3434 * Fix initialization failure detection in SDEI for device-tree based systems
3435 (LP: #1768663)
3436 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
3437
3438 * No driver for Huawei network adapters on arm64 (LP: #1769899)
3439 - net-next/hinic: add arm64 support
3440
3441 * CVE-2018-1092
3442 - ext4: fail ext4_iget for root directory if unallocated
3443
3444 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
3445 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
3446
3447 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
3448 to load (LP: #1728238)
3449 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
3450 unreleased firmware"
3451
3452 * Battery drains when laptop is off (shutdown) (LP: #1745646)
3453 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
3454
3455 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
3456 (LP: #1764194)
3457 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
3458
3459 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
3460 - iwlwifi: add shared clock PHY config flag for some devices
3461 - iwlwifi: add a bunch of new 9000 PCI IDs
3462
3463 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
3464 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
3465
3466 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
3467 - init: fix false positives in W+X checking
3468
3469 * Bionic update to v4.15.18 stable release (LP: #1769723)
3470 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
3471 ip_set_net_exit()
3472 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
3473 - rds: MP-RDS may use an invalid c_path
3474 - slip: Check if rstate is initialized before uncompressing
3475 - vhost: fix vhost_vq_access_ok() log check
3476 - l2tp: fix races in tunnel creation
3477 - l2tp: fix race in duplicate tunnel detection
3478 - ip_gre: clear feature flags when incompatible o_flags are set
3479 - vhost: Fix vhost_copy_to_user()
3480 - lan78xx: Correctly indicate invalid OTP
3481 - media: v4l2-compat-ioctl32: don't oops on overlay
3482 - media: v4l: vsp1: Fix header display list status check in continuous mode
3483 - ipmi: Fix some error cleanup issues
3484 - parisc: Fix out of array access in match_pci_device()
3485 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
3486 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
3487 - PCI: hv: Serialize the present and eject work items
3488 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
3489 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
3490 - perf/core: Fix use-after-free in uprobe_perf_close()
3491 - x86/mce/AMD: Get address from already initialized block
3492 - hwmon: (ina2xx) Fix access to uninitialized mutex
3493 - ath9k: Protect queue draining by rcu_read_lock()
3494 - x86/apic: Fix signedness bug in APIC ID validity checks
3495 - f2fs: fix heap mode to reset it back
3496 - block: Change a rcu_read_{lock,unlock}_sched() pair into
3497 rcu_read_{lock,unlock}()
3498 - nvme: Skip checking heads without namespaces
3499 - lib: fix stall in __bitmap_parselist()
3500 - blk-mq: order getting budget and driver tag
3501 - blk-mq: don't keep offline CPUs mapped to hctx 0
3502 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
3503 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
3504 - hugetlbfs: fix bug in pgoff overflow checking
3505 - nfsd: fix incorrect umasks
3506 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
3507 - block/loop: fix deadlock after loop_set_status
3508 - nfit: fix region registration vs block-data-window ranges
3509 - s390/qdio: don't retry EQBS after CCQ 96
3510 - s390/qdio: don't merge ERROR output buffers
3511 - s390/ipl: ensure loadparm valid flag is set
3512 - get_user_pages_fast(): return -EFAULT on access_ok failure
3513 - mm/gup_benchmark: handle gup failures
3514 - getname_kernel() needs to make sure that ->name != ->iname in long case
3515 - Bluetooth: Fix connection if directed advertising and privacy is used
3516 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
3517 low
3518 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
3519 - ovl: set lower layer st_dev only if setting lower st_ino
3520 - Linux 4.15.18
3521
3522 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
3523 dead (LP: #1768852)
3524 - xhci: Fix Kernel oops in xhci dbgtty
3525
3526 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
3527 - [Packaging] Fix missing watchdog for Raspberry Pi
3528
3529 * CVE-2018-8087
3530 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
3531
3532 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
3533 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
3534 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
3535
3536 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
3537 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
3538
3539 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
3540 NULL pointer dereference at 0000000000000980 (LP: #1768292)
3541 - thunderbolt: Prevent crash when ICM firmware is not running
3542
3543 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
3544 - [Config] snapdragon: DRM_I2C_ADV7511=y
3545
3546 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
3547 (LP: #1767088)
3548 - net: aquantia: Regression on reset with 1.x firmware
3549 - net: aquantia: oops when shutdown on already stopped device
3550
3551 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
3552 (LP: #1764892)
3553 - e1000e: Remove Other from EIAC
3554
3555 * Acer Swift sf314-52 power button not managed (LP: #1766054)
3556 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
3557
3558 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
3559 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
3560
3561 * Change the location for one of two front mics on a lenovo thinkcentre
3562 machine (LP: #1766477)
3563 - ALSA: hda/realtek - adjust the location of one mic
3564
3565 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
3566 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
3567
3568 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
3569 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
3570
3571 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
3572
3573 linux (4.15.0-22.24) bionic; urgency=medium
3574
3575 * CVE-2018-3639 (powerpc)
3576 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
3577 - stf-barrier: set eieio instruction bit 6 for future optimisations
3578
3579 * CVE-2018-3639 (x86)
3580 - x86/nospec: Simplify alternative_msr_write()
3581 - x86/bugs: Concentrate bug detection into a separate function
3582 - x86/bugs: Concentrate bug reporting into a separate function
3583 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
3584 - x86/bugs, KVM: Support the combination of guest and host IBRS
3585 - x86/bugs: Expose /sys/../spec_store_bypass
3586 - x86/cpufeatures: Add X86_FEATURE_RDS
3587 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
3588 mitigation
3589 - x86/bugs/intel: Set proper CPU features and setup RDS
3590 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
3591 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
3592 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
3593 - x86/speculation: Create spec-ctrl.h to avoid include hell
3594 - prctl: Add speculation control prctls
3595 - x86/process: Allow runtime control of Speculative Store Bypass
3596 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
3597 - nospec: Allow getting/setting on non-current task
3598 - proc: Provide details on speculation flaw mitigations
3599 - seccomp: Enable speculation flaw mitigations
3600 - x86/bugs: Make boot modes __ro_after_init
3601 - prctl: Add force disable speculation
3602 - seccomp: Use PR_SPEC_FORCE_DISABLE
3603 - seccomp: Add filter flag to opt-out of SSB mitigation
3604 - seccomp: Move speculation migitation control to arch code
3605 - x86/speculation: Make "seccomp" the default mode for Speculative Store
3606 Bypass
3607 - x86/bugs: Rename _RDS to _SSBD
3608 - proc: Use underscores for SSBD in 'status'
3609 - Documentation/spec_ctrl: Do some minor cleanups
3610 - x86/bugs: Fix __ssb_select_mitigation() return type
3611 - x86/bugs: Make cpu_show_common() static
3612
3613 * LSM Stacking prctl values should be redefined as to not collide with
3614 upstream prctls (LP: #1769263) // CVE-2018-3639
3615 - SAUCE: LSM stacking: adjust prctl values
3616
3617 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
3618
3619 linux (4.15.0-21.22) bionic; urgency=medium
3620
3621 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
3622
3623 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
3624 16.04 to 18.04 (LP: #1766727)
3625 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
3626
3627 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
3628 (LP: #1767133)
3629 - Packaging: Depends on linux-base that provides the necessary tools
3630
3631 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
3632 (LP: #1766629)
3633 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
3634
3635 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
3636
3637 linux (4.15.0-20.21) bionic; urgency=medium
3638
3639 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
3640
3641 * package shim-signed (not installed) failed to install/upgrade: installed
3642 shim-signed package post-installation script subprocess returned error exit
3643 status 5 (LP: #1766391)
3644 - [Packaging] fix invocation of header postinst hooks
3645
3646 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
3647
3648 linux (4.15.0-19.20) bionic; urgency=medium
3649
3650 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
3651
3652 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
3653 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
3654 - Revert "genirq/affinity: assign vectors to all possible CPUs"
3655
3656 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
3657
3658 linux (4.15.0-18.19) bionic; urgency=medium
3659
3660 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
3661
3662 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
3663 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
3664 (LP: #1765429)
3665 - powerpc/pseries: Fix clearing of security feature flags
3666
3667 * signing: only install a signed kernel (LP: #1764794)
3668 - [Packaging] update to Debian like control scripts
3669 - [Packaging] switch to triggers for postinst.d postrm.d handling
3670 - [Packaging] signing -- switch to raw-signing tarballs
3671 - [Packaging] signing -- switch to linux-image as signed when available
3672 - [Config] signing -- enable Opal signing for ppc64el
3673 - [Packaging] printenv -- add signing options
3674
3675 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
3676 - [Packaging] signing -- add support for signing Opal kernel binaries
3677
3678 * Please cherrypick s390 unwind fix (LP: #1765083)
3679 - s390/compat: fix setup_frame32
3680
3681 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
3682 [ipr] (LP: #1751813)
3683 - d-i: move ipr to storage-core-modules on ppc64el
3684
3685 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
3686 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
3687
3688 * Miscellaneous Ubuntu changes
3689 - [Packaging] Add linux-oem to rebuild test blacklist.
3690
3691 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
3692
3693 linux (4.15.0-17.18) bionic; urgency=medium
3694
3695 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
3696
3697 * Eventual OOM with profile reloads (LP: #1750594)
3698 - SAUCE: apparmor: fix memory leak when duplicate profile load
3699
3700 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
3701
3702 linux (4.15.0-16.17) bionic; urgency=medium
3703
3704 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
3705
3706 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
3707 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
3708
3709 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
3710 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
3711
3712 * Fix trying to "push" an already active pool VP (LP: #1763386)
3713 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
3714
3715 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
3716 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
3717 userspace"
3718 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
3719 - scsi: hisi_sas: modify some register config for hip08
3720 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
3721
3722 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
3723 - misc: rtsx: Move Realtek Card Reader Driver to misc
3724 - updateconfigs for Realtek Card Reader Driver
3725 - misc: rtsx: Add support for RTS5260
3726 - misc: rtsx: Fix symbol clashes
3727
3728 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
3729 ./include/linux/net_dim.h (LP: #1763269)
3730 - net/mlx5e: Fix int overflow
3731
3732 * apparmor bug fixes for bionic (LP: #1763427)
3733 - apparmor: fix logging of the existence test for signals
3734 - apparmor: make signal label match work when matching stacked labels
3735 - apparmor: audit unknown signal numbers
3736 - apparmor: fix memory leak on buffer on error exit path
3737 - apparmor: fix mediation of prlimit
3738
3739 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
3740 fixes for bionic (LP: #1763427)
3741 - apparmor: fix dangling symlinks to policy rawdata after replacement
3742
3743 * [OPAL] Assert fail:
3744 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
3745 (LP: #1762913)
3746 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
3747
3748 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
3749 (LP: #1762928)
3750 - powerpc/tm: Fix endianness flip on trap
3751
3752 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
3753 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
3754 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
3755 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
3756 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
3757
3758 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
3759 - i2c: xlp9xx: return ENXIO on slave address NACK
3760 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
3761 - i2c: xlp9xx: Check for Bus state before every transfer
3762 - i2c: xlp9xx: Handle NACK on DATA properly
3763
3764 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
3765 - tools/kvm_stat: simplify the sortkey function
3766 - tools/kvm_stat: use a namedtuple for storing the values
3767 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
3768 - tools/kvm_stat: avoid 'is' for equality checks
3769 - tools/kvm_stat: fix crash when filtering out all non-child trace events
3770 - tools/kvm_stat: print error on invalid regex
3771 - tools/kvm_stat: fix debugfs handling
3772 - tools/kvm_stat: mark private methods as such
3773 - tools/kvm_stat: eliminate extra guest/pid selection dialog
3774 - tools/kvm_stat: separate drilldown and fields filtering
3775 - tools/kvm_stat: group child events indented after parent
3776 - tools/kvm_stat: print 'Total' line for multiple events only
3777 - tools/kvm_stat: Fix python3 syntax
3778 - tools/kvm_stat: Don't use deprecated file()
3779 - tools/kvm_stat: Remove unused function
3780 - [Packaging] Add linux-tools-host package for VM host tools
3781 - [Config] do_tools_host=true for amd64
3782
3783 * Bionic update to v4.15.17 stable release (LP: #1763366)
3784 - i40iw: Fix sequence number for the first partial FPDU
3785 - i40iw: Correct Q1/XF object count equation
3786 - i40iw: Validate correct IRD/ORD connection parameters
3787 - clk: meson: mpll: use 64-bit maths in params_from_rate
3788 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
3789 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
3790 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
3791 - thermal: power_allocator: fix one race condition issue for thermal_instances
3792 list
3793 - perf probe: Find versioned symbols from map
3794 - perf probe: Add warning message if there is unexpected event name
3795 - perf evsel: Fix swap for samples with raw data
3796 - perf evsel: Enable ignore_missing_thread for pid option
3797 - l2tp: fix missing print session offset info
3798 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
3799 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
3800 - IB/mlx5: Report inner RSS capability
3801 - VFS: close race between getcwd() and d_move()
3802 - watchdog: dw_wdt: add stop watchdog operation
3803 - clk: divider: fix incorrect usage of container_of
3804 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
3805 - gpiolib: don't dereference a desc before validation
3806 - net_sch: red: Fix the new offload indication
3807 - selftests/net: fix bugs in address and port initialization
3808 - thermal/drivers/hisi: Remove bogus const from function return type
3809 - RDMA/cma: Mark end of CMA ID messages
3810 - hwmon: (ina2xx) Make calibration register value fixed
3811 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
3812 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
3813 - media: videobuf2-core: don't go out of the buffer range
3814 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
3815 download
3816 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
3817 - drm/msm: Fix NULL deref in adreno_load_gpu
3818 - IB/ipoib: Fix for notify send CQ failure messages
3819 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
3820 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
3821 - irqchip/ompic: fix return value check in ompic_of_init()
3822 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
3823 - ACPI: EC: Fix debugfs_create_*() usage
3824 - mac80211: Fix setting TX power on monitor interfaces
3825 - vfb: fix video mode and line_length being set when loaded
3826 - crypto: crypto4xx - perform aead icv check in the driver
3827 - gpio: label descriptors using the device name
3828 - arm64: asid: Do not replace active_asids if already 0
3829 - powernv-cpufreq: Add helper to extract pstate from PMSR
3830 - IB/rdmavt: Allocate CQ memory on the correct node
3831 - blk-mq: avoid to map CPU into stale hw queue
3832 - blk-mq: fix race between updating nr_hw_queues and switching io sched
3833 - backlight: tdo24m: Fix the SPI CS between transfers
3834 - nvme-fabrics: protect against module unload during create_ctrl
3835 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
3836 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
3837 - nvme_fcloop: disassocate local port structs
3838 - nvme_fcloop: fix abort race condition
3839 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
3840 - perf report: Fix a no annotate browser displayed issue
3841 - staging: lustre: disable preempt while sampling processor id.
3842 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
3843 - power: supply: axp288_charger: Properly stop work on probe-error / remove
3844 - rt2x00: do not pause queue unconditionally on error path
3845 - wl1251: check return from call to wl1251_acx_arp_ip_filter
3846 - net/mlx5: Fix race for multiple RoCE enable
3847 - bcache: ret IOERR when read meets metadata error
3848 - bcache: stop writeback thread after detaching
3849 - bcache: segregate flash only volume write streams
3850 - net: Fix netdev_WARN_ONCE macro
3851 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
3852 - blk-mq: fix kernel oops in blk_mq_tag_idle()
3853 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
3854 - block, bfq: put async queues for root bfq groups too
3855 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
3856 - EDAC, mv64x60: Fix an error handling path
3857 - uio_hv_generic: check that host supports monitor page
3858 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
3859 - Bluetooth: hci_bcm: Validate IRQ before using it
3860 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
3861 - i40evf: don't rely on netif_running() outside rtnl_lock()
3862 - drm/amd/powerplay: fix memory leakage when reload (v2)
3863 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
3864 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
3865 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
3866 in RAID map
3867 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
3868 called
3869 - RDMA/cma: Fix rdma_cm path querying for RoCE
3870 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
3871 - x86/gart: Exclude GART aperture from vmcore
3872 - sdhci: Advertise 2.0v supply on SDIO host controller
3873 - Input: goodix - disable IRQs while suspended
3874 - mtd: mtd_oobtest: Handle bitflips during reads
3875 - crypto: aes-generic - build with -Os on gcc-7+
3876 - perf tools: Fix copyfile_offset update of output offset
3877 - tcmu: release blocks for partially setup cmds
3878 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
3879 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
3880 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
3881 - x86/microcode: Propagate return value from updating functions
3882 - x86/CPU: Add a microcode loader callback
3883 - x86/CPU: Check CPU feature bits after microcode upgrade
3884 - x86/microcode: Get rid of struct apply_microcode_ctx
3885 - x86/microcode/intel: Check microcode revision before updating sibling
3886 threads
3887 - x86/microcode/intel: Writeback and invalidate caches before updating
3888 microcode
3889 - x86/microcode: Do not upload microcode if CPUs are offline
3890 - x86/microcode/intel: Look into the patch cache first
3891 - x86/microcode: Request microcode on the BSP
3892 - x86/microcode: Synchronize late microcode loading
3893 - x86/microcode: Attempt late loading only when new microcode is present
3894 - x86/microcode: Fix CPU synchronization routine
3895 - arp: fix arp_filter on l3slave devices
3896 - ipv6: the entire IPv6 header chain must fit the first fragment
3897 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
3898 lan78xx_deferred_multicast_write)
3899 - net: dsa: Discard frames from unused ports
3900 - net: fix possible out-of-bound read in skb_network_protocol()
3901 - net/ipv6: Fix route leaking between VRFs
3902 - net/ipv6: Increment OUTxxx counters after netfilter hook
3903 - netlink: make sure nladdr has correct size in netlink_connect()
3904 - net/mlx5e: Verify coalescing parameters in range
3905 - net sched actions: fix dumping which requires several messages to user space
3906 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
3907 - pptp: remove a buggy dst release in pptp_connect()
3908 - r8169: fix setting driver_data after register_netdev
3909 - sctp: do not leak kernel memory to user space
3910 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
3911 - vhost: correctly remove wait queue during poll failure
3912 - vlan: also check phy_driver ts_info for vlan's real device
3913 - vrf: Fix use after free and double free in vrf_finish_output
3914 - bonding: fix the err path for dev hwaddr sync in bond_enslave
3915 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
3916 - bonding: process the err returned by dev_set_allmulti properly in
3917 bond_enslave
3918 - net: fool proof dev_valid_name()
3919 - ip_tunnel: better validate user provided tunnel names
3920 - ipv6: sit: better validate user provided tunnel names
3921 - ip6_gre: better validate user provided tunnel names
3922 - ip6_tunnel: better validate user provided tunnel names
3923 - vti6: better validate user provided tunnel names
3924 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
3925 - net_sched: fix a missing idr_remove() in u32_delete_key()
3926 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
3927 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
3928 - net/mlx5e: Fix memory usage issues in offloading TC flows
3929 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
3930 - nfp: use full 40 bits of the NSP buffer address
3931 - ipv6: sr: fix seg6 encap performances with TSO enabled
3932 - net/mlx5e: Don't override vport admin link state in switchdev mode
3933 - net/mlx5e: Sync netdev vxlan ports at open
3934 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
3935 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
3936 - strparser: Fix sign of err codes
3937 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
3938 - net/mlx5e: Fix traffic being dropped on VF representor
3939 - vhost: validate log when IOTLB is enabled
3940 - route: check sysctl_fib_multipath_use_neigh earlier than hash
3941 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
3942 - vhost_net: add missing lock nesting notation
3943 - net/mlx4_core: Fix memory leak while delete slave's resources
3944 - Linux 4.15.17
3945
3946 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
3947 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
3948 release (LP: #1763366)
3949 - sky2: Increase D3 delay to sky2 stops working after suspend
3950
3951 * [Featire] CNL: Enable RAPL support (LP: #1685712)
3952 - powercap: RAPL: Add support for Cannon Lake
3953
3954 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
3955 - s390: move nobp parameter functions to nospec-branch.c
3956 - s390: add automatic detection of the spectre defense
3957 - s390: report spectre mitigation via syslog
3958 - s390: add sysfs attributes for spectre
3959 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
3960 - s390: correct nospec auto detection init order
3961
3962 * Merge the linux-snapdragon kernel into bionic master/snapdragon
3963 (LP: #1763040)
3964 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
3965 - drm/msm: fix msm_rd_dump_submit prototype
3966 - drm/msm: gpu: Only sync fences on rings that exist
3967 - wcn36xx: set default BTLE coexistence config
3968 - wcn36xx: Add hardware scan offload support
3969 - wcn36xx: Reduce spinlock in indication handler
3970 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
3971 - wcn36xx: release DMA memory in case of error
3972 - mailbox: qcom: Convert APCS IPC driver to use regmap
3973 - mailbox: qcom: Create APCS child device for clock controller
3974 - clk: qcom: Add A53 PLL support
3975 - clk: qcom: Add regmap mux-div clocks support
3976 - clk: qcom: Add APCS clock controller support
3977 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
3978 - media: venus: venc: set correctly GOP size and number of B-frames
3979 - media: venus: venc: configure entropy mode
3980 - media: venus: venc: Apply inloop deblocking filter
3981 - media: venus: cleanup set_property controls
3982 - arm64: defconfig: enable REMOTEPROC
3983 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
3984 - kernel: configs; add distro.config
3985 - arm64: configs: enable WCN36xx
3986 - kernel: distro.config: enable debug friendly USB network adpater
3987 - arm64: configs: enable QCOM Venus
3988 - arm64: defconfig: Enable a53/apcs and avs
3989 - arm64: defconfig: enable ondemand governor as default
3990 - arm64: defconfig: enable QCOM_TSENS
3991 - arm64: defconfig: enable new trigger modes for leds
3992 - kernel: configs: enable dm_mod and dm_crypt
3993 - Force the SMD regulator driver to be compiled-in
3994 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
3995 - arm64: configs: enable BT_QCOMSMD
3996 - kernel: configs: add more USB net drivers
3997 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
3998 - arm64: configs: Enable camera drivers
3999 - kernel: configs: add freq stat to sysfs
4000 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
4001 - arm64: defconfig: Enable QRTR features
4002 - kernel: configs: set USB_CONFIG_F_FS in distro.config
4003 - kernel: distro.config: enable 'schedutil' CPUfreq governor
4004 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
4005 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
4006 - arm64: defconfig: enable LEDS_QCOM_LPG
4007 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
4008 - power: avs: Add support for CPR (Core Power Reduction)
4009 - power: avs: cpr: Use raw mem access for qfprom
4010 - power: avs: cpr: fix with new reg_sequence structures
4011 - power: avs: cpr: Register with cpufreq-dt
4012 - regulator: smd: Add floor and corner operations
4013 - PM / OPP: Support adjusting OPP voltages at runtime
4014 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
4015 - PM / OPP: HACK: Allow to set regulator without opp_list
4016 - PM / OPP: Add a helper to get an opp regulator for device
4017 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
4018 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
4019 - ov5645: I2C address change
4020 - i2c: Add Qualcomm Camera Control Interface driver
4021 - camss: vfe: Skip first four frames from sensor
4022 - camss: Do not register if no cameras are present
4023 - i2c-qcom-cci: Fix run queue completion timeout
4024 - i2c-qcom-cci: Fix I2C address bug
4025 - media: ov5645: Fix I2C address
4026 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
4027 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
4028 - leds: Add driver for Qualcomm LPG
4029 - wcn36xx: Fix warning due to duplicate scan_completed notification
4030 - arm64: dts: Add CPR DT node for msm8916
4031 - arm64: dts: add spmi-regulator nodes
4032 - arm64: dts: msm8916: Add cpufreq support
4033 - arm64: dts: msm8916: Add a shared CPU opp table
4034 - arm64: dts: msm8916: Add cpu cooling maps
4035 - arm64: dts: pm8916: Mark the s2 regulator as always-on
4036 - dt-bindings: mailbox: qcom: Document the APCS clock binding
4037 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
4038 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
4039 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
4040 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
4041 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
4042 driver
4043 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
4044 - DT: leds: Add Qualcomm Light Pulse Generator binding
4045 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
4046 - arm64: dts: qcom: Add pwm node for pm8916
4047 - arm64: dts: qcom: Add user LEDs on db820c
4048 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
4049 - ARM: dts: qcom: Add LPG node to pm8941
4050 - ARM: dts: qcom: honami: Add LPG node and RGB LED
4051 - arm64: dts: qcom: Add Camera Control Interface support
4052 - arm64: dts: qcom: Add apps_iommu vfe child node
4053 - arm64: dts: qcom: Add camss device node
4054 - arm64: dts: qcom: Add ov5645 device nodes
4055 - arm64: dts: msm8916: Fix camera sensors I2C addresses
4056 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
4057 - packaging: arm64: add a uboot flavour - part1
4058 - packaging: arm64: add a uboot flavour - part2
4059 - packaging: arm64: add a uboot flavour - part3
4060 - packaging: arm64: add a uboot flavour - part4
4061 - packaging: arm64: add a uboot flavour - part5
4062 - packaging: arm64: rename uboot flavour to snapdragon
4063 - [Config] updateconfigs after qcomlt import
4064 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
4065 - [Config] arm64: snapdragon: MSM_GCC_8916=y
4066 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
4067 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
4068 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
4069 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
4070 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
4071 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
4072 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
4073 - [Config] arm64: snapdragon: QCOM_SMEM=y
4074 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
4075 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
4076 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
4077 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
4078 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
4079 - [Config] arm64: snapdragon: QCOM_CPR=y
4080 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
4081 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
4082 - [Config] turn off DRM_MSM_REGISTER_LOGGING
4083 - [Config] arm64: snapdragon: I2C_QUP=y
4084 - [Config] arm64: snapdragon: SPI_QUP=y
4085 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
4086 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
4087 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
4088 - [Config] arm64: snapdragon: QCOM_SMSM=y
4089 - [Config] arm64: snapdragon: QCOM_SMP2P=y
4090 - [Config] arm64: snapdragon: DRM_MSM=y
4091 - [Config] arm64: snapdragon: SND_SOC=y
4092 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
4093 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
4094 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
4095 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
4096 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
4097 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
4098 SND_SOC_MSM8916_WCD_DIGITAL=y
4099 - SAUCE: media: ov5645: skip address change if dt addr == default addr
4100 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
4101 #ifdefs
4102 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
4103 - packaging: snapdragon: fixup ABI paths
4104
4105 * LSM stacking patches for bionic (LP: #1763062)
4106 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
4107 - SAUCE: LSM stacking: LSM: Manage credential security blobs
4108 - SAUCE: LSM stacking: LSM: Manage file security blobs
4109 - SAUCE: LSM stacking: LSM: Manage task security blobs
4110 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
4111 - SAUCE: LSM stacking: LSM: General stacking
4112 - SAUCE: LSM stacking: fixup initialize task->security
4113 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
4114 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
4115 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
4116 - SAUCE: LSM stacking: fixup apparmor stacking enablement
4117 - SAUCE: LSM stacking: fixup stacking kconfig
4118 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
4119 - SAUCE: LSM stacking: provide prctl interface for setting context
4120 - SAUCE: LSM stacking: inherit current display LSM
4121 - SAUCE: LSM stacking: keep an index for each registered LSM
4122 - SAUCE: LSM stacking: verify display LSM
4123 - SAUCE: LSM stacking: provide a way to specify the default display lsm
4124 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
4125 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
4126 - SAUCE: LSM stacking: add Kconfig to set default display LSM
4127 - SAUCE: LSM stacking: add configs for LSM stacking
4128 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
4129 - SAUCE: LSM stacking: remove procfs context interface
4130
4131 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
4132 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
4133 - SAUCE: LSM stacking: check for invalid zero sized writes
4134
4135 * RDMA/hns: ensure for-loop actually iterates and free's buffers
4136 (LP: #1762757)
4137 - RDMA/hns: ensure for-loop actually iterates and free's buffers
4138
4139 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
4140 (LP: #1762755)
4141 - RDMA/hns: Fix the endian problem for hns
4142 - RDMA/hns: Support rq record doorbell for the user space
4143 - RDMA/hns: Support cq record doorbell for the user space
4144 - RDMA/hns: Support rq record doorbell for kernel space
4145 - RDMA/hns: Support cq record doorbell for kernel space
4146 - RDMA/hns: Fix cqn type and init resp
4147 - RDMA/hns: Fix init resp when alloc ucontext
4148 - RDMA/hns: Fix cq record doorbell enable in kernel
4149
4150 * Replace LPC patchset with upstream version (LP: #1762758)
4151 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
4152 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
4153 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
4154 children"
4155 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
4156 bindings"
4157 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
4158 devices"
4159 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
4160 hosts"
4161 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
4162 pci_register_io_range()"
4163 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
4164 pci_register_io_range()"
4165 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
4166 - lib: Add generic PIO mapping method
4167 - PCI: Remove __weak tag from pci_register_io_range()
4168 - PCI: Add fwnode handler as input param of pci_register_io_range()
4169 - PCI: Apply the new generic I/O management on PCI IO hosts
4170 - of: Add missing I/O range exception for indirect-IO devices
4171 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
4172 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
4173 - ACPI / scan: Do not enumerate Indirect IO host children
4174 - HISI LPC: Add ACPI support
4175 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
4176
4177 * Enable Tunneled Operations on POWER9 (LP: #1762448)
4178 - powerpc/powernv: Enable tunneled operations
4179 - cxl: read PHB indications from the device tree
4180
4181 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
4182 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
4183
4184 * NFS + sec=krb5 is broken (LP: #1759791)
4185 - sunrpc: remove incorrect HMAC request initialization
4186
4187 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
4188 - d-i: add bcm2835 to block-modules
4189
4190 * Backport USB core quirks (LP: #1762695)
4191 - usb: core: Add "quirks" parameter for usbcore
4192 - usb: core: Copy parameter string correctly and remove superfluous null check
4193 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
4194
4195 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
4196 setting up a second end-to-end encrypted disk (LP: #1762353)
4197 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
4198
4199 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
4200 - powerpc/64s: Wire up cpu_show_spectre_v2()
4201
4202 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
4203 - powerpc/64s: Wire up cpu_show_spectre_v1()
4204
4205 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
4206 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
4207 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
4208 - powerpc/rfi-flush: Always enable fallback flush on pseries
4209 - powerpc/rfi-flush: Differentiate enabled and patched flush types
4210 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
4211 - powerpc/64s: Move cpu_show_meltdown()
4212 - powerpc/64s: Enhance the information in cpu_show_meltdown()
4213 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
4214 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
4215
4216 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
4217 CVE-2017-5753 // CVE-2017-5754
4218 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
4219 - powerpc: Add security feature flags for Spectre/Meltdown
4220 - powerpc/pseries: Set or clear security feature flags
4221 - powerpc/powernv: Set or clear security feature flags
4222
4223 * Hisilicon network subsystem 3 support (LP: #1761610)
4224 - net: hns3: export pci table of hclge and hclgevf to userspace
4225 - d-i: Add hns3 drivers to nic-modules
4226
4227 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
4228 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
4229
4230 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
4231 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
4232 - perf vendor events: Drop incomplete multiple mapfile support
4233 - perf vendor events: Fix error code in json_events()
4234 - perf vendor events: Drop support for unused topic directories
4235 - perf vendor events: Add support for pmu events vendor subdirectory
4236 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
4237 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
4238 - perf vendor events: Add support for arch standard events
4239 - perf vendor events arm64: Add armv8-recommended.json
4240 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
4241 - perf vendor events arm64: fixup A53 to use recommended events
4242 - perf vendor events arm64: add HiSilicon hip08 JSON file
4243 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
4244
4245 * Warning "cache flush timed out!" seen when unloading the cxl driver
4246 (LP: #1762367)
4247 - cxl: Check if PSL data-cache is available before issue flush request
4248
4249 * Bionic update to 4.15.16 stable release (LP: #1762370)
4250 - ARM: OMAP: Fix SRAM W+X mapping
4251 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
4252 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
4253 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
4254 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
4255 - mtd: nand: atmel: Fix get_sectorsize() function
4256 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
4257 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
4258 - ALSA: pcm: potential uninitialized return values
4259 - x86/platform/uv/BAU: Add APIC idt entry
4260 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
4261 - ceph: only dirty ITER_IOVEC pages for direct read
4262 - ipc/shm.c: add split function to shm_vm_ops
4263 - i2c: i2c-stm32f7: fix no check on returned setup
4264 - powerpc/mm: Add tracking of the number of coprocessors using a context
4265 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
4266 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
4267 - partitions/msdos: Unable to mount UFS 44bsd partitions
4268 - xfrm_user: uncoditionally validate esn replay attribute struct
4269 - RDMA/ucma: Check AF family prior resolving address
4270 - RDMA/ucma: Fix use-after-free access in ucma_close
4271 - RDMA/ucma: Ensure that CM_ID exists prior to access it
4272 - RDMA/rdma_cm: Fix use after free race with process_one_req
4273 - RDMA/ucma: Check that device is connected prior to access it
4274 - RDMA/ucma: Check that device exists prior to accessing it
4275 - RDMA/ucma: Introduce safer rdma_addr_size() variants
4276 - ipv6: fix possible deadlock in rt6_age_examine_exception()
4277 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
4278 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
4279 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
4280 - netfilter: x_tables: make allocation less aggressive
4281 - netfilter: bridge: ebt_among: add more missing match size checks
4282 - l2tp: fix races with ipv4-mapped ipv6 addresses
4283 - netfilter: drop template ct when conntrack is skipped.
4284 - netfilter: x_tables: add and use xt_check_proc_name
4285 - phy: qcom-ufs: add MODULE_LICENSE tag
4286 - Bluetooth: Fix missing encryption refresh on Security Request
4287 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
4288 - bitmap: fix memset optimization on big-endian systems
4289 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
4290 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
4291 - USB: serial: cp210x: add ELDAT Easywave RX09 id
4292 - serial: 8250: Add Nuvoton NPCM UART
4293 - mei: remove dev_err message on an unsupported ioctl
4294 - /dev/mem: Avoid overwriting "err" in read_mem()
4295 - media: usbtv: prevent double free in error case
4296 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
4297 - crypto: lrw - Free rctx->ext with kzfree
4298 - crypto: talitos - don't persistently map req_ctx->hw_context and
4299 req_ctx->buf
4300 - crypto: inside-secure - fix clock management
4301 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
4302 - crypto: talitos - fix IPsec cipher in length
4303 - crypto: ahash - Fix early termination in hash walk
4304 - crypto: caam - Fix null dereference at error path
4305 - crypto: ccp - return an actual key size from RSA max_size callback
4306 - crypto: arm,arm64 - Fix random regeneration of S_shipped
4307 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
4308 - Btrfs: fix unexpected cow in run_delalloc_nocow
4309 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
4310 - Revert "base: arch_topology: fix section mismatch build warnings"
4311 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
4312 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
4313 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
4314 - vt: change SGR 21 to follow the standards
4315 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
4316 - net: hns: Fix ethtool private flags
4317 - Fix slab name "biovec-(1<<(21-12))"
4318 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
4319 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
4320 - Revert "cpufreq: Fix governor module removal race"
4321 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
4322 - Linux 4.15.16
4323
4324 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
4325 starting 4.15-rc2 (LP: #1759893)
4326 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
4327 build"
4328 - [Config] CONFIG_BLK_DEV_NMVE=m
4329
4330 * Miscellaneous Ubuntu changes
4331 - [Packaging] Only install cloud init files when do_tools_common=true
4332
4333 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
4334
4335 linux (4.15.0-15.16) bionic; urgency=medium
4336
4337 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
4338
4339 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
4340 - PM / hibernate: Make passing hibernate offsets more friendly
4341
4342 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
4343 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
4344
4345 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
4346 type(pseries-bionic) complaining "KVM implementation does not support
4347 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
4348 - powerpc: Use feature bit for RTC presence rather than timebase presence
4349 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
4350 - powerpc: Free up CPU feature bits on 64-bit machines
4351 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
4352 - powerpc/powernv: Provide a way to force a core into SMT4 mode
4353 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
4354 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
4355 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
4356
4357 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
4358 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
4359
4360 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
4361 namespaces (Bolt / NVMe) (LP: #1757497)
4362 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
4363 irq_happened
4364
4365 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
4366 failed to build (LP: #1760876)
4367 - [Packaging] include the retpoline extractor in the headers
4368
4369 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
4370
4371 linux (4.15.0-14.15) bionic; urgency=medium
4372
4373 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
4374
4375 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
4376 (LP: #1758662)
4377 - net/mlx4_en: Change default QoS settings
4378
4379 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
4380 (LP: #1759312)
4381 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
4382
4383 * Bionic update to 4.15.15 stable release (LP: #1760585)
4384 - net: dsa: Fix dsa_is_user_port() test inversion
4385 - openvswitch: meter: fix the incorrect calculation of max delta_t
4386 - qed: Fix MPA unalign flow in case header is split across two packets.
4387 - tcp: purge write queue upon aborting the connection
4388 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
4389 - sysfs: symlink: export sysfs_create_link_nowarn()
4390 - net: phy: relax error checking when creating sysfs link netdev->phydev
4391 - devlink: Remove redundant free on error path
4392 - macvlan: filter out unsupported feature flags
4393 - net: ipv6: keep sk status consistent after datagram connect failure
4394 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
4395 - ipv6: sr: fix NULL pointer dereference when setting encap source address
4396 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
4397 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
4398 - net: phy: Tell caller result of phy_change()
4399 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
4400 - net sched actions: return explicit error when tunnel_key mode is not
4401 specified
4402 - ppp: avoid loop in xmit recursion detection code
4403 - rhashtable: Fix rhlist duplicates insertion
4404 - test_rhashtable: add test case for rhltable with duplicate objects
4405 - kcm: lock lower socket in kcm_attach
4406 - sch_netem: fix skb leak in netem_enqueue()
4407 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
4408 - net: use skb_to_full_sk() in skb_update_prio()
4409 - net: Fix hlist corruptions in inet_evict_bucket()
4410 - s390/qeth: free netdevice when removing a card
4411 - s390/qeth: when thread completes, wake up all waiters
4412 - s390/qeth: lock read device while queueing next buffer
4413 - s390/qeth: on channel error, reject further cmd requests
4414 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
4415 - dpaa_eth: fix error in dpaa_remove()
4416 - dpaa_eth: remove duplicate initialization
4417 - dpaa_eth: increment the RX dropped counter when needed
4418 - dpaa_eth: remove duplicate increment of the tx_errors counter
4419 - dccp: check sk for closed state in dccp_sendmsg()
4420 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
4421 - l2tp: do not accept arbitrary sockets
4422 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
4423 deferred
4424 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
4425 interface
4426 - net: fec: Fix unbalanced PM runtime calls
4427 - net/iucv: Free memory obtained by kzalloc
4428 - netlink: avoid a double skb free in genlmsg_mcast()
4429 - net: Only honor ifindex in IP_PKTINFO if non-0
4430 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
4431 - qede: Fix qedr link update
4432 - skbuff: Fix not waking applications when errors are enqueued
4433 - team: Fix double free in error path
4434 - Linux 4.15.15
4435
4436 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
4437 capture dump when smt=2 or off. (LP: #1758206)
4438 - powerpc/crash: Remove the test for cpu_online in the IPI callback
4439 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
4440 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
4441
4442 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
4443 rebuild target (LP: #1759279)
4444 - md: document lifetime of internal rdev pointer.
4445
4446 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
4447 table in ACPI 6.2A (LP: #1730829)
4448 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
4449 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
4450 - acpi: nfit: add persistent memory control flag for nd_region
4451 - libnvdimm: expose platform persistence attribute for nd_region
4452 - libnvdimm: re-enable deep flush for pmem devices via fsync()
4453 - libnvdimm, nfit: fix persistence domain reporting
4454
4455 * Allow multiple mounts of zfs datasets (LP: #1759848)
4456 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
4457
4458 * Update Aquantia driver to fix various issues (LP: #1759303)
4459 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
4460 - net: aquantia: Cleanup status flags accesses
4461 - net: aquantia: Cleanup hardware access modules
4462 - net: aquantia: Remove duplicate hardware descriptors declarations
4463 - net: aquantia: Add const qualifiers for hardware ops tables
4464 - net: aquantia: Simplify dependencies between pci modules
4465 - net: aquantia: Eliminate aq_nic structure abstraction
4466 - net: aquantia: Fix register definitions to linux style
4467 - net: aquantia: Prepend hw access functions declarations with prefix
4468 - net: aquantia: Fix internal stats calculation on rx
4469 - net: aquantia: Introduce new device ids and constants
4470 - net: aquantia: Introduce new AQC devices and capabilities
4471 - net: aquantia: Convert hw and caps structures to const static pointers
4472 - net: aquantia: Cleanup pci functions module
4473 - net: aquantia: Remove create/destroy from hw ops
4474 - net: aquantia: Change confusing no_ff_addr to more meaningful name
4475 - net: aquantia: Introduce firmware ops callbacks
4476 - net: aquantia: Introduce support for new firmware on AQC cards
4477 - net: aquantia: Introduce global AQC hardware reset sequence
4478 - net: aquantia: Report correct mediatype via ethtool
4479 - net: aquantia: bump driver version to match aquantia internal numbering
4480 - net: aquantia: Fix hardware reset when SPI may rarely hangup
4481 - net: aquantia: Fix a regression with reset on old firmware
4482 - net: aquantia: Change inefficient wait loop on fw data reads
4483 - net: aquantia: Add tx clean budget and valid budget handling logic
4484 - net: aquantia: Allow live mac address changes
4485 - net: aquantia: Implement pci shutdown callback
4486 - net: aquantia: driver version bump
4487
4488 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
4489 dumping call traces continuously. (LP: #1759722)
4490 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
4491
4492 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
4493 after hotplug CPU add operation. (LP: #1759723)
4494 - genirq/affinity: assign vectors to all possible CPUs
4495 - blk-mq: simplify queue mapping & schedule with each possisble CPU
4496
4497 * test_bpf fails (LP: #1756150)
4498 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
4499
4500 * Bionic update to v4.15.14 stable release (LP: #1759655)
4501 - MIPS: ralink: Remove ralink_halt()
4502 - MIPS: ralink: Fix booting on MT7621
4503 - MIPS: lantiq: Fix Danube USB clock
4504 - MIPS: lantiq: Enable AHB Bus for USB
4505 - MIPS: lantiq: ase: Enable MFD_SYSCON
4506 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
4507 - iio: st_pressure: st_accel: pass correct platform data to init
4508 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
4509 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
4510 - ALSA: aloop: Sync stale timer before release
4511 - ALSA: aloop: Fix access to not-yet-ready substream via cable
4512 - ALSA: hda - Force polling mode on CFL for fixing codec communication
4513 - ALSA: hda/realtek - Fix speaker no sound after system resume
4514 - ALSA: hda/realtek - Fix Dell headset Mic can't record
4515 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
4516 - mmc: core: Fix tracepoint print of blk_addr and blksz
4517 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
4518 - mmc: block: fix updating ext_csd caches on ioctl call
4519 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
4520 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
4521 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
4522 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
4523 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
4524 - lockdep: fix fs_reclaim warning
4525 - clk: bcm2835: Fix ana->maskX definitions
4526 - clk: bcm2835: Protect sections updating shared registers
4527 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
4528 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
4529 - Drivers: hv: vmbus: Fix ring buffer signaling
4530 - pinctrl: samsung: Validate alias coming from DT
4531 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
4532 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
4533 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
4534 - libata: fix length validation of ATAPI-relayed SCSI commands
4535 - libata: remove WARN() for DMA or PIO command without data
4536 - libata: don't try to pass through NCQ commands to non-NCQ devices
4537 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
4538 - libata: Enable queued TRIM for Samsung SSD 860
4539 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
4540 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
4541 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
4542 - sched, cgroup: Don't reject lower cpu.max on ancestors
4543 - cgroup: fix rule checking for threaded mode switching
4544 - nfsd: remove blocked locks on client teardown
4545 - media: tegra-cec: reset rx_buf_cnt when start bit detected
4546 - hugetlbfs: check for pgoff value overflow
4547 - h8300: remove extraneous __BIG_ENDIAN definition
4548 - mm/vmalloc: add interfaces to free unmapped page table
4549 - x86/mm: implement free pmd/pte page interfaces
4550 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
4551 - mm/thp: do not wait for lock_page() in deferred_split_scan()
4552 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
4553 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
4554 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
4555 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
4556 - drm/radeon: Don't turn off DP sink when disconnected
4557 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
4558 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
4559 - drm: Reject getfb for multi-plane framebuffers
4560 - drm: udl: Properly check framebuffer mmap offsets
4561 - mm/vmscan: wake up flushers for legacy cgroups too
4562 - module: propagate error in modules_open()
4563 - acpi, numa: fix pxm to online numa node associations
4564 - ACPI / watchdog: Fix off-by-one error at resource assignment
4565 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
4566 - brcmfmac: fix P2P_DEVICE ethernet address generation
4567 - rtlwifi: rtl8723be: Fix loss of signal
4568 - tracing: probeevent: Fix to support minus offset from symbol
4569 - mtdchar: fix usage of mtd_ooblayout_ecc()
4570 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
4571 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
4572 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
4573 - staging: ncpfs: memory corruption in ncp_read_kernel()
4574 - can: peak/pcie_fd: fix echo_skb is occupied! bug
4575 - can: peak/pcie_fd: remove useless code when interface starts
4576 - can: ifi: Repair the error handling
4577 - can: ifi: Check core revision upon probe
4578 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
4579 - can: cc770: Fix queue stall & dropped RTR reply
4580 - can: cc770: Fix use after free in cc770_tx_interrupt()
4581 - tty: vt: fix up tabstops properly
4582 - x86/entry/64: Don't use IST entry for #BP stack
4583 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
4584 - x86/vsyscall/64: Use proper accessor to update P4D entry
4585 - x86/efi: Free efi_pgd with free_pages()
4586 - posix-timers: Protect posix clock array access against speculation
4587 - kvm/x86: fix icebp instruction handling
4588 - x86/build/64: Force the linker to use 2MB page size
4589 - x86/boot/64: Verify alignment of the LOAD segment
4590 - hwmon: (k10temp) Only apply temperature offset if result is positive
4591 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
4592 - perf/x86/intel/uncore: Fix Skylake UPI event format
4593 - perf stat: Fix CVS output format for non-supported counters
4594 - perf/core: Fix ctx_event_type in ctx_resched()
4595 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
4596 programs
4597 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
4598 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
4599 servers
4600 - iio: ABI: Fix name of timestamp sysfs file
4601 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
4602 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
4603 - staging: android: ion: Zero CMA allocated memory
4604 - kbuild: disable clang's default use of -fmerge-all-constants
4605 - bpf: skip unnecessary capability check
4606 - bpf, x64: increase number of passes
4607 - Linux 4.15.14
4608
4609 * System fails to start (boot) on battery due to read-only root file-system
4610 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
4611 - libata: disable LPM for Crucial BX100 SSD 500GB drive
4612
4613 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
4614 - thunderbolt: Resume control channel after hibernation image is created
4615 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
4616 - thunderbolt: Handle connecting device in place of host properly
4617 - thunderbolt: Do not overwrite error code when domain adding fails
4618 - thunderbolt: Wait a bit longer for root switch config space
4619 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
4620 - thunderbolt: Handle rejected Thunderbolt devices
4621 - thunderbolt: Factor common ICM add and update operations out
4622 - thunderbolt: Correct function name in kernel-doc comment
4623 - thunderbolt: Add tb_switch_get()
4624 - thunderbolt: Add tb_switch_find_by_route()
4625 - thunderbolt: Add tb_xdomain_find_by_route()
4626 - thunderbolt: Add constant for approval timeout
4627 - thunderbolt: Move driver ready handling to struct icm
4628 - thunderbolt: Add 'boot' attribute for devices
4629 - thunderbolt: Add support for preboot ACL
4630 - Documentation/admin-guide: fixes for thunderbolt.rst
4631 - thunderbolt: Introduce USB only (SL4) security level
4632 - thunderbolt: Add support for Intel Titan Ridge
4633
4634 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
4635 - ath10k: update the IRAM bank number for QCA9377
4636
4637 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
4638 - nfp: bpf: require ETH table
4639 - nfp: don't advertise hw-tc-offload on non-port netdevs
4640 - nfp: forbid disabling hw-tc-offload on representors while offload active
4641
4642 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
4643 (LP: #1759511)
4644 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
4645
4646 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
4647 - [Packaging] retpoline -- add safe usage hint support
4648 - [Packaging] retpoline-check -- only report additions
4649 - [Packaging] retpoline -- widen indirect call/jmp detection
4650 - [Packaging] retpoline -- elide %rip relative indirections
4651 - [Packaging] retpoline -- clear hint information from packages
4652 - SAUCE: apm -- annotate indirect calls within
4653 firmware_restrict_branch_speculation_{start,end}
4654 - SAUCE: EFI -- annotate indirect calls within
4655 firmware_restrict_branch_speculation_{start,end}
4656 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
4657 code
4658 - SAUCE: vga_set_mode -- avoid jump tables
4659 - [Config] retpoine -- switch to new format
4660
4661 * zfs system process hung on container stop/delete (LP: #1754584)
4662 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
4663 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
4664 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
4665
4666 * Important KVM fixes for ppc64el (LP: #1759045)
4667 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
4668 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
4669 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
4670 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
4671 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
4672 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
4673 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
4674
4675 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
4676 (LP: #1755073)
4677 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
4678
4679 * Update to ocxl driver (LP: #1755161)
4680 - ocxl: fix signed comparison with less than zero
4681 - ocxl: Fix potential bad errno on irq allocation
4682 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
4683
4684 * CAPI Flash (cxlflash) update (LP: #1752672)
4685 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
4686 - scsi: cxlflash: Explicitly cache number of interrupts per context
4687 - scsi: cxlflash: Remove embedded CXL work structures
4688 - scsi: cxlflash: Adapter context init can return error
4689 - scsi: cxlflash: Staging to support future accelerators
4690 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
4691 - SAUCE: cxlflash: Avoid clobbering context control register value
4692 - SAUCE: cxlflash: Add argument identifier names
4693 - SAUCE: cxlflash: Introduce OCXL backend
4694 - SAUCE: cxlflash: Hardware AFU for OCXL
4695 - SAUCE: cxlflash: Read host function configuration
4696 - SAUCE: cxlflash: Setup function acTag range
4697 - SAUCE: cxlflash: Read host AFU configuration
4698 - SAUCE: cxlflash: Setup AFU acTag range
4699 - SAUCE: cxlflash: Setup AFU PASID
4700 - SAUCE: cxlflash: Adapter context support for OCXL
4701 - SAUCE: cxlflash: Use IDR to manage adapter contexts
4702 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
4703 - SAUCE: cxlflash: Support adapter context discovery
4704 - SAUCE: cxlflash: Support image reload policy modification
4705 - SAUCE: cxlflash: MMIO map the AFU
4706 - SAUCE: cxlflash: Support starting an adapter context
4707 - SAUCE: cxlflash: Support process specific mappings
4708 - SAUCE: cxlflash: Support AFU state toggling
4709 - SAUCE: cxlflash: Support reading adapter VPD data
4710 - SAUCE: cxlflash: Setup function OCXL link
4711 - SAUCE: cxlflash: Setup OCXL transaction layer
4712 - SAUCE: cxlflash: Support process element lifecycle
4713 - SAUCE: cxlflash: Support AFU interrupt management
4714 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
4715 - SAUCE: cxlflash: Support starting user contexts
4716 - SAUCE: cxlflash: Support adapter context polling
4717 - SAUCE: cxlflash: Support adapter context reading
4718 - SAUCE: cxlflash: Support adapter context mmap and release
4719 - SAUCE: cxlflash: Support file descriptor mapping
4720 - SAUCE: cxlflash: Introduce object handle fop
4721 - SAUCE: cxlflash: Setup LISNs for user contexts
4722 - SAUCE: cxlflash: Setup LISNs for master contexts
4723 - SAUCE: cxlflash: Update synchronous interrupt status bits
4724 - SAUCE: cxlflash: Introduce OCXL context state machine
4725 - SAUCE: cxlflash: Register for translation errors
4726 - SAUCE: cxlflash: Support AFU reset
4727 - SAUCE: cxlflash: Enable OCXL operations
4728
4729 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
4730 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
4731 - platform/x86: intel_pmc_core: Change driver to a module
4732 - platform/x86: intel_pmc_core: Fix file permission warnings
4733 - platform/x86: intel_pmc_core: Refactor debugfs entries
4734 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
4735 - platform/x86: intel_pmc_core: Convert to ICPU macro
4736 - platform/x86: intel_pmc_core: Remove unused header file
4737 - ACPI / LPIT: Export lpit_read_residency_count_address()
4738 - platform/x86: intel_pmc_core: Read base address from LPIT
4739 - x86/cpu: Add Cannonlake to Intel family
4740 - platform/x86: intel_pmc_core: Add CannonLake PCH support
4741 - platform/x86: intel_pmc_core: Special case for Coffeelake
4742
4743 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
4744 (LP: #1755979)
4745 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
4746
4747 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
4748 (LP: #1736393)
4749 - SAUCE: drm/i915:Don't set chip specific data
4750 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
4751
4752 * [Bug] ISH support for CFL-H (LP: #1739522)
4753 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
4754
4755 * ath9k can't connect to wifi AP (LP: #1727228)
4756 - ath9k: add MSI support
4757 - ath9k: add a quirk to set use_msi automatically
4758
4759 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
4760 not listed under perf list (LP: #1755470)
4761 - iperf vendor events: Use more flexible pattern matching for CPU
4762 identification for mapfile.csv
4763
4764 * zed process consuming 100% cpu (LP: #1751796)
4765 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
4766
4767 * Bionic update to 4.15.13 stable release (LP: #1758886)
4768 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
4769 controllers
4770 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
4771 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
4772 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
4773 - Bluetooth: btqcomsmd: Fix skb double free corruption
4774 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
4775 - media: c8sectpfe: fix potential NULL pointer dereference in
4776 c8sectpfe_timer_interrupt
4777 - drm/msm: fix leak in failed get_pages
4778 - IB/ipoib: Warn when one port fails to initialize
4779 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
4780 - hv_netvsc: Fix the receive buffer size limit
4781 - hv_netvsc: Fix the TX/RX buffer default sizes
4782 - tcp: allow TLP in ECN CWR
4783 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
4784 - libbpf: prefer global symbols as bpf program name source
4785 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
4786 - rtlwifi: always initialize variables given to RT_TRACE()
4787 - media: bt8xx: Fix err 'bt878_probe()'
4788 - ath10k: handling qos at STA side based on AP WMM enable/disable
4789 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
4790 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
4791 - tty: goldfish: Enable 'earlycon' only if built-in
4792 - serial: 8250_dw: Disable clock on error
4793 - cros_ec: fix nul-termination for firmware build info
4794 - watchdog: Fix potential kref imbalance when opening watchdog
4795 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
4796 - platform/chrome: Use proper protocol transfer function
4797 - dmaengine: zynqmp_dma: Fix race condition in the probe
4798 - drm/tilcdc: ensure nonatomic iowrite64 is not used
4799 - mmc: avoid removing non-removable hosts during suspend
4800 - mmc: block: fix logical error to avoid memory leak
4801 - /dev/mem: Add bounce buffer for copy-out
4802 - net: phy: meson-gxl: check phy_write return value
4803 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
4804 - sfp: fix non-detection of PHY
4805 - media: s5p-mfc: Fix lock contention - request_firmware() once
4806 - rtc: ac100: Fix multiple race conditions
4807 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
4808 - RDMA/cma: Use correct size when writing netlink stats
4809 - IB/umem: Fix use of npages/nmap fields
4810 - iser-target: avoid reinitializing rdma contexts for isert commands
4811 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
4812 - vgacon: Set VGA struct resource types
4813 - omapdrm: panel: fix compatible vendor string for td028ttec1
4814 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
4815 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
4816 - pty: cancel pty slave port buf's work in tty_release
4817 - coresight: Fix disabling of CoreSight TPIU
4818 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
4819 - PCI: endpoint: Fix find_first_zero_bit() usage
4820 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
4821 - media: davinci: fix a debug printk
4822 - clk: check ops pointer on clock register
4823 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
4824 - clk: use round rate to bail out early in set_rate
4825 - pinctrl: Really force states during suspend/resume
4826 - pinctrl: rockchip: enable clock when reading pin direction register
4827 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
4828 - ip6_vti: adjust vti mtu according to mtu of lower device
4829 - ip_gre: fix error path when erspan_rcv failed
4830 - ip_gre: fix potential memory leak in erspan_rcv
4831 - soc: qcom: smsm: fix child-node lookup
4832 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
4833 - ARM: dts: aspeed-evb: Add unit name to memory node
4834 - nfsd4: permit layoutget of executable-only files
4835 - clk: at91: pmc: Wait for clocks when resuming
4836 - clk: Don't touch hardware when reparenting during registration
4837 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
4838 - clk: si5351: Rename internal plls to avoid name collisions
4839 - crypto: artpec6 - set correct iv size for gcm(aes)
4840 - hwrng: core - Clean up RNG list when last hwrng is unregistered
4841 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
4842 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
4843 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
4844 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
4845 - serial: 8250_pci: Don't fail on multiport card class
4846 - RDMA/core: Do not use invalid destination in determining port reuse
4847 - clk: migrate the count of orphaned clocks at init
4848 - RDMA/ucma: Fix access to non-initialized CM_ID object
4849 - RDMA/ucma: Don't allow join attempts for unsupported AF family
4850 - Linux 4.15.13
4851
4852 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
4853 "always" (LP: #1753708)
4854 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
4855
4856 * Bionic update to 4.15.12 stable release (LP: #1757465)
4857 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
4858 - x86/cpufeatures: Add Intel PCONFIG cpufeature
4859 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
4860 - selftests/x86/entry_from_vm86: Add test cases for POPF
4861 - x86/vm86/32: Fix POPF emulation
4862 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
4863 32-bit kernels
4864 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
4865 blacklist
4866 - KVM: x86: Fix device passthrough when SME is active
4867 - x86/mm: Fix vmalloc_fault to use pXd_large
4868 - parisc: Handle case where flush_cache_range is called with no context
4869 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
4870 - ALSA: hda - Revert power_save option default value
4871 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
4872 - ALSA: seq: Clear client entry before deleting else at closing
4873 - drm/nouveau/bl: Fix oops on driver unbind
4874 - drm/nouveau/mmu: ALIGN_DOWN correct variable
4875 - drm/amdgpu: fix prime teardown order
4876 - drm/radeon: fix prime teardown order
4877 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
4878 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
4879 - KVM: arm/arm64: Reduce verbosity of KVM init log
4880 - KVM: arm/arm64: Reset mapped IRQs on VM reset
4881 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
4882 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
4883 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
4884 - fs/aio: Add explicit RCU grace period when freeing kioctx
4885 - fs/aio: Use RCU accessors for kioctx_table->table[]
4886 - RDMAVT: Fix synchronization around percpu_ref
4887 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
4888 - nvme: fix subsystem multiple controllers support check
4889 - xfs: preserve i_rdev when recycling a reclaimable inode
4890 - btrfs: Fix NULL pointer exception in find_bio_stripe
4891 - btrfs: add missing initialization in btrfs_check_shared
4892 - btrfs: alloc_chunk: fix DUP stripe size handling
4893 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
4894 device
4895 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
4896 - btrfs: Fix memory barriers usage with device stats counters
4897 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
4898 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
4899 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
4900 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
4901 - usb: dwc2: fix STM32F7 USB OTG HS compatible
4902 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
4903 - USB: gadget: udc: Add missing platform_device_put() on error in
4904 bdc_pci_probe()
4905 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
4906 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
4907 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
4908 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
4909 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
4910 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
4911 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
4912 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
4913 - Linux 4.15.12
4914
4915 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
4916 (LP: #1757228)
4917 - cxl: Fix timebase synchronization status on P9
4918
4919 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
4920 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
4921 - x86/intel_rdt: Add command line parameter to control L2_CDP
4922
4923 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
4924 (LP: #1751724)
4925 - mm, dax: introduce pfn_t_special()
4926 - ext2: auto disable dax instead of failing mount
4927 - ext4: auto disable dax instead of failing mount
4928 - dax: require 'struct page' by default for filesystem dax
4929 - Config: Enable CONFIG_FS_DAX_LIMITED
4930
4931 * Bionic update to 4.15.11 stable release (LP: #1756978)
4932 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
4933 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
4934 - ASoC: sgtl5000: Fix suspend/resume
4935 - ASoC: wm_adsp: For TLV controls only register TLV get/set
4936 - ASoC: rt5651: Fix regcache sync errors on resume
4937 - usb: host: xhci-rcar: add support for r8a77965
4938 - xhci: Fix front USB ports on ASUS PRIME B350M-A
4939 - xhci: fix endpoint context tracer output
4940 - serial: sh-sci: prevent lockup on full TTY buffers
4941 - tty/serial: atmel: add new version check for usart
4942 - uas: fix comparison for error code
4943 - staging: comedi: fix comedi_nsamples_left.
4944 - staging: android: ashmem: Fix lockdep issue during llseek
4945 - scsi: sd_zbc: Fix potential memory leak
4946 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
4947 - usbip: vudc: fix null pointer dereference on udc->lock
4948 - usb: quirks: add control message delay for 1b1c:1b20
4949 - usb: usbmon: Read text within supplied buffer size
4950 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
4951 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
4952 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
4953 - serial: core: mark port as initialized in autoconfig
4954 - earlycon: add reg-offset to physical address before mapping
4955 - dm mpath: fix passing integrity data
4956 - Revert "btrfs: use proper endianness accessors for super_copy"
4957 - gfs2: Clean up {lookup,fillup}_metapath
4958 - gfs2: Fixes to "Implement iomap for block_map" (2)
4959 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
4960 - spi: imx: Fix failure path leak on GPIO request error correctly
4961 - HID: multitouch: Only look at non touch fields in first packet of a frame
4962 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
4963 - drm/edid: set ELD connector type in drm_edid_to_eld()
4964 - dma-buf/fence: Fix lock inversion within dma-fence-array
4965 - video/hdmi: Allow "empty" HDMI infoframes
4966 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
4967 - HID: elo: clear BTN_LEFT mapping
4968 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
4969 - ARM: dts: koelsch: Move cec_clock to root node
4970 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
4971 - ARM: dts: exynos: Correct Trats2 panel reset line
4972 - drm/amdgpu: fix get_max_engine_clock_in_mhz
4973 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
4974 - typec: tcpm: fusb302: Resolve out of order messaging events
4975 - USB: ledtrig-usbport: fix of-node leak
4976 - dt-bindings: serial: Add common rs485 binding for RTS polarity
4977 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
4978 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
4979 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
4980 - crypto: ecc - Fix NULL pointer deref. on no default_rng
4981 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
4982 - crypto: cavium - fix memory leak on info
4983 - test_firmware: fix setting old custom fw path back on exit
4984 - drm/vblank: Fix vblank timestamp debugs
4985 - net: ieee802154: adf7242: Fix bug if defined DEBUG
4986 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
4987 - perf report: Fix -D output for user metadata events
4988 - net: xfrm: allow clearing socket xfrm policies.
4989 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
4990 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
4991 - net: thunderx: Set max queue count taking XDP_TX into account
4992 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
4993 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
4994 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
4995 - userns: Don't fail follow_automount based on s_user_ns
4996 - xfrm: Fix xfrm_replay_overflow_offload_esn
4997 - leds: pm8058: Silence pointer to integer size warning
4998 - bpf: fix stack state printing in verifier log
4999 - power: supply: sbs-message: double left shift bug in sbsm_select()
5000 - power: supply: ab8500_charger: Fix an error handling path
5001 - power: supply: ab8500_charger: Bail out in case of error in
5002 'ab8500_charger_init_hw_registers()'
5003 - drm/etnaviv: make THERMAL selectable
5004 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
5005 - iio: health: max30102: Add power enable parameter to get_temp function
5006 - ath10k: update tdls teardown state to target
5007 - cpufreq: Fix governor module removal race
5008 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
5009 - drm/amdgpu:fix random missing of FLR NOTIFY
5010 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
5011 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
5012 - drm/sun4i: Fix format mask in DE2 driver
5013 - pinctrl: sh-pfc: r8a7791: Add can_clk function
5014 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
5015 STP_ISEN_1_D
5016 - perf annotate: Fix unnecessary memory allocation for s390x
5017 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
5018 - iwlwifi: mvm: avoid dumping assert log when device is stopped
5019 - drm/amdgpu:fix virtual dce bug
5020 - drm/amdgpu: fix amdgpu_sync_resv v2
5021 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
5022 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
5023 - mwifiex: cfg80211: do not change virtual interface during scan processing
5024 - ath10k: fix invalid STS_CAP_OFFSET_MASK
5025 - tools/usbip: fixes build with musl libc toolchain
5026 - spi: sun6i: disable/unprepare clocks on remove
5027 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
5028 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
5029 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
5030 - scsi: dh: add new rdac devices
5031 - clk: renesas: r8a77970: Add LVDS clock
5032 - staging: fsl-dpaa2/eth: Fix access to FAS field
5033 - media: vsp1: Prevent suspending and resuming DRM pipelines
5034 - dm raid: fix raid set size revalidation
5035 - media: cpia2: Fix a couple off by one bugs
5036 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
5037 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
5038 - net: sched: drop qdisc_reset from dev_graft_qdisc
5039 - veth: set peer GSO values
5040 - drm/amdkfd: Fix memory leaks in kfd topology
5041 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
5042 context
5043 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
5044 - agp/intel: Flush all chipset writes after updating the GGTT
5045 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
5046 - mac80211: remove BUG() when interface type is invalid
5047 - crypto: caam/qi - use correct print specifier for size_t
5048 - ASoC: nuc900: Fix a loop timeout test
5049 - mmc: mmc_test: Ensure command queue is disabled for testing
5050 - Fix misannotated out-of-line _copy_to_user()
5051 - ipvlan: add L2 check for packets arriving via virtual devices
5052 - rcutorture/configinit: Fix build directory error message
5053 - locking/locktorture: Fix num reader/writer corner cases
5054 - ima: relax requiring a file signature for new files with zero length
5055 - IB/mlx5: revisit -Wmaybe-uninitialized warning
5056 - dmaengine: qcom_hidma: check pending interrupts
5057 - drm/i915/glk: Disable Guc and HuC on GLK
5058 - Linux 4.15.11
5059 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
5060
5061 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
5062 - KVM: x86: add support for UMIP
5063 - KVM: Expose new cpu features to guest
5064
5065 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
5066 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
5067 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
5068
5069 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
5070 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
5071
5072 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
5073 device DAX backend (LP: #1745899)
5074 - x86/mm: add a function to check if a pfn is UC/UC-/WC
5075 - KVM: MMU: consider host cache mode in MMIO page check
5076
5077 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
5078 - nfp: add TLV capabilities to the BAR
5079 - nfp: read ME frequency from vNIC ctrl memory
5080 - nfp: fix TLV offset calculation
5081
5082 * Miscellaneous Ubuntu changes
5083 - [Packaging] skip cloud tools packaging when not building package
5084 - [Packaging] final-checks -- remove check for empty retpoline files
5085
5086 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
5087
5088 linux (4.15.0-13.14) bionic; urgency=medium
5089
5090 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
5091
5092 * devpts: handle bind-mounts (LP: #1755857)
5093 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
5094 - SAUCE: devpts: resolve devpts bind-mounts
5095 - SAUCE: devpts: comment devpts_mntget()
5096 - SAUCE: selftests: add devpts selftests
5097
5098 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
5099 - d-i: add hisi_sas_v3_hw to scsi-modules
5100
5101 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
5102 (LP: #1756097)
5103 - RDMA/hns: Refactor eq code for hip06
5104 - RDMA/hns: Add eq support of hip08
5105 - RDMA/hns: Add detailed comments for mb() call
5106 - RDMA/hns: Add rq inline data support for hip08 RoCE
5107 - RDMA/hns: Update the usage of sr_max and rr_max field
5108 - RDMA/hns: Set access flags of hip08 RoCE
5109 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
5110 - RDMA/hns: Fix QP state judgement before sending work requests
5111 - RDMA/hns: Assign dest_qp when deregistering mr
5112 - RDMA/hns: Fix endian problems around imm_data and rkey
5113 - RDMA/hns: Assign the correct value for tx_cqn
5114 - RDMA/hns: Create gsi qp in hip08
5115 - RDMA/hns: Add gsi qp support for modifying qp in hip08
5116 - RDMA/hns: Fill sq wqe context of ud type in hip08
5117 - RDMA/hns: Assign zero for pkey_index of wc in hip08
5118 - RDMA/hns: Update the verbs of polling for completion
5119 - RDMA/hns: Set the guid for hip08 RoCE device
5120 - net: hns3: Refactor of the reset interrupt handling logic
5121 - net: hns3: Add reset service task for handling reset requests
5122 - net: hns3: Refactors the requested reset & pending reset handling code
5123 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
5124 - net: hns3: Add mailbox support to VF driver
5125 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
5126 - net: hns3: Add HNS3 VF driver to kernel build framework
5127 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
5128 - net: hns3: Add mailbox support to PF driver
5129 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
5130 - net: hns3: Add mailbox interrupt handling to PF driver
5131 - net: hns3: add support to query tqps number
5132 - net: hns3: add support to modify tqps number
5133 - net: hns3: change the returned tqp number by ethtool -x
5134 - net: hns3: free the ring_data structrue when change tqps
5135 - net: hns3: get rss_size_max from configuration but not hardcode
5136 - net: hns3: add a mask initialization for mac_vlan table
5137 - net: hns3: add vlan offload config command
5138 - net: hns3: add ethtool related offload command
5139 - net: hns3: add handling vlan tag offload in bd
5140 - net: hns3: cleanup mac auto-negotiation state query
5141 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
5142 - net: hns3: add support for set_pauseparam
5143 - net: hns3: add support to update flow control settings after autoneg
5144 - net: hns3: add Asym Pause support to phy default features
5145 - net: hns3: add support for querying advertised pause frame by ethtool ethx
5146 - net: hns3: Increase the default depth of bucket for TM shaper
5147 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
5148 - net: hns3: hns3_get_channels() can be static
5149 - net: hns3: Add ethtool interface for vlan filter
5150 - net: hns3: Disable VFs change rxvlan offload status
5151 - net: hns3: Unify the strings display of packet statistics
5152 - net: hns3: Fix spelling errors
5153 - net: hns3: Remove repeat statistic of rx_errors
5154 - net: hns3: Modify the update period of packet statistics
5155 - net: hns3: Mask the packet statistics query when NIC is down
5156 - net: hns3: Fix an error of total drop packet statistics
5157 - net: hns3: Fix a loop index error of tqp statistics query
5158 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
5159 - net: hns3: Remove a useless member of struct hns3_stats
5160 - net: hns3: Add packet statistics of netdev
5161 - net: hns3: Fix a response data read error of tqp statistics query
5162 - net: hns3: fix for updating fc_mode_last_time
5163 - net: hns3: fix for setting MTU
5164 - net: hns3: fix for changing MTU
5165 - net: hns3: add MTU initialization for hardware
5166 - net: hns3: fix for not setting pause parameters
5167 - net: hns3: remove redundant semicolon
5168 - net: hns3: Add more packet size statisctics
5169 - Revert "net: hns3: Add packet statistics of netdev"
5170 - net: hns3: report the function type the same line with hns3_nic_get_stats64
5171 - net: hns3: add ethtool_ops.get_channels support for VF
5172 - net: hns3: remove TSO config command from VF driver
5173 - net: hns3: add ethtool_ops.get_coalesce support to PF
5174 - net: hns3: add ethtool_ops.set_coalesce support to PF
5175 - net: hns3: refactor interrupt coalescing init function
5176 - net: hns3: refactor GL update function
5177 - net: hns3: remove unused GL setup function
5178 - net: hns3: change the unit of GL value macro
5179 - net: hns3: add int_gl_idx setup for TX and RX queues
5180 - net: hns3: add feature check when feature changed
5181 - net: hns3: check for NULL function pointer in hns3_nic_set_features
5182 - net: hns: Fix for variable may be used uninitialized warnings
5183 - net: hns3: add support for get_regs
5184 - net: hns3: add manager table initialization for hardware
5185 - net: hns3: add ethtool -p support for fiber port
5186 - net: hns3: add net status led support for fiber port
5187 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
5188 - net: hns3: add get/set_coalesce support to VF
5189 - net: hns3: add int_gl_idx setup for VF
5190 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
5191
5192 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
5193 - KVM: arm64: Store vcpu on the stack during __guest_enter()
5194 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
5195 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
5196 - arm64: alternatives: use tpidr_el2 on VHE hosts
5197 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
5198 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
5199 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
5200 - arm64: Add vmap_stack header file
5201 - arm64: uaccess: Add PAN helper
5202 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
5203 - firmware: arm_sdei: Add support for CPU and system power states
5204 - firmware: arm_sdei: add support for CPU private events
5205 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
5206 - firmware: arm_sdei: Discover SDEI support via ACPI
5207 - arm64: sysreg: Move to use definitions for all the SCTLR bits
5208 - arm64: cpufeature: Detect CPU RAS Extentions
5209 - arm64: kernel: Survive corrected RAS errors notified by SError
5210 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
5211 first
5212 - arm64: kernel: Prepare for a DISR user
5213 - KVM: arm/arm64: mask/unmask daif around VHE guests
5214 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
5215 - KVM: arm64: Save/Restore guest DISR_EL1
5216 - KVM: arm64: Save ESR_EL2 on guest SError
5217 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
5218 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
5219 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
5220 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
5221
5222 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
5223 - scsi: hisi_sas: fix dma_unmap_sg() parameter
5224 - scsi: ata: enhance the definition of SET MAX feature field value
5225 - scsi: hisi_sas: relocate clearing ITCT and freeing device
5226 - scsi: hisi_sas: optimise port id refresh function
5227 - scsi: hisi_sas: some optimizations of host controller reset
5228 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
5229 - scsi: hisi_sas: add an mechanism to do reset work synchronously
5230 - scsi: hisi_sas: change ncq process for v3 hw
5231 - scsi: hisi_sas: add RAS feature for v3 hw
5232 - scsi: hisi_sas: add some print to enhance debugging
5233 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
5234 - scsi: hisi_sas: add v2 hw port AXI error handling support
5235 - scsi: hisi_sas: use an general way to delay PHY work
5236 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
5237 - scsi: hisi_sas: judge result of internal abort
5238 - scsi: hisi_sas: add internal abort dev in some places
5239 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
5240 - scsi: hisi_sas: re-add the lldd_port_deformed()
5241 - scsi: hisi_sas: add v3 hw suspend and resume
5242 - scsi: hisi_sas: Change frame type for SET MAX commands
5243 - scsi: hisi_sas: make local symbol host_attrs static
5244 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
5245 - SAUCE: scsi: hisi_sas: config for hip08 ES
5246 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
5247 - PM / core: Add LEAVE_SUSPENDED driver flag
5248 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
5249 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
5250 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
5251 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
5252 - PCI/ASPM: Unexport internal ASPM interfaces
5253 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
5254 - PCI/AER: Return error if AER is not supported
5255 - PCI/DPC: Enable DPC only if AER is available
5256
5257 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
5258 - s390: scrub registers on kernel entry and KVM exit
5259 - s390: add optimized array_index_mask_nospec
5260 - s390/alternative: use a copy of the facility bit mask
5261 - s390: add options to change branch prediction behaviour for the kernel
5262 - s390: run user space and KVM guests with modified branch prediction
5263 - s390: introduce execute-trampolines for branches
5264 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
5265 - s390: do not bypass BPENTER for interrupt system calls
5266 - s390/entry.S: fix spurious zeroing of r0
5267
5268 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
5269 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
5270
5271 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
5272 fixes (LP: #1752182)
5273 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
5274 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
5275 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
5276 - scsi: lpfc: Fix NVME LS abort_xri
5277 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
5278 - scsi: lpfc: Driver fails to detect direct attach storage array
5279 - scsi: lpfc: Fix display for debugfs queInfo
5280 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
5281 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
5282 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
5283 - scsi: lpfc: correct port registrations with nvme_fc
5284 - scsi: lpfc: Correct driver deregistrations with host nvme transport
5285 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
5286 - scsi: lpfc: Fix driver handling of nvme resources during unload
5287 - scsi: lpfc: small sg cnt cleanup
5288 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
5289 - scsi: lpfc: update driver version to 11.4.0.5
5290 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
5291 - scsi: lpfc: Fix receive PRLI handling
5292 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
5293 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
5294 - scsi: lpfc: Fix issues connecting with nvme initiator
5295 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
5296 - scsi: lpfc: Beef up stat counters for debug
5297 - scsi: lpfc: update driver version to 11.4.0.6
5298 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
5299 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
5300 - scsi: lpfc: don't dereference localport before it has been null checked
5301 - scsi: lpfc: fix a couple of minor indentation issues
5302 - treewide: Use DEVICE_ATTR_RW
5303 - treewide: Use DEVICE_ATTR_RO
5304 - treewide: Use DEVICE_ATTR_WO
5305 - scsi: lpfc: Fix frequency of Release WQE CQEs
5306 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
5307 - scsi: lpfc: move placement of target destroy on driver detach
5308 - scsi: lpfc: correct debug counters for abort
5309 - scsi: lpfc: Add WQ Full Logic for NVME Target
5310 - scsi: lpfc: Fix PRLI handling when topology type changes
5311 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
5312 - scsi: lpfc: Fix RQ empty firmware trap
5313 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
5314 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
5315 - scsi: lpfc: Fix issue_lip if link is disabled
5316 - scsi: lpfc: Indicate CONF support in NVMe PRLI
5317 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
5318 - scsi: lpfc: Validate adapter support for SRIU option
5319 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
5320 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
5321 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
5322 - scsi: lpfc: update driver version to 11.4.0.7
5323 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
5324 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
5325 - scsi: lpfc: Rework sli4 doorbell infrastructure
5326 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
5327 - scsi: lpfc: Add push-to-adapter support to sli4
5328 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
5329 - scsi: lpfc: Add 64G link speed support
5330 - scsi: lpfc: Add if_type=6 support for cycling valid bits
5331 - scsi: lpfc: Enable fw download on if_type=6 devices
5332 - scsi: lpfc: Add embedded data pointers for enhanced performance
5333 - scsi: lpfc: Fix nvme embedded io length on new hardware
5334 - scsi: lpfc: Work around NVME cmd iu SGL type
5335 - scsi: lpfc: update driver version to 12.0.0.0
5336 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
5337 - scsi: lpfc: use __raw_writeX on DPP copies
5338 - scsi: lpfc: Add missing unlock in WQ full logic
5339
5340 * CVE-2018-8043
5341 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
5342 unimac_mdio_probe()
5343
5344 * Bionic update to 4.15.10 stable release (LP: #1756100)
5345 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
5346 WYSE"
5347 - RDMA/ucma: Limit possible option size
5348 - RDMA/ucma: Check that user doesn't overflow QP state
5349 - RDMA/mlx5: Fix integer overflow while resizing CQ
5350 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
5351 - IB/uverbs: Improve lockdep_check
5352 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
5353 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
5354 - regulator: stm32-vrefbuf: fix check on ready flag
5355 - drm/i915: Check for fused or unused pipes
5356 - drm/i915/audio: fix check for av_enc_map overflow
5357 - drm/i915: Fix rsvd2 mask when out-fence is returned
5358 - drm/i915: Clear the in-use marker on execbuf failure
5359 - drm/i915: Disable DC states around GMBUS on GLK
5360 - drm/i915: Update watermark state correctly in sanitize_watermarks
5361 - drm/i915: Try EDID bitbanging on HDMI after failed read
5362 - drm/i915/perf: fix perf stream opening lock
5363 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
5364 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
5365 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
5366 - workqueue: Allow retrieval of current task's work struct
5367 - drm: Allow determining if current task is output poll worker
5368 - drm/nouveau: Fix deadlock on runtime suspend
5369 - drm/radeon: Fix deadlock on runtime suspend
5370 - drm/amdgpu: Fix deadlock on runtime suspend
5371 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
5372 - drm/amd/powerplay/smu7: allow mclk switching with no displays
5373 - drm/amd/powerplay/vega10: allow mclk switching with no displays
5374 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
5375 - drm/amd/display: check for ipp before calling cursor operations
5376 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
5377 - drm/amd/powerplay: fix power over limit on Fiji
5378 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
5379 - drm/amdgpu: used cached pcie gen info for SI (v2)
5380 - drm/amdgpu: Notify sbios device ready before send request
5381 - drm/radeon: fix KV harvesting
5382 - drm/amdgpu: fix KV harvesting
5383 - drm/amdgpu:Correct max uvd handles
5384 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
5385 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
5386 - MIPS: BMIPS: Do not mask IPIs during suspend
5387 - MIPS: ath25: Check for kzalloc allocation failure
5388 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
5389 - PCI: dwc: Fix enumeration end when reaching root subordinate
5390 - Input: matrix_keypad - fix race when disabling interrupts
5391 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
5392 - bug: use %pB in BUG and stack protector failure
5393 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
5394 - mm/memblock.c: hardcode the end_pfn being -1
5395 - Documentation/sphinx: Fix Directive import error
5396 - loop: Fix lost writes caused by missing flag
5397 - virtio_ring: fix num_free handling in error case
5398 - KVM: s390: fix memory overwrites when not using SCA entries
5399 - arm64: mm: fix thinko in non-global page table attribute check
5400 - IB/core: Fix missing RDMA cgroups release in case of failure to register
5401 device
5402 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
5403 - kbuild: Handle builtin dtb file names containing hyphens
5404 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
5405 - IB/mlx5: Fix incorrect size of klms in the memory region
5406 - bcache: fix crashes in duplicate cache device register
5407 - bcache: don't attach backing with duplicate UUID
5408 - x86/MCE: Save microcode revision in machine check records
5409 - x86/MCE: Serialize sysfs changes
5410 - perf tools: Fix trigger class trigger_on()
5411 - x86/spectre_v2: Don't check microcode versions when running under
5412 hypervisors
5413 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
5414 - ALSA: hda/realtek - Add headset mode support for Dell laptop
5415 - ALSA: hda/realtek: Limit mic boost on T480
5416 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
5417 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
5418 - ALSA: seq: More protection for concurrent write and ioctl races
5419 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
5420 - ALSA: hda: add dock and led support for HP ProBook 640 G2
5421 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
5422 - scsi: qla2xxx: Fix recursion while sending terminate exchange
5423 - dt-bindings: Document mti,mips-cpc binding
5424 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
5425 - nospec: Kill array_index_nospec_mask_check()
5426 - nospec: Include <asm/barrier.h> dependency
5427 - x86/entry: Reduce the code footprint of the 'idtentry' macro
5428 - x86/entry/64: Use 'xorl' for faster register clearing
5429 - x86/mm: Remove stale comment about KMEMCHECK
5430 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
5431 - x86/IO-APIC: Avoid warning in 32-bit builds
5432 - x86/LDT: Avoid warning in 32-bit builds with older gcc
5433 - x86-64/realmode: Add instruction suffix
5434 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
5435 - x86/speculation: Use IBRS if available before calling into firmware
5436 - x86/retpoline: Support retpoline builds with Clang
5437 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
5438 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
5439 - x86/paravirt, objtool: Annotate indirect calls
5440 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
5441 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
5442 - objtool: Use existing global variables for options
5443 - objtool: Add retpoline validation
5444 - objtool: Add module specific retpoline rules
5445 - objtool, retpolines: Integrate objtool with retpoline support more closely
5446 - objtool: Fix another switch table detection issue
5447 - objtool: Fix 32-bit build
5448 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
5449 - watchdog: hpwdt: SMBIOS check
5450 - watchdog: hpwdt: Check source of NMI
5451 - watchdog: hpwdt: fix unused variable warning
5452 - watchdog: hpwdt: Remove legacy NMI sourcing.
5453 - netfilter: add back stackpointer size checks
5454 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
5455 - netfilter: xt_hashlimit: fix lock imbalance
5456 - netfilter: x_tables: fix missing timer initialization in xt_LED
5457 - netfilter: nat: cope with negative port range
5458 - netfilter: IDLETIMER: be syzkaller friendly
5459 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
5460 - netfilter: bridge: ebt_among: add missing match size checks
5461 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
5462 - netfilter: use skb_to_full_sk in ip6_route_me_harder
5463 - tpm_tis: Move ilb_base_addr to tpm_tis_data
5464 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
5465 - tpm: delete the TPM_TIS_CLK_ENABLE flag
5466 - tpm: remove unused variables
5467 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
5468 - x86/xen: Calculate __max_logical_packages on PV domains
5469 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
5470 - scsi: qla2xxx: Fix gpnid error processing
5471 - scsi: qla2xxx: Move session delete to driver work queue
5472 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
5473 - scsi: qla2xxx: Fix re-login for Nport Handle in use
5474 - scsi: qla2xxx: Retry switch command on time out
5475 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
5476 - scsi: qla2xxx: Fix login state machine stuck at GPDB
5477 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
5478 - scsi: qla2xxx: Relogin to target port on a cable swap
5479 - scsi: qla2xxx: Fix Relogin being triggered too fast
5480 - scsi: qla2xxx: Fix PRLI state check
5481 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
5482 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
5483 - scsi: qla2xxx: Fix scan state field for fcport
5484 - scsi: qla2xxx: Clear loop id after delete
5485 - scsi: qla2xxx: Defer processing of GS IOCB calls
5486 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
5487 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
5488 - scsi: qla2xxx: Fix memory leak in dual/target mode
5489 - NFS: Fix an incorrect type in struct nfs_direct_req
5490 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
5491 - NFS: Fix unstable write completion
5492 - Linux 4.15.10
5493
5494 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
5495 - ALSA: seq: Don't allow resizing pool in use
5496
5497 * nfp: prioritize stats updates (LP: #1752061)
5498 - nfp: flower: prioritize stats updates
5499
5500 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
5501 (LP: #1753371)
5502 - nvme-pci: Fix EEH failure on ppc
5503
5504 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
5505 - watchdog: sbsa: use 32-bit read for WCV
5506
5507 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
5508 - KVM: s390: diagnoses are instructions as well
5509 - KVM: s390: add vcpu stat counters for many instruction
5510
5511 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
5512 - CIFS: make IPC a regular tcon
5513 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
5514 - CIFS: dump IPC tcon in debug proc file
5515
5516 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
5517 - i2c: octeon: Prevent error message on bus error
5518
5519 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
5520 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
5521 - scsi: qla2xxx: Fix memory corruption during hba reset test
5522
5523 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
5524 (LP: #1752236)
5525 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
5526
5527 * Fix ARC hit rate (LP: #1755158)
5528 - SAUCE: Fix ARC hit rate (LP: #1755158)
5529
5530 * Bionic update to 4.15.9 stable release (LP: #1755275)
5531 - bpf: fix mlock precharge on arraymaps
5532 - bpf: fix memory leak in lpm_trie map_free callback function
5533 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
5534 - bpf, x64: implement retpoline for tail call
5535 - bpf, arm64: fix out of bounds access in tail call
5536 - bpf: add schedule points in percpu arrays management
5537 - bpf: allow xadd only on aligned memory
5538 - bpf, ppc64: fix out of bounds access in tail call
5539 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
5540 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
5541 - KVM: x86: fix backward migration with async_PF
5542 - Linux 4.15.9
5543
5544 * Bionic update to 4.15.8 stable release (LP: #1755179)
5545 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
5546 - ipmi_si: Fix error handling of platform device
5547 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
5548 - powerpc/pseries: Enable RAS hotplug events later
5549 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
5550 - ixgbe: fix crash in build_skb Rx code path
5551 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
5552 bus
5553 - tpm: fix potential buffer overruns caused by bit glitches on the bus
5554 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
5555 the bus
5556 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
5557 bus
5558 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
5559 - ALSA: usb-audio: Add a quirck for B&W PX headphones
5560 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
5561 - ALSA: x86: Fix missing spinlock and mutex initializations
5562 - ALSA: hda: Add a power_save blacklist
5563 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
5564 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
5565 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
5566 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
5567 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
5568 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
5569 - timers: Forward timer base before migrating timers
5570 - parisc: Use cr16 interval timers unconditionally on qemu
5571 - parisc: Reduce irq overhead when run in qemu
5572 - parisc: Fix ordering of cache and TLB flushes
5573 - parisc: Hide virtual kernel memory layout
5574 - btrfs: use proper endianness accessors for super_copy
5575 - block: fix the count of PGPGOUT for WRITE_SAME
5576 - block: kyber: fix domain token leak during requeue
5577 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
5578 - vfio: disable filesystem-dax page pinning
5579 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
5580 - dax: fix vma_is_fsdax() helper
5581 - direct-io: Fix sleep in atomic due to sync AIO
5582 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
5583 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
5584 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
5585 - bridge: check brport attr show in brport_show
5586 - fib_semantics: Don't match route with mismatching tclassid
5587 - hdlc_ppp: carrier detect ok, don't turn off negotiation
5588 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
5589 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
5590 - net: ethernet: ti: cpsw: fix net watchdog timeout
5591 - net: fix race on decreasing number of TX queues
5592 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
5593 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
5594 - net: sched: report if filter is too large to dump
5595 - ppp: prevent unregistered channels from connecting to PPP units
5596 - sctp: verify size of a new chunk in _sctp_make_chunk()
5597 - udplite: fix partial checksum initialization
5598 - net/mlx5e: Fix TCP checksum in LRO buffers
5599 - sctp: fix dst refcnt leak in sctp_v4_get_dst
5600 - mlxsw: spectrum_switchdev: Check success of FDB add operation
5601 - net/mlx5e: Specify numa node when allocating drop rq
5602 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
5603 - tcp: Honor the eor bit in tcp_mtu_probe
5604 - rxrpc: Fix send in rxrpc_send_data_packet()
5605 - tcp_bbr: better deal with suboptimal GSO
5606 - doc: Change the min default value of tcp_wmem/tcp_rmem.
5607 - net/mlx5e: Fix loopback self test when GRO is off
5608 - net_sched: gen_estimator: fix broken estimators based on percpu stats
5609 - net/sched: cls_u32: fix cls_u32 on filter replace
5610 - sctp: do not pr_err for the duplicated node in transport rhlist
5611 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
5612 - net: ipv4: Set addr_type in hash_keys for forwarded case
5613 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
5614 - bridge: Fix VLAN reference count problem
5615 - net/mlx5e: Verify inline header size do not exceed SKB linear size
5616 - tls: Use correct sk->sk_prot for IPV6
5617 - amd-xgbe: Restore PCI interrupt enablement setting on resume
5618 - cls_u32: fix use after free in u32_destroy_key()
5619 - mlxsw: spectrum_router: Do not unconditionally clear route offload
5620 indication
5621 - netlink: put module reference if dump start fails
5622 - tcp: purge write queue upon RST
5623 - tuntap: correctly add the missing XDP flush
5624 - tuntap: disable preemption during XDP processing
5625 - virtio-net: disable NAPI only when enabled during XDP set
5626 - cxgb4: fix trailing zero in CIM LA dump
5627 - net/mlx5: Fix error handling when adding flow rules
5628 - net: phy: Restore phy_resume() locking assumption
5629 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
5630 - l2tp: don't use inet_shutdown on tunnel destroy
5631 - l2tp: don't use inet_shutdown on ppp session destroy
5632 - l2tp: fix races with tunnel socket close
5633 - l2tp: fix race in pppol2tp_release with session object destroy
5634 - l2tp: fix tunnel lookup use-after-free race
5635 - s390/qeth: fix underestimated count of buffer elements
5636 - s390/qeth: fix SETIP command handling
5637 - s390/qeth: fix overestimated count of buffer elements
5638 - s390/qeth: fix IP removal on offline cards
5639 - s390/qeth: fix double-free on IP add/remove race
5640 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
5641 - s390/qeth: fix IP address lookup for L3 devices
5642 - s390/qeth: fix IPA command submission race
5643 - tcp: revert F-RTO middle-box workaround
5644 - tcp: revert F-RTO extension to detect more spurious timeouts
5645 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
5646 ->dispatch
5647 - media: m88ds3103: don't call a non-initalized function
5648 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
5649 - KVM: s390: take care of clock-comparator sign control
5650 - KVM: s390: provide only a single function for setting the tod (fix SCK)
5651 - KVM: s390: consider epoch index on hotplugged CPUs
5652 - KVM: s390: consider epoch index on TOD clock syncs
5653 - nospec: Allow index argument to have const-qualified type
5654 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
5655 - ARM: orion: fix orion_ge00_switch_board_info initialization
5656 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
5657 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
5658 - ARM: kvm: fix building with gcc-8
5659 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
5660 - KVM: mmu: Fix overlap between public and private memslots
5661 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
5662 - KVM: x86: move LAPIC initialization after VMCS creation
5663 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
5664 path as unlikely()
5665 - KVM: x86: fix vcpu initialization with userspace lapic
5666 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
5667 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
5668 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
5669 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
5670 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
5671 - md: only allow remove_and_add_spares when no sync_thread running.
5672 - platform/x86: dell-laptop: fix kbd_get_state's request value
5673 - Linux 4.15.8
5674
5675 * ZFS setgid broken on 0.7 (LP: #1753288)
5676 - SAUCE: Fix ZFS setgid
5677
5678 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
5679 - vsprintf: avoid misleading "(null)" for %px
5680
5681 * Miscellaneous Ubuntu changes
5682 - d-i: Add netsec to nic-modules
5683 - [Config] fix up retpoline abi files
5684 - [Config] set NOBP and expoline options for s390
5685
5686 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
5687
5688 linux (4.15.0-12.13) bionic; urgency=medium
5689
5690 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
5691
5692 * CONFIG_EFI=y on armhf (LP: #1726362)
5693 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
5694
5695 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
5696 - powerpc/pseries: Support firmware disable of RFI flush
5697 - powerpc/powernv: Support firmware disable of RFI flush
5698
5699 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
5700 (LP: #1751714)
5701 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
5702 - pinctrl: intel: Allow custom GPIO base for pad groups
5703 - pinctrl: cannonlake: Align GPIO number space with Windows
5704
5705 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
5706 - usb: xhci: Make some static functions global
5707 - usb: xhci: Add DbC support in xHCI driver
5708 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
5709
5710 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
5711 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
5712
5713 * headset mic can't be detected on two Dell machines (LP: #1748807)
5714 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
5715
5716 * hisi_sas: Add disk LED support (LP: #1752695)
5717 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
5718
5719 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
5720 (LP: #1742561)
5721 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
5722
5723 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
5724 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
5725 during suspend/resume with usb storage. (LP: #1730599)
5726 - usb: Don't print a warning if interface driver rebind is deferred at resume
5727
5728 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
5729 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
5730 - [Config] retpoline -- clean up i386 retpoline files
5731
5732 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
5733 callback") (LP: #1738334)
5734 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
5735
5736 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
5737 being charged (LP: #1661876) // AC adapter status not detected on Asus
5738 ZenBook UX410UAK (LP: #1745032)
5739 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
5740
5741 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
5742 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
5743
5744 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
5745 (LP: #1747639)
5746 - s390/diag: add diag26c support for VNIC info
5747 - s390/qeth: support early setup for z/VM NICs
5748
5749 * Bionic update to v4.15.7 stable release (LP: #1752317)
5750 - netfilter: drop outermost socket lock in getsockopt()
5751 - arm64: mm: don't write garbage into TTBR1_EL1 register
5752 - kconfig.h: Include compiler types to avoid missed struct attributes
5753 - MIPS: boot: Define __ASSEMBLY__ for its.S build
5754 - xtensa: fix high memory/reserved memory collision
5755 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
5756 - MIPS: Drop spurious __unused in struct compat_flock
5757 - cfg80211: fix cfg80211_beacon_dup
5758 - i2c: designware: must wait for enable
5759 - i2c: bcm2835: Set up the rising/falling edge delays
5760 - X.509: fix BUG_ON() when hash algorithm is unsupported
5761 - X.509: fix NULL dereference when restricting key with unsupported_sig
5762 - PKCS#7: fix certificate chain verification
5763 - PKCS#7: fix certificate blacklisting
5764 - extcon: int3496: process id-pin first so that we start with the right status
5765 - genirq/matrix: Handle CPU offlining proper
5766 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
5767 - RDMA/uverbs: Protect from command mask overflow
5768 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
5769 - RDMA/uverbs: Fix circular locking dependency
5770 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
5771 - iio: adc: stm32: fix stm32h7_adc_enable error handling
5772 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
5773 - iio: buffer: check if a buffer has been set up when poll is called
5774 - iio: adis_lib: Initialize trigger before requesting interrupt
5775 - Kbuild: always define endianess in kconfig.h
5776 - x86/apic/vector: Handle vector release on CPU unplug correctly
5777 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
5778 - mm, swap, frontswap: fix THP swap if frontswap enabled
5779 - mm: don't defer struct page initialization for Xen pv guests
5780 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
5781 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
5782 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
5783 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
5784 - net: thunderbolt: Tear down connection properly on suspend
5785 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
5786 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
5787 io_watchdog_func()
5788 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
5789 usb_kill_urb() and finish_unlinks()
5790 - arm64: Remove unimplemented syscall log message
5791 - arm64: Disable unhandled signal log messages by default
5792 - arm64: cpufeature: Fix CTR_EL0 field definitions
5793 - Add delay-init quirk for Corsair K70 RGB keyboards
5794 - usb: host: ehci: use correct device pointer for dma ops
5795 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
5796 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
5797 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
5798 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
5799 - Revert "usb: musb: host: don't start next rx urb if current one failed"
5800 - usb: gadget: f_fs: Process all descriptors during bind
5801 - usb: gadget: f_fs: Use config_ep_by_speed()
5802 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
5803 - drm/cirrus: Load lut in crtc_commit
5804 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
5805 - drm: Handle unexpected holes in color-eviction
5806 - drm/amdgpu: disable MMHUB power gating on raven
5807 - drm/amdgpu: fix VA hole handling on Vega10 v3
5808 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
5809 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
5810 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
5811 - drm/amdgpu: add new device to use atpx quirk
5812 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
5813 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
5814 - microblaze: fix endian handling
5815 - Linux 4.15.7
5816
5817 * [regression] Colour banding and artefacts appear system-wide on an Asus
5818 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
5819 to v4.15.7 stable release (LP: #1752317)
5820 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
5821
5822 * errors with sas hotplug (LP: #1752146)
5823 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
5824 - scsi: libsas: fix error when getting phy events
5825 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
5826 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
5827 - scsi: libsas: shut down the PHY if events reached the threshold
5828 - scsi: libsas: make the event threshold configurable
5829 - scsi: libsas: Use new workqueue to run sas event and disco event
5830 - scsi: libsas: use flush_workqueue to process disco events synchronously
5831 - scsi: libsas: direct call probe and destruct
5832 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
5833
5834 * rtnetlink: enable namespace identifying properties in rtnetlink requests
5835 (LP: #1748232)
5836 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
5837 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
5838 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
5839 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
5840 - rtnetlink: remove check for IFLA_IF_NETNSID
5841 - rtnetlink: require unique netns identifier
5842
5843 * Bionic update to v4.15.6 stable release (LP: #1752119)
5844 - tun: fix tun_napi_alloc_frags() frag allocator
5845 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
5846 - ptr_ring: try vmalloc() when kmalloc() fails
5847 - selinux: ensure the context is NUL terminated in
5848 security_context_to_sid_core()
5849 - selinux: skip bounded transition processing if the policy isn't loaded
5850 - media: pvrusb2: properly check endpoint types
5851 - crypto: x86/twofish-3way - Fix %rbp usage
5852 - staging: android: ion: Add __GFP_NOWARN for system contig heap
5853 - staging: android: ion: Switch from WARN to pr_warn
5854 - blk_rq_map_user_iov: fix error override
5855 - KVM: x86: fix escape of guest dr6 to the host
5856 - kcov: detect double association with a single task
5857 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
5858 - netfilter: x_tables: avoid out-of-bounds reads in
5859 xt_request_find_{match|target}
5860 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
5861 - netfilter: on sockopt() acquire sock lock only in the required scope
5862 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
5863 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
5864 - rds: tcp: correctly sequence cleanup on netns deletion.
5865 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
5866 delete
5867 - net: avoid skb_warn_bad_offload on IS_ERR
5868 - net_sched: gen_estimator: fix lockdep splat
5869 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
5870 - ASoC: ux500: add MODULE_LICENSE tag
5871 - video: fbdev/mmp: add MODULE_LICENSE
5872 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
5873 - arm64: dts: add #cooling-cells to CPU nodes
5874 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
5875 - ANDROID: binder: remove WARN() for redundant txn error
5876 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
5877 - staging: android: ashmem: Fix a race condition in pin ioctls
5878 - binder: check for binder_thread allocation failure in binder_poll()
5879 - binder: replace "%p" with "%pK"
5880 - staging: fsl-mc: fix build testing on x86
5881 - staging: iio: adc: ad7192: fix external frequency setting
5882 - staging: iio: ad5933: switch buffer mode to software
5883 - xhci: Fix NULL pointer in xhci debugfs
5884 - xhci: Fix xhci debugfs devices node disappearance after hibernation
5885 - xhci: xhci debugfs device nodes weren't removed after device plugged out
5886 - xhci: fix xhci debugfs errors in xhci_stop
5887 - usbip: keep usbip_device sockfd state in sync with tcp_socket
5888 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
5889 - mei: me: add cannon point device ids
5890 - mei: me: add cannon point device ids for 4th device
5891 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
5892 - Linux 4.15.6
5893
5894 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
5895 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
5896
5897 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
5898 - powerpc/powernv: Introduce new PHB type for opencapi links
5899 - powerpc/powernv: Set correct configuration space size for opencapi devices
5900 - powerpc/powernv: Add opal calls for opencapi
5901 - powerpc/powernv: Add platform-specific services for opencapi
5902 - powerpc/powernv: Capture actag information for the device
5903 - ocxl: Driver code for 'generic' opencapi devices
5904 - ocxl: Add AFU interrupt support
5905 - ocxl: Add a kernel API for other opencapi drivers
5906 - ocxl: Add trace points
5907 - ocxl: Add Makefile and Kconfig
5908 - [Config] CONFIG_OCXL=m for ppc64el
5909 - cxl: Remove support for "Processing accelerators" class
5910 - ocxl: Documentation
5911 - ocxl: add MAINTAINERS entry
5912 - cxl: Add support for ASB_Notify on POWER9
5913
5914 * Request to update 18.04 kernel aacraid to upstream 4.16 version
5915 (LP: #1746801)
5916 - scsi: aacraid: remove unused variable managed_request_id
5917 - scsi: aacraid: Do not attempt abort when Fw panicked
5918 - scsi: aacraid: Do not remove offlined devices
5919 - scsi: aacraid: Fix ioctl reset hang
5920 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
5921 - scsi: aacraid: Refactor reset_host store function
5922 - scsi: aacraid: Move code to wait for IO completion to shutdown func
5923 - scsi: aacraid: Create bmic submission function from bmic identify
5924 - scsi: aacraid: Change phy luns function to use common bmic function
5925 - scsi: aacraid: Refactor and rename to make mirror existing changes
5926 - scsi: aacraid: Add target setup helper function
5927 - scsi: aacraid: Untangle targets setup from report phy luns
5928 - scsi: aacraid: Move function around to match existing code
5929 - scsi: aacraid: Create helper functions to get lun info
5930 - scsi: aacraid: Save bmic phy information for each phy
5931 - scsi: aacraid: Add helper function to set queue depth
5932 - scsi: aacraid: Merge func to get container information
5933 - scsi: aacraid: Process hba and container hot plug events in single function
5934 - scsi: aacraid: Added macros to help loop through known buses and targets
5935 - scsi: aacraid: Refactor resolve luns code and scsi functions
5936 - scsi: aacraid: Merge adapter setup with resolve luns
5937 - scsi: aacraid: Block concurrent hotplug event handling
5938 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
5939 - scsi: aacraid: Reschedule host scan in case of failure
5940 - scsi: aacraid: Fix hang while scanning in eh recovery
5941 - scsi: aacraid: Skip schedule rescan in case of kdump
5942 - scsi: aacraid: Remove unused rescan variable
5943 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
5944 - scsi: aacraid: Update driver version to 50877
5945 - scsi: aacraid: Fix driver oops with dead battery
5946 - scsi: aacraid: remove redundant setting of variable c
5947 - scsi: aacraid: Get correct lun count
5948 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
5949
5950 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
5951 - powerpc/modules: Add REL24 relocation support of livepatch symbols
5952 - powerpc/modules: Don't try to restore r2 after a sibling call
5953 - powerpc/modules: Improve restore_r2() error message
5954
5955 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
5956 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
5957 - ibmvnic: Increase maximum number of RX/TX queues
5958 - ibmvnic: Include header descriptor support for ARP packets
5959 - ibmvnic: Don't handle RX interrupts when not up.
5960 - ibmvnic: Wait for device response when changing MAC
5961 - ibmvnic: fix firmware version when no firmware level has been provided by
5962 the VIOS server
5963 - ibmvnic: fix empty firmware version and errors cleanup
5964 - ibmvnic: Fix rx queue cleanup for non-fatal resets
5965 - ibmvnic: Ensure that buffers are NULL after free
5966 - ibmvnic: queue reset when CRQ gets closed during reset
5967 - ibmvnic: Reset long term map ID counter
5968 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
5969 - ibmvnic: Wait until reset is complete to set carrier on
5970 - ibmvnic: Fix login buffer memory leaks
5971 - ibmvnic: Fix NAPI structures memory leak
5972 - ibmvnic: Free RX socket buffer in case of adapter error
5973 - ibmvnic: Clean RX pool buffers during device close
5974 - ibmvnic: Check for NULL skb's in NAPI poll routine
5975 - ibmvnic: Fix early release of login buffer
5976
5977 * Power9 DD 2.2 needs HMI fixup backport of upstream
5978 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
5979 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
5980
5981 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
5982 - d-i: add cxgb4 to nic-modules
5983
5984 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
5985 driver (LP: #1751337)
5986 - tg3: APE heartbeat changes
5987
5988 * Miscellaneous Ubuntu changes
5989 - ubuntu: vbox -- update to 5.2.6-dfsg-5
5990 - Revert "UBUNTU: SAUCE: Import aufs driver"
5991 - SAUCE: Import aufs driver
5992 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
5993 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
5994 - [Config] fix up retpoline abi files
5995 - ubuntu: vbox -- update to 5.2.8-dfsg-2
5996
5997 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
5998
5999 linux (4.15.0-11.12) bionic; urgency=medium
6000
6001 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
6002
6003 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
6004 - [Config] CONFIG_INDIRECT_PIO=y
6005 - SAUCE: LIB: Introduce a generic PIO mapping method
6006 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
6007 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
6008 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
6009 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
6010 - [Config] CONFIG_HISILICON_LPC=y
6011 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
6012 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
6013 - SAUCE: HISI LPC: Add ACPI support
6014 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
6015
6016 * Bionic update to v4.15.5 stable release (LP: #1751131)
6017 - scsi: smartpqi: allow static build ("built-in")
6018 - IB/umad: Fix use of unprotected device pointer
6019 - IB/qib: Fix comparison error with qperf compare/swap test
6020 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
6021 - IB/core: Fix two kernel warnings triggered by rxe registration
6022 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
6023 - IB/core: Avoid a potential OOPs for an unused optional parameter
6024 - selftests: seccomp: fix compile error seccomp_bpf
6025 - kselftest: fix OOM in memory compaction test
6026 - RDMA/rxe: Fix a race condition related to the QP error state
6027 - RDMA/rxe: Fix a race condition in rxe_requester()
6028 - RDMA/rxe: Fix rxe_qp_cleanup()
6029 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
6030 - PM / devfreq: Propagate error from devfreq_add_device()
6031 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
6032 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
6033 - trace_uprobe: Display correct offset in uprobe_events
6034 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
6035 - powerpc/kernel: Block interrupts when updating TIDR
6036 - powerpc/vas: Don't set uses_vas for kernel windows
6037 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
6038 - powerpc/mm: Flush radix process translations when setting MMU type
6039 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
6040 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
6041 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
6042 - arm64: dts: msm8916: Correct ipc references for smsm
6043 - ARM: lpc3250: fix uda1380 gpio numbers
6044 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
6045 - ARM: dts: nomadik: add interrupt-parent for clcd
6046 - arm: dts: mt7623: fix card detection issue on bananapi-r2
6047 - arm: spear600: Add missing interrupt-parent of rtc
6048 - arm: spear13xx: Fix dmas cells
6049 - arm: spear13xx: Fix spics gpio controller's warning
6050 - x86/gpu: add CFL to early quirks
6051 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
6052 - x86/xen: init %gs very early to avoid page faults with stack protector
6053 - x86: PM: Make APM idle driver initialize polling state
6054 - mm, memory_hotplug: fix memmap initialization
6055 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
6056 speculation attack surface
6057 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
6058 speculation attack surface
6059 - compiler-gcc.h: Introduce __optimize function attribute
6060 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
6061 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
6062 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
6063 - powerpc/mm/radix: Split linear mapping on hot-unplug
6064 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
6065 - x86/speculation: Update Speculation Control microcode blacklist
6066 - x86/speculation: Correct Speculation Control microcode blacklist again
6067 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
6068 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
6069 by always inlining iterator helper methods
6070 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
6071 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
6072 bitmap
6073 - x86/speculation: Clean up various Spectre related details
6074 - PM / runtime: Update links_count also if !CONFIG_SRCU
6075 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
6076 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
6077 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
6078 speculation attack surface
6079 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
6080 extensions
6081 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
6082 POP_REGS macro
6083 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
6084 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
6085 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
6086 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
6087 SAVE_AND_CLEAR_REGS macros
6088 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
6089 - x86/entry/64: Fix paranoid_entry() frame pointer warning
6090 - x86/entry/64: Remove the unused 'icebp' macro
6091 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
6092 - selftests/x86: Clean up and document sscanf() usage
6093 - selftests/x86/pkeys: Remove unused functions
6094 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
6095 the VM directory
6096 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
6097 - gfs2: Fixes to "Implement iomap for block_map"
6098 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
6099 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
6100 - objtool: Fix segfault in ignore_unreachable_insn()
6101 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
6102 - x86/debug: Use UD2 for WARN()
6103 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
6104 - nospec: Move array_index_nospec() parameter checking into separate macro
6105 - x86/speculation: Add <asm/msr-index.h> dependency
6106 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
6107 __flush_tlb_one_[user|kernel]()
6108 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
6109 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
6110 - x86/spectre: Fix an error message
6111 - x86/cpu: Change type of x86_cache_size variable to unsigned int
6112 - x86/entry/64: Fix CR3 restore in paranoid_exit()
6113 - drm/ttm: Don't add swapped BOs to swap-LRU list
6114 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
6115 - drm/qxl: unref cursor bo when finished with it
6116 - drm/qxl: reapply cursor after resetting primary
6117 - drm/amd/powerplay: Fix smu_table_entry.handle type
6118 - drm/ast: Load lut in crtc_commit
6119 - drm: Check for lessee in DROP_MASTER ioctl
6120 - arm64: Add missing Falkor part number for branch predictor hardening
6121 - drm/radeon: Add dpm quirk for Jet PRO (v2)
6122 - drm/radeon: adjust tested variable
6123 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
6124 physical CPU
6125 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
6126 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
6127 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
6128 - mmc: bcm2835: Don't overwrite max frequency unconditionally
6129 - Revert "mmc: meson-gx: include tx phase in the tuning process"
6130 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
6131 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
6132 - jbd2: fix sphinx kernel-doc build warnings
6133 - ext4: fix a race in the ext4 shutdown path
6134 - ext4: save error to disk in __ext4_grp_locked_error()
6135 - ext4: correct documentation for grpid mount option
6136 - mm: hide a #warning for COMPILE_TEST
6137 - mm: Fix memory size alignment in devm_memremap_pages_release()
6138 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
6139 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
6140 - MIPS: Fix incorrect mem=X@Y handling
6141 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
6142 - PCI: iproc: Fix NULL pointer dereference for BCMA
6143 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
6144 - PCI: keystone: Fix interrupt-controller-node lookup
6145 - video: fbdev: atmel_lcdfb: fix display-timings lookup
6146 - console/dummy: leave .con_font_get set to NULL
6147 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
6148 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
6149 - xenbus: track caller request id
6150 - seq_file: fix incomplete reset on read from zero offset
6151 - tracing: Fix parsing of globs with a wildcard at the beginning
6152 - mpls, nospec: Sanitize array index in mpls_label_ok()
6153 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
6154 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
6155 - xprtrdma: Fix calculation of ri_max_send_sges
6156 - xprtrdma: Fix BUG after a device removal
6157 - blk-wbt: account flush requests correctly
6158 - target/iscsi: avoid NULL dereference in CHAP auth error path
6159 - iscsi-target: make sure to wake up sleeping login worker
6160 - dm: correctly handle chained bios in dec_pending()
6161 - Btrfs: fix deadlock in run_delalloc_nocow
6162 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
6163 - Btrfs: fix extent state leak from tree log
6164 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
6165 - Btrfs: fix use-after-free on root->orphan_block_rsv
6166 - Btrfs: fix unexpected -EEXIST when creating new inode
6167 - 9p/trans_virtio: discard zero-length reply
6168 - mtd: nand: vf610: set correct ooblayout
6169 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
6170 - ALSA: hda/realtek - Add headset mode support for Dell laptop
6171 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
6172 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
6173 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
6174 - ALSA: usb: add more device quirks for USB DSD devices
6175 - ALSA: seq: Fix racy pool initializations
6176 - mvpp2: fix multicast address filter
6177 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
6178 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
6179 - ARM: dts: exynos: fix RTC interrupt for exynos5410
6180 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
6181 - arm64: dts: msm8916: Add missing #phy-cells
6182 - ARM: dts: s5pv210: add interrupt-parent for ohci
6183 - arm: dts: mt7623: Update ethsys binding
6184 - arm: dts: mt2701: Add reset-cells
6185 - ARM: dts: Delete bogus reference to the charlcd
6186 - media: r820t: fix r820t_write_reg for KASAN
6187 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
6188 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
6189 - Linux 4.15.5
6190
6191 * retpoline abi files are empty on i386 (LP: #1751021)
6192 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
6193 - [Packaging] final-checks -- sanity checking ABI contents
6194 - [Packaging] final-checks -- check for empty retpoline files
6195 - [Config] Disable i386 retpoline check for next upload
6196
6197 * Bionic update to v4.15.4 stable release (LP: #1751064)
6198 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
6199 - cifs: Fix missing put_xid in cifs_file_strict_mmap
6200 - cifs: Fix autonegotiate security settings mismatch
6201 - CIFS: zero sensitive data when freeing
6202 - cpufreq: mediatek: add mediatek related projects into blacklist
6203 - dmaengine: dmatest: fix container_of member in dmatest_callback
6204 - ssb: Do not disable PCI host on non-Mips
6205 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
6206 - Revert "drm/i915: mark all device info struct with __initconst"
6207 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
6208 - sched/rt: Up the root domain ref count when passing it around via IPIs
6209 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
6210 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
6211 - media: hdpvr: Fix an error handling path in hdpvr_probe()
6212 - arm64: mm: Use non-global mappings for kernel space
6213 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
6214 - arm64: mm: Move ASID from TTBR0 to TTBR1
6215 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
6216 - arm64: mm: Rename post_ttbr0_update_workaround
6217 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
6218 - arm64: mm: Allocate ASIDs in pairs
6219 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
6220 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
6221 - arm64: entry: Add exception trampoline page for exceptions from EL0
6222 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
6223 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
6224 - arm64: entry: Hook up entry trampoline to exception vectors
6225 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
6226 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
6227 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
6228 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
6229 - arm64: kaslr: Put kernel vectors address in separate data page
6230 - arm64: use RET instruction for exiting the trampoline
6231 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
6232 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
6233 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
6234 - arm64: capabilities: Handle duplicate entries for a capability
6235 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
6236 - arm64: kpti: Fix the interaction between ASID switching and software PAN
6237 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
6238 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
6239 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
6240 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
6241 - arm64: Force KPTI to be disabled on Cavium ThunderX
6242 - arm64: entry: Reword comment about post_ttbr_update_workaround
6243 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
6244 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
6245 - arm64: barrier: Add CSDB macros to control data-value prediction
6246 - arm64: Implement array_index_mask_nospec()
6247 - arm64: Make USER_DS an inclusive limit
6248 - arm64: Use pointer masking to limit uaccess speculation
6249 - arm64: entry: Ensure branch through syscall table is bounded under
6250 speculation
6251 - arm64: uaccess: Prevent speculative use of the current addr_limit
6252 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
6253 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
6254 - arm64: futex: Mask __user pointers prior to dereference
6255 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
6256 - arm64: Run enable method for errata work arounds on late CPUs
6257 - arm64: cpufeature: Pass capability structure to ->enable callback
6258 - drivers/firmware: Expose psci_get_version through psci_ops structure
6259 - arm64: Move post_ttbr_update_workaround to C code
6260 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
6261 - arm64: Move BP hardening to check_and_switch_context
6262 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
6263 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
6264 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
6265 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
6266 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
6267 - arm64: Implement branch predictor hardening for Falkor
6268 - arm64: Branch predictor hardening for Cavium ThunderX2
6269 - arm64: KVM: Increment PC after handling an SMC trap
6270 - arm/arm64: KVM: Consolidate the PSCI include files
6271 - arm/arm64: KVM: Add PSCI_VERSION helper
6272 - arm/arm64: KVM: Add smccc accessors to PSCI code
6273 - arm/arm64: KVM: Implement PSCI 1.0 support
6274 - arm/arm64: KVM: Advertise SMCCC v1.1
6275 - arm64: KVM: Make PSCI_VERSION a fast path
6276 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
6277 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
6278 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
6279 - firmware/psci: Expose PSCI conduit
6280 - firmware/psci: Expose SMCCC version through psci_ops
6281 - arm/arm64: smccc: Make function identifiers an unsigned quantity
6282 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
6283 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
6284 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
6285 - mtd: cfi: convert inline functions to macros
6286 - mtd: nand: brcmnand: Disable prefetch by default
6287 - mtd: nand: Fix nand_do_read_oob() return value
6288 - mtd: nand: sunxi: Fix ECC strength choice
6289 - ubi: Fix race condition between ubi volume creation and udev
6290 - ubi: fastmap: Erase outdated anchor PEBs during attach
6291 - ubi: block: Fix locking for idr_alloc/idr_remove
6292 - ubifs: free the encrypted symlink target
6293 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
6294 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
6295 - NFS: Add a cond_resched() to nfs_commit_release_pages()
6296 - NFS: Fix nfsstat breakage due to LOOKUPP
6297 - NFS: commit direct writes even if they fail partially
6298 - NFS: reject request for id_legacy key without auxdata
6299 - NFS: Fix a race between mmap() and O_DIRECT
6300 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
6301 - kernfs: fix regression in kernfs_fop_write caused by wrong type
6302 - ahci: Annotate PCI ids for mobile Intel chipsets as such
6303 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
6304 - ahci: Add Intel Cannon Lake PCH-H PCI ID
6305 - crypto: hash - introduce crypto_hash_alg_has_setkey()
6306 - crypto: cryptd - pass through absence of ->setkey()
6307 - crypto: mcryptd - pass through absence of ->setkey()
6308 - crypto: poly1305 - remove ->setkey() method
6309 - crypto: hash - annotate algorithms taking optional key
6310 - crypto: hash - prevent using keyed hashes without setting key
6311 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
6312 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
6313 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
6314 - media: v4l2-compat-ioctl32.c: fix the indentation
6315 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
6316 __get/put_v4l2_format32
6317 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
6318 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
6319 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
6320 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
6321 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
6322 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
6323 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
6324 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
6325 - crypto: caam - fix endless loop when DECO acquire fails
6326 - crypto: sha512-mb - initialize pending lengths correctly
6327 - crypto: talitos - fix Kernel Oops on hashing an empty file
6328 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
6329 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
6330 - KVM: nVMX: Fix bug of injecting L2 exception into L1
6331 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
6332 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
6333 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
6334 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
6335 - ASoC: acpi: fix machine driver selection based on quirk
6336 - ASoC: rockchip: i2s: fix playback after runtime resume
6337 - ASoC: skl: Fix kernel warning due to zero NHTL entry
6338 - ASoC: compress: Correct handling of copy callback
6339 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
6340 - afs: Add missing afs_put_cell()
6341 - afs: Need to clear responded flag in addr cursor
6342 - afs: Fix missing cursor clearance
6343 - afs: Fix server list handling
6344 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
6345 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
6346 - kasan: don't emit builtin calls when sanitization is off
6347 - kasan: rework Kconfig settings
6348 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
6349 - media: dvb-frontends: fix i2c access helpers for KASAN
6350 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
6351 - media: ts2020: avoid integer overflows on 32 bit machines
6352 - media: vivid: fix module load error when enabling fb and no_error_inj=1
6353 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
6354 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
6355 - kernel/async.c: revert "async: simplify lowest_in_progress()"
6356 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
6357 - pipe: actually allow root to exceed the pipe buffer limits
6358 - pipe: fix off-by-one error when checking buffer limits
6359 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
6360 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
6361 - ipmi: use dynamic memory for DMI driver override
6362 - signal/openrisc: Fix do_unaligned_access to send the proper signal
6363 - signal/sh: Ensure si_signo is initialized in do_divide_error
6364 - alpha: fix crash if pthread_create races with signal delivery
6365 - alpha: osf_sys.c: fix put_tv32 regression
6366 - alpha: Fix mixed up args in EXC macro in futex operations
6367 - alpha: fix reboot on Avanti platform
6368 - alpha: fix formating of stack content
6369 - xtensa: fix futex_atomic_cmpxchg_inatomic
6370 - EDAC, octeon: Fix an uninitialized variable warning
6371 - genirq: Make legacy autoprobing work again
6372 - pinctrl: intel: Initialize GPIO properly when used through irqchip
6373 - pinctrl: mcp23s08: fix irq setup order
6374 - pinctrl: sx150x: Unregister the pinctrl on release
6375 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
6376 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
6377 - pktcdvd: Fix pkt_setup_dev() error path
6378 - pktcdvd: Fix a recently introduced NULL pointer dereference
6379 - blk-mq: quiesce queue before freeing queue
6380 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
6381 - lib/ubsan.c: s/missaligned/misaligned/
6382 - lib/ubsan: add type mismatch handler for new GCC/Clang
6383 - objtool: Fix switch-table detection
6384 - arm64: dts: marvell: add Ethernet aliases
6385 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
6386 - ACPI: sbshc: remove raw pointer from printk() message
6387 - acpi, nfit: fix register dimm error handling
6388 - ovl: force r/o mount when index dir creation fails
6389 - ovl: fix failure to fsync lower dir
6390 - ovl: take mnt_want_write() for work/index dir setup
6391 - ovl: take mnt_want_write() for removing impure xattr
6392 - ovl: hash directory inodes for fsnotify
6393 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
6394 - devpts: fix error handling in devpts_mntget()
6395 - ftrace: Remove incorrect setting of glob search field
6396 - scsi: core: Ensure that the SCSI error handler gets woken up
6397 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
6398 - scsi: cxlflash: Reset command ioasc
6399 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
6400 - Linux 4.15.4
6401 - updateconfigs after v4.14.4 stable updates
6402
6403 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
6404 do not need KPTI when KASLR is off.
6405 - arm64: Turn on KPTI only on CPUs that need it
6406
6407 * Miscellaneous Ubuntu changes
6408 - [Config] fix up removed retpoline call sites
6409
6410 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
6411
6412 linux (4.15.0-10.11) bionic; urgency=medium
6413
6414 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
6415
6416 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
6417 (LP: #1749202)
6418 - swiotlb: suppress warning when __GFP_NOWARN is set
6419 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
6420
6421 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
6422 - SAUCE: tools -- add ability to disable libbfd
6423 - [Packaging] correct disablement of libbfd
6424
6425 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
6426 (LP: #1744058)
6427 - ALSA: hda/realtek - update ALC225 depop optimize
6428
6429 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
6430 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
6431
6432 * headset mic can't be detected on two Dell machines (LP: #1748807)
6433 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
6434 - ALSA: hda - Fix headset mic detection problem for two Dell machines
6435
6436 * Bionic update to v4.15.3 stable release (LP: #1749191)
6437 - ip6mr: fix stale iterator
6438 - net: igmp: add a missing rcu locking section
6439 - qlcnic: fix deadlock bug
6440 - qmi_wwan: Add support for Quectel EP06
6441 - r8169: fix RTL8168EP take too long to complete driver initialization.
6442 - tcp: release sk_frag.page in tcp_disconnect
6443 - vhost_net: stop device during reset owner
6444 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
6445 - ipv6: change route cache aging logic
6446 - Revert "defer call to mem_cgroup_sk_alloc()"
6447 - net: ipv6: send unsolicited NA after DAD
6448 - rocker: fix possible null pointer dereference in
6449 rocker_router_fib_event_work
6450 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
6451 - cls_u32: add missing RCU annotation.
6452 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
6453 - soreuseport: fix mem leak in reuseport_add_sock()
6454 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
6455 - net: sched: fix use-after-free in tcf_block_put_ext
6456 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
6457 - media: soc_camera: soc_scale_crop: add missing
6458 MODULE_DESCRIPTION/AUTHOR/LICENSE
6459 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6460 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
6461 - crypto: tcrypt - fix S/G table for test_aead_speed()
6462 - Linux 4.15.3
6463
6464 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
6465 CVE-2018-1000026
6466 - net: create skb_gso_validate_mac_len()
6467 - bnx2x: disable GSO where gso_size is too big for hardware
6468
6469 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
6470 - net: hns: add ACPI mode support for ethtool -p
6471
6472 * CVE-2017-5715 (Spectre v2 Intel)
6473 - [Packaging] retpoline files must be sorted
6474 - [Packaging] pull in retpoline files
6475
6476 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
6477 - d-i: Add hfi1 to nic-modules
6478
6479 * CVE-2017-5715 (Spectre v2 retpoline)
6480 - [Packaging] retpoline -- add call site validation
6481 - [Config] disable retpoline checks for first upload
6482
6483 * Do not duplicate changelog entries assigned to more than one bug or CVE
6484 (LP: #1743383)
6485 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
6486
6487 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
6488
6489 linux (4.15.0-9.10) bionic; urgency=medium
6490
6491 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
6492
6493 * Miscellaneous Ubuntu changes
6494 - [Debian] tests -- remove gcc-multilib dependency for arm64
6495
6496 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
6497
6498 linux (4.15.0-8.9) bionic; urgency=medium
6499
6500 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
6501
6502 * Bionic update to v4.15.2 stable release (LP: #1748072)
6503 - KVM: x86: Make indirect calls in emulator speculation safe
6504 - KVM: VMX: Make indirect call speculation safe
6505 - module/retpoline: Warn about missing retpoline in module
6506 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
6507 - x86/cpufeatures: Add Intel feature bits for Speculation Control
6508 - x86/cpufeatures: Add AMD feature bits for Speculation Control
6509 - x86/msr: Add definitions for new speculation control MSRs
6510 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
6511 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
6512 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
6513 - x86/alternative: Print unadorned pointers
6514 - x86/nospec: Fix header guards names
6515 - x86/bugs: Drop one "mitigation" from dmesg
6516 - x86/cpu/bugs: Make retpoline module warning conditional
6517 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
6518 - x86/retpoline: Simplify vmexit_fill_RSB()
6519 - x86/speculation: Simplify indirect_branch_prediction_barrier()
6520 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6521 - iio: adc/accel: Fix up module licenses
6522 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6523 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6524 - KVM: nVMX: Eliminate vmcs02 pool
6525 - KVM: VMX: introduce alloc_loaded_vmcs
6526 - objtool: Improve retpoline alternative handling
6527 - objtool: Add support for alternatives at the end of a section
6528 - objtool: Warn on stripped section symbol
6529 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
6530 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
6531 - x86/entry/64: Remove the SYSCALL64 fast path
6532 - x86/entry/64: Push extra regs right away
6533 - x86/asm: Move 'status' from thread_struct to thread_info
6534 - Documentation: Document array_index_nospec
6535 - array_index_nospec: Sanitize speculative array de-references
6536 - x86: Implement array_index_mask_nospec
6537 - x86: Introduce barrier_nospec
6538 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
6539 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
6540 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
6541 - x86/get_user: Use pointer masking to limit speculation
6542 - x86/syscall: Sanitize syscall table de-references under speculation
6543 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
6544 - nl80211: Sanitize array index in parse_txq_params
6545 - x86/spectre: Report get_user mitigation for spectre_v1
6546 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
6547 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
6548 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
6549 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
6550 - KVM: VMX: make MSR bitmaps per-VCPU
6551 - x86/kvm: Update spectre-v1 mitigation
6552 - x86/retpoline: Avoid retpolines for built-in __init functions
6553 - x86/spectre: Simplify spectre_v2 command line parsing
6554 - x86/pti: Mark constant arrays as __initconst
6555 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
6556 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
6557 - KVM/x86: Add IBPB support
6558 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
6559 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
6560 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
6561 - serial: core: mark port as initialized after successful IRQ change
6562 - fpga: region: release of_parse_phandle nodes after use
6563 - Linux 4.15.2
6564
6565 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
6566 - net: phy: core: remove now uneeded disabling of interrupts
6567 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
6568 - net: socionext: Add Synquacer NetSec driver
6569 - net: socionext: include linux/io.h to fix build
6570 - net: socionext: Fix error return code in netsec_netdev_open()
6571
6572 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
6573 - [Config] CONFIG_EDAC_GHES=y
6574
6575 * support thunderx2 vendor pmu events (LP: #1747523)
6576 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
6577 - perf tools arm64: Add support for get_cpuid_str function.
6578 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
6579 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
6580 events
6581 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
6582
6583 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
6584 - SAUCE: mm: disable vma based swap readahead by default
6585 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
6586
6587 * Miscellaneous Ubuntu changes
6588 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
6589
6590 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
6591
6592 linux (4.15.0-7.8) bionic; urgency=medium
6593
6594 * Bionic update to v4.15.1 stable release (LP: #1747169)
6595 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
6596 - tools/gpio: Fix build error with musl libc
6597 - gpio: stmpe: i2c transfer are forbiden in atomic context
6598 - gpio: Fix kernel stack leak to userspace
6599 - ALSA: hda - Reduce the suspend time consumption for ALC256
6600 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
6601 - crypto: aesni - handle zero length dst buffer
6602 - crypto: aesni - fix typo in generic_gcmaes_decrypt
6603 - crypto: aesni - add wrapper for generic gcm(aes)
6604 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
6605 aesni
6606 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
6607 aesni
6608 - crypto: inside-secure - fix hash when length is a multiple of a block
6609 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
6610 - crypto: sha3-generic - fixes for alignment and big endian operation
6611 - crypto: af_alg - whitelist mask and type
6612 - HID: wacom: EKR: ensure devres groups at higher indexes are released
6613 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
6614 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6615 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6616 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
6617 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
6618 - igb: Free IRQs when device is hotplugged
6619 - ima/policy: fix parsing of fsuuid
6620 - scsi: aacraid: Fix udev inquiry race condition
6621 - scsi: aacraid: Fix hang in kdump
6622 - scsi: storvsc: missing error code in storvsc_probe()
6623 - staging: lustre: separate a connection destroy from free struct kib_conn
6624 - staging: ccree: NULLify backup_info when unused
6625 - staging: ccree: fix fips event irq handling build
6626 - tty: fix data race between tty_init_dev and flush of buf
6627 - usb: option: Add support for FS040U modem
6628 - USB: serial: pl2303: new device id for Chilitag
6629 - USB: cdc-acm: Do not log urb submission errors on disconnect
6630 - CDC-ACM: apply quirk for card reader
6631 - USB: serial: io_edgeport: fix possible sleep-in-atomic
6632 - usbip: prevent bind loops on devices attached to vhci_hcd
6633 - usbip: list: don't list devices attached to vhci_hcd
6634 - USB: serial: simple: add Motorola Tetra driver
6635 - usb: f_fs: Prevent gadget unbind if it is already unbound
6636 - usb: uas: unconditionally bring back host after reset
6637 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
6638 - ANDROID: binder: remove waitqueue when thread exits.
6639 - android: binder: use VM_ALLOC to get vm area
6640 - mei: me: allow runtime pm for platform with D0i3
6641 - serial: 8250_of: fix return code when probe function fails to get reset
6642 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
6643 - serial: 8250_dw: Revert "Improve clock rate setting"
6644 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
6645 - spi: imx: do not access registers while clocks disabled
6646 - iio: adc: stm32: fix scan of multiple channels with DMA
6647 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
6648 - test_firmware: fix missing unlock on error in config_num_requests_store()
6649 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
6650 - Input: synaptics-rmi4 - do not delete interrupt memory too early
6651 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
6652 - Linux 4.15.1
6653
6654 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
6655 (LP: #1744712)
6656 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
6657 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
6658 version
6659
6660 * apparmor profile load in stacked policy container fails (LP: #1746463)
6661 - SAUCE: apparmor: fix display of .ns_name for containers
6662
6663 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
6664
6665 linux (4.15.0-6.7) bionic; urgency=low
6666
6667 * upload urgency should be medium by default (LP: #1745338)
6668 - [Packaging] update urgency to medium by default
6669
6670 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
6671 - scsi: libiscsi: Allow sd_shutdown on bad transport
6672
6673 * Miscellaneous Ubuntu changes
6674 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
6675 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
6676 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
6677
6678 [ Upstream Kernel Changes ]
6679
6680 * Rebase to v4.15
6681
6682 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
6683
6684 linux (4.15.0-5.6) bionic; urgency=low
6685
6686 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
6687 (LP: #1744077)
6688 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
6689
6690 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
6691 (LP: #1743638)
6692 - [d-i] Add qede to nic-modules udeb
6693
6694 * boot failure on AMD Raven + WesternXT (LP: #1742759)
6695 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
6696
6697 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
6698 (LP: #1726519)
6699 - SAUCE: Revert "scsi: libsas: allow async aborts"
6700
6701 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
6702 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
6703
6704 * Miscellaneous Ubuntu changes
6705 - Rebase to v4.15-rc7
6706 - [Config] CONFIG_CPU_ISOLATION=y
6707 - [Config] Update annotations following config review
6708 - Revert "UBUNTU: SAUCE: Import aufs driver"
6709 - SAUCE: Import aufs driver
6710 - ubuntu: vbox -- update to 5.2.6-dfsg-1
6711 - ubuntu: vbox: build fixes for 4.15
6712 - ubuntu: vbox -- update to 5.2.6-dfsg-2
6713 - hio: updates for timer api changes in 4.15
6714 - enable hio build
6715 - Rebase to v4.15-rc9
6716
6717 [ Upstream Kernel Changes ]
6718
6719 * Rebase to v4.15-rc9
6720
6721 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
6722
6723 linux (4.15.0-4.5) bionic; urgency=low
6724
6725 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
6726 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
6727
6728 * External HDMI monitor failed to show screen on Lenovo X1 series
6729 (LP: #1738523)
6730 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
6731
6732 * Miscellaneous Ubuntu changes
6733 - [Debian] autoreconstruct - add resoration of execute permissions
6734
6735 [ Upstream Kernel Changes ]
6736
6737 * Rebase to v4.15-rc4
6738
6739 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
6740
6741 linux (4.15.0-3.4) bionic; urgency=low
6742
6743 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
6744 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
6745
6746 [ Upstream Kernel Changes ]
6747
6748 * Rebase to v4.15-rc6
6749
6750 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
6751
6752 linux (4.15.0-2.3) bionic; urgency=low
6753
6754 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
6755 4.15.0-1.2 (LP: #1737752)
6756 - x86/mm: Unbreak modules that use the DMA API
6757
6758 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
6759 - [Config] CONFIG_SPI_INTEL_SPI_*=n
6760
6761 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
6762 and udebs (LP: #1521712)
6763 - [Config] Include ibmvnic in nic-modules
6764
6765 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
6766 - [Config] Enable support for emulation of deprecated ARMv8 instructions
6767
6768 * Miscellaneous Ubuntu changes
6769 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
6770 - Enable zfs build
6771 - [Debian] add icp to zfs-modules.ignore
6772
6773 [ Upstream Kernel Changes ]
6774
6775 * Rebase to v4.15-rc4
6776
6777 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
6778
6779 linux (4.15.0-1.2) bionic; urgency=low
6780
6781 * Disabling zfs does not always disable module checks for the zfs modules
6782 (LP: #1737176)
6783 - [Packaging] disable zfs module checks when zfs is disabled
6784
6785 * Miscellaneous Ubuntu changes
6786 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
6787
6788 [ Upstream Kernel Changes ]
6789
6790 * Rebase to v4.15-rc3
6791
6792 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
6793
6794 linux (4.15.0-0.1) bionic; urgency=low
6795
6796 * Miscellaneous Ubuntu changes
6797 - ubuntu: vbox -- update to 5.2.2-dfsg-2
6798 - ubuntu: vbox: build fixes for 4.15
6799 - disable hio build
6800 - [Config] Update kernel lockdown options to fix build errors
6801 - Disable zfs build
6802 - SAUCE: Import aufs driver
6803 - [Config] Enable AUFS config options
6804
6805 [ Upstream Kernel Changes ]
6806
6807 * Rebase to v4.15-rc2
6808
6809 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
6810
6811 linux (4.14.0-11.13) bionic; urgency=low
6812
6813 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
6814
6815 * CVE-2017-1000405
6816 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
6817
6818 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
6819 - SAUCE: mm: disable vma based swap readahead by default
6820 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
6821
6822 * Bionic update to v4.14.3 stable release (LP: #1735843)
6823 - s390: fix transactional execution control register handling
6824 - s390/noexec: execute kexec datamover without DAT
6825 - s390/runtime instrumention: fix possible memory corruption
6826 - s390/guarded storage: fix possible memory corruption
6827 - s390/disassembler: add missing end marker for e7 table
6828 - s390/disassembler: increase show_code buffer size
6829 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
6830 - ACPI / EC: Fix regression related to triggering source of EC event handling
6831 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
6832 - serdev: fix registration of second slave
6833 - sched: Make resched_cpu() unconditional
6834 - lib/mpi: call cond_resched() from mpi_powm() loop
6835 - x86/boot: Fix boot failure when SMP MP-table is based at 0
6836 - x86/decoder: Add new TEST instruction pattern
6837 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
6838 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
6839 - perf/x86/intel: Hide TSX events when RTM is not supported
6840 - arm64: Implement arch-specific pte_access_permitted()
6841 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
6842 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
6843 - uapi: fix linux/tls.h userspace compilation error
6844 - uapi: fix linux/rxrpc.h userspace compilation errors
6845 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
6846 - MIPS: ralink: Fix MT7628 pinmux
6847 - MIPS: ralink: Fix typo in mt7628 pinmux function
6848 - net: mvneta: fix handling of the Tx descriptor counter
6849 - nbd: wait uninterruptible for the dead timeout
6850 - nbd: don't start req until after the dead connection logic
6851 - PM / OPP: Add missing of_node_put(np)
6852 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
6853 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
6854 - PCI: hv: Use effective affinity mask
6855 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
6856 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
6857 - ALSA: hda: Add Raven PCI ID
6858 - dm integrity: allow unaligned bv_offset
6859 - dm cache: fix race condition in the writeback mode overwrite_bio
6860 optimisation
6861 - dm crypt: allow unaligned bv_offset
6862 - dm zoned: ignore last smaller runt zone
6863 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
6864 - dm bufio: fix integer overflow when limiting maximum cache size
6865 - ovl: Put upperdentry if ovl_check_origin() fails
6866 - dm: allocate struct mapped_device with kvzalloc
6867 - sched/rt: Simplify the IPI based RT balancing logic
6868 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
6869 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
6870 - dm: discard support requires all targets in a table support discards
6871 - MIPS: Fix odd fp register warnings with MIPS64r2
6872 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
6873 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
6874 - MIPS: Fix an n32 core file generation regset support regression
6875 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
6876 - MIPS: math-emu: Fix final emulation phase for certain instructions
6877 - rt2x00usb: mark device removed when get ENOENT usb error
6878 - mm/z3fold.c: use kref to prevent page free/compact race
6879 - autofs: don't fail mount for transient error
6880 - nilfs2: fix race condition that causes file system corruption
6881 - fscrypt: lock mutex before checking for bounce page pool
6882 - eCryptfs: use after free in ecryptfs_release_messaging()
6883 - libceph: don't WARN() if user tries to add invalid key
6884 - bcache: check ca->alloc_thread initialized before wake up it
6885 - fs: guard_bio_eod() needs to consider partitions
6886 - fanotify: fix fsnotify_prepare_user_wait() failure
6887 - isofs: fix timestamps beyond 2027
6888 - btrfs: change how we decide to commit transactions during flushing
6889 - f2fs: expose some sectors to user in inline data or dentry case
6890 - NFS: Fix typo in nomigration mount option
6891 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
6892 - nfs: Fix ugly referral attributes
6893 - NFS: Avoid RCU usage in tracepoints
6894 - NFS: revalidate "." etc correctly on "open".
6895 - nfsd: deal with revoked delegations appropriately
6896 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
6897 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
6898 - iwlwifi: fix firmware names for 9000 and A000 series hw
6899 - md: fix deadlock error in recent patch.
6900 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
6901 - Bluetooth: btqcomsmd: Add support for BD address setup
6902 - md/bitmap: revert a patch
6903 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
6904 - fsnotify: pin both inode and vfsmount mark
6905 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
6906 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
6907 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
6908 - ext4: prevent data corruption with inline data + DAX
6909 - ext4: prevent data corruption with journaling + DAX
6910 - ALSA: pcm: update tstamp only if audio_tstamp changed
6911 - ALSA: usb-audio: Add sanity checks to FE parser
6912 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
6913 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
6914 - ALSA: timer: Remove kernel warning at compat ioctl error paths
6915 - ALSA: hda/realtek - Fix ALC275 no sound issue
6916 - ALSA: hda: Fix too short HDMI/DP chmap reporting
6917 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
6918 - ALSA: hda/realtek - Fix ALC700 family no sound issue
6919 - ASoC: sun8i-codec: Invert Master / Slave condition
6920 - ASoC: sun8i-codec: Fix left and right channels inversion
6921 - ASoC: sun8i-codec: Set the BCLK divider
6922 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
6923 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
6924 - 9p: Fix missing commas in mount options
6925 - fs/9p: Compare qid.path in v9fs_test_inode
6926 - net/9p: Switch to wait_event_killable()
6927 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
6928 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
6929 - scsi: lpfc: fix pci hot plug crash in timer management routines
6930 - scsi: lpfc: fix pci hot plug crash in list_add call
6931 - scsi: lpfc: Fix crash receiving ELS while detaching driver
6932 - scsi: lpfc: Fix FCP hba_wqidx assignment
6933 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
6934 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
6935 - iscsi-target: Fix non-immediate TMR reference leak
6936 - target: fix null pointer regression in core_tmr_drain_tmr_list
6937 - target: fix buffer offset in core_scsi3_pri_read_full_status
6938 - target: Fix QUEUE_FULL + SCSI task attribute handling
6939 - target: Fix caw_sem leak in transport_generic_request_failure
6940 - target: Fix quiese during transport_write_pending_qf endless loop
6941 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
6942 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
6943 - mtd: nand: Export nand_reset() symbol
6944 - mtd: nand: atmel: Actually use the PM ops
6945 - mtd: nand: omap2: Fix subpage write
6946 - mtd: nand: Fix writing mtdoops to nand flash.
6947 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
6948 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
6949 - p54: don't unregister leds when they are not initialized
6950 - block: Fix a race between blk_cleanup_queue() and timeout handling
6951 - raid1: prevent freeze_array/wait_all_barriers deadlock
6952 - genirq: Track whether the trigger type has been set
6953 - irqchip/gic-v3: Fix ppi-partitions lookup
6954 - lockd: double unregister of inetaddr notifiers
6955 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
6956 enabled
6957 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
6958 - KVM: SVM: obey guest PAT
6959 - kvm: vmx: Reinstate support for CPUs without virtual NMI
6960 - dax: fix PMD faults on zero-length files
6961 - dax: fix general protection fault in dax_alloc_inode
6962 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
6963 - clk: ti: dra7-atl-clock: fix child-node lookups
6964 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
6965 - libnvdimm, pfn: make 'resource' attribute only readable by root
6966 - libnvdimm, namespace: fix label initialization to use valid seq numbers
6967 - libnvdimm, region : make 'resource' attribute only readable by root
6968 - libnvdimm, namespace: make 'resource' attribute only readable by root
6969 - svcrdma: Preserve CB send buffer across retransmits
6970 - IB/srpt: Do not accept invalid initiator port names
6971 - IB/cm: Fix memory corruption in handling CM request
6972 - IB/hfi1: Fix incorrect available receive user context count
6973 - IB/srp: Avoid that a cable pull can trigger a kernel crash
6974 - IB/core: Avoid crash on pkey enforcement failed in received MADs
6975 - IB/core: Only maintain real QPs in the security lists
6976 - NFC: fix device-allocation error return
6977 - spi-nor: intel-spi: Fix broken software sequencing codes
6978 - i40e: Use smp_rmb rather than read_barrier_depends
6979 - igb: Use smp_rmb rather than read_barrier_depends
6980 - igbvf: Use smp_rmb rather than read_barrier_depends
6981 - ixgbevf: Use smp_rmb rather than read_barrier_depends
6982 - i40evf: Use smp_rmb rather than read_barrier_depends
6983 - fm10k: Use smp_rmb rather than read_barrier_depends
6984 - ixgbe: Fix skb list corruption on Power systems
6985 - parisc: Fix validity check of pointer size argument in new CAS
6986 implementation
6987 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
6988 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
6989 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
6990 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
6991 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
6992 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
6993 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
6994 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
6995 - powerpc/64s/hash: Fix fork() with 512TB process address space
6996 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
6997 - media: Don't do DMA on stack for firmware upload in the AS102 driver
6998 - media: rc: check for integer overflow
6999 - media: rc: nec decoder should not send both repeat and keycode
7000 - cx231xx-cards: fix NULL-deref on missing association descriptor
7001 - media: v4l2-ctrl: Fix flags field on Control events
7002 - media: venus: fix wrong size on dma_free
7003 - media: venus: venc: fix bytesused v4l2_plane field
7004 - media: venus: reimplement decoder stop command
7005 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
7006 zone
7007 - iwlwifi: fix wrong struct for a000 device
7008 - iwlwifi: add a new a000 device
7009 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
7010 - iwlwifi: add new cards for a000 series
7011 - iwlwifi: add new cards for 8265 series
7012 - iwlwifi: add new cards for 8260 series
7013 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
7014 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
7015 - e1000e: Fix error path in link detection
7016 - e1000e: Fix return value test
7017 - e1000e: Separate signaling for link check/link up
7018 - e1000e: Avoid receiver overrun interrupt bursts
7019 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
7020 - Linux 4.14.3
7021
7022 * Miscellaneous Ubuntu changes
7023 - SAUCE: s390/topology: don't inline cpu_to_node
7024 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
7025
7026 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
7027
7028 linux (4.14.0-10.12) bionic; urgency=low
7029
7030 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
7031
7032 * Miscellaneous Ubuntu changes
7033 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
7034 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
7035
7036 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
7037
7038 linux (4.14.0-9.11) bionic; urgency=low
7039
7040 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
7041
7042 * Miscellaneous Ubuntu changes
7043 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
7044 0.7.3-1ubuntu1"
7045
7046 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
7047
7048 linux (4.14.0-8.10) bionic; urgency=low
7049
7050 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
7051
7052 * Bionic update to v4.14.2 stable release (LP: #1734694)
7053 - bio: ensure __bio_clone_fast copies bi_partno
7054 - af_netlink: ensure that NLMSG_DONE never fails in dumps
7055 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
7056 - net: cdc_ncm: GetNtbFormat endian fix
7057 - fealnx: Fix building error on MIPS
7058 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
7059 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
7060 - serial: omap: Fix EFR write on RTS deassertion
7061 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
7062 - tpm-dev-common: Reject too short writes
7063 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
7064 - mm/pagewalk.c: report holes in hugetlb ranges
7065 - ocfs2: fix cluster hang after a node dies
7066 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
7067 - ipmi: fix unsigned long underflow
7068 - mm/page_alloc.c: broken deferred calculation
7069 - mm/page_ext.c: check if page_ext is not prepared
7070 - coda: fix 'kernel memory exposure attempt' in fsync
7071 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
7072 - Linux 4.14.2
7073
7074 * Bionic update to v4.14.1 stable release (LP: #1734693)
7075 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
7076 - dmaengine: dmatest: warn user when dma test times out
7077 - media: imon: Fix null-ptr-deref in imon_probe
7078 - media: dib0700: fix invalid dvb_detach argument
7079 - crypto: dh - Fix double free of ctx->p
7080 - crypto: dh - Don't permit 'p' to be 0
7081 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
7082 - crypto: brcm - Explicity ACK mailbox message
7083 - USB: early: Use new USB product ID and strings for DbC device
7084 - USB: usbfs: compute urb->actual_length for isochronous
7085 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
7086 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
7087 - USB: serial: metro-usb: stop I/O after failed open
7088 - USB: serial: Change DbC debug device binding ID
7089 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
7090 - USB: serial: garmin_gps: fix I/O after failed probe and remove
7091 - USB: serial: garmin_gps: fix memory leak on probe errors
7092 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
7093 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
7094 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
7095 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
7096 - HID: cp2112: add HIDRAW dependency
7097 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
7098 - rpmsg: glink: Add missing MODULE_LICENSE
7099 - staging: wilc1000: Fix bssid buffer offset in Txq
7100 - staging: sm750fb: Fix parameter mistake in poke32
7101 - staging: ccree: fix 64 bit scatter/gather DMA ops
7102 - staging: greybus: spilib: fix use-after-free after deregistration
7103 - staging: rtl8188eu: Revert 4 commits breaking ARP
7104 - spi: fix use-after-free at controller deregistration
7105 - sparc32: Add cmpxchg64().
7106 - sparc64: mmu_context: Add missing include files
7107 - sparc64: Fix page table walk for PUD hugepages
7108 - Linux 4.14.1
7109
7110 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
7111 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
7112
7113 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
7114 (LP: #1732627)
7115 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
7116
7117 * Miscellaneous Ubuntu changes
7118 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
7119
7120 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
7121
7122 linux (4.14.0-7.9) bionic; urgency=low
7123
7124 * Miscellaneous Ubuntu changes
7125 - SAUCE: apparmor: add base infastructure for socket mediation
7126 - SAUCE: apparmor: af_unix mediation
7127 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
7128 - SAUCE: LSM stacking: LSM: manage credential security blobs
7129 - SAUCE: LSM stacking: LSM: Manage file security blobs
7130 - SAUCE: LSM stacking: LSM: manage task security blobs
7131 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
7132 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
7133 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
7134 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
7135 - SAUCE: LSM stacking: fixup initialize task->security
7136 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
7137 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
7138 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
7139 - SAUCE: LSM stacking: fixup apparmor stacking enablement
7140 - SAUCE: LSM stacking: fixup stacking kconfig
7141 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
7142 - SAUCE: LSM stacking: provide prctl interface for setting context
7143 - SAUCE: LSM stacking: inherit current display LSM
7144 - SAUCE: LSM stacking: keep an index for each registered LSM
7145 - SAUCE: LSM stacking: verify display LSM
7146 - SAUCE: LSM stacking: provide a way to specify the default display lsm
7147 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
7148 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
7149 - SAUCE: LSM stacking: add Kconfig to set default display LSM
7150 - SAUCE: LSM stacking: add configs for LSM stacking
7151 - SAUCE: LSM stacking: check for invalid zero sized writes
7152 - [Config] Run updateconfigs after merging LSM stacking
7153 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
7154
7155 [ Upstream Kernel Changes ]
7156
7157 * Rebase to v4.14
7158
7159 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
7160
7161 linux (4.14.0-6.8) bionic; urgency=low
7162
7163 * Miscellaneous Ubuntu changes
7164 - SAUCE: add workarounds to enable ZFS for 4.14
7165
7166 [ Upstream Kernel Changes ]
7167
7168 * Rebase to v4.14-rc8
7169
7170 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
7171
7172 linux (4.14.0-5.7) bionic; urgency=low
7173
7174 * Miscellaneous Ubuntu changes
7175 - [Debian] Fix invocation of dh_prep for dbgsym packages
7176
7177 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
7178
7179 linux (4.14.0-4.5) bionic; urgency=low
7180
7181 * Miscellaneous Ubuntu changes
7182 - [Packaging] virtualbox -- reduce in kernel module versions
7183 - vbox-update: Fix up KERN_DIR definitions
7184 - ubuntu: vbox -- update to 5.2.0-dfsg-2
7185 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
7186
7187 [ Upstream Kernel Changes ]
7188
7189 * Rebase to v4.14-rc7
7190
7191 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
7192
7193 linux (4.14.0-3.4) artful; urgency=low
7194
7195 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
7196 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
7197 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
7198 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
7199
7200 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
7201 - powerpc/64s: Add workaround for P9 vector CI load issue
7202
7203 * Miscellaneous Ubuntu changes
7204 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
7205 - [Config] CONFIG_DRM_VBOXVIDEO=m
7206 - SAUCE: Import aufs driver
7207 - [Config] Enable aufs
7208 - [Config] Reorder annotations file after enabling aufs
7209 - vbox-update: Disable imported vboxvideo module
7210 - ubuntu: vbox -- update to 5.1.30-dfsg-1
7211 - Enable vbox
7212 - hio: Use correct sizes when initializing ssd_index_bits* arrays
7213 - hio: Update io stat accounting for 4.14
7214 - Enable hio
7215
7216 [ Upstream Kernel Changes ]
7217
7218 * Rebase to v4.14-rc5
7219 * Rebase to v4.14-rc6
7220
7221 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
7222
7223 linux (4.14.0-2.3) artful; urgency=low
7224
7225 * [Bug] USB controller failed to respond on Denverton after loading
7226 intel_th_pci module (LP: #1715833)
7227 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
7228
7229 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
7230 17.10 (kernel 4.13) (LP: #1719290)
7231 - SAUCE: s390: update zfcpdump_defconfig
7232
7233 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
7234 - d-i: Add bnxt_en to nic-modules.
7235
7236 * Miscellaneous Ubuntu changes
7237 - [Config] Update annotations for 4.14-rc2
7238
7239 [ Upstream Kernel Changes ]
7240
7241 * Rebase to v4.14-rc3
7242 * Rebase to v4.14-rc4
7243
7244 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
7245
7246 linux (4.14.0-1.2) artful; urgency=low
7247
7248 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
7249 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
7250
7251 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
7252 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
7253
7254 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
7255 (LP: #1718679)
7256 - [Config] CONFIG_DRM_VBOXVIDEO=n
7257
7258 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
7259 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
7260
7261 * autopkgtest profile fails to build on armhf (LP: #1717920)
7262 - [Packaging] autopkgtest -- disable d-i when dropping flavours
7263
7264 * Miscellaneous Ubuntu changes
7265 - [Config] CONFIG_I2C_XLP9XX=m
7266 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
7267
7268 [ Upstream Kernel Changes ]
7269
7270 * Rebase to v4.14-rc2
7271
7272 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
7273
7274 linux (4.14.0-0.1) artful; urgency=low
7275
7276 * Miscellaneous Ubuntu changes
7277 - Disable vbox build
7278 - Disable hio build
7279 - Disable zfs build
7280
7281 [ Upstream Kernel Changes ]
7282
7283 * Rebase to v4.14-rc1
7284
7285 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
7286
7287 linux (4.13.0-11.12) artful; urgency=low
7288
7289 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
7290
7291 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
7292 - s390/mm: fix local TLB flushing vs. detach of an mm address space
7293 - s390/mm: fix race on mm->context.flush_mm
7294
7295 * CVE-2017-1000251
7296 - Bluetooth: Properly check L2CAP config option output buffer length
7297
7298 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
7299
7300 linux (4.13.0-10.11) artful; urgency=low
7301
7302 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
7303
7304 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
7305 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
7306
7307 * Artful update to v4.13.1 stable release (LP: #1716284)
7308 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
7309 - USB: serial: option: add support for D-Link DWM-157 C1
7310 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
7311 - usb:xhci:Fix regression when ATI chipsets detected
7312 - USB: musb: fix external abort on suspend
7313 - ANDROID: binder: add padding to binder_fd_array_object.
7314 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
7315 - USB: core: Avoid race of async_completed() w/ usbdev_release()
7316 - staging/rts5208: fix incorrect shift to extract upper nybble
7317 - staging: ccree: save ciphertext for CTS IV
7318 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
7319 - iio: adc: ti-ads1015: fix incorrect data rate setting update
7320 - iio: adc: ti-ads1015: fix scale information for ADS1115
7321 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
7322 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
7323 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
7324 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
7325 - driver core: bus: Fix a potential double free
7326 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
7327 - binder: free memory on error
7328 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
7329 - crypto: caam/qi - fix compilation with DEBUG enabled
7330 - thunderbolt: Fix reset response_type
7331 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
7332 - intel_th: pci: Add Cannon Lake PCH-H support
7333 - intel_th: pci: Add Cannon Lake PCH-LP support
7334 - ath10k: fix memory leak in rx ring buffer allocation
7335 - drm/vgem: Pin our pages for dmabuf exports
7336 - drm/ttm: Fix accounting error when fail to get pages for pool
7337 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
7338 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
7339 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
7340 - iwlwifi: pci: add new PCI ID for 7265D
7341 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
7342 - mwifiex: correct channel stat buffer overflows
7343 - MCB: add support for SC31 to mcb-lpc
7344 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
7345 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
7346 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
7347 - workqueue: Fix flag collision
7348 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
7349 - cs5536: add support for IDE controller variant
7350 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
7351 - scsi: sg: recheck MMAP_IO request length with lock held
7352 - of/device: Prevent buffer overflow in of_device_modalias()
7353 - rtlwifi: Fix memory leak when firmware request fails
7354 - rtlwifi: Fix fallback firmware loading
7355 - Linux 4.13.1
7356
7357 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
7358 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
7359
7360 * SRIOV: warning if unload VFs (LP: #1715073)
7361 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
7362
7363 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
7364 - i40e: avoid NVM acquire deadlock during NVM update
7365 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
7366
7367 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
7368 twice when perf stat is done (perf:) (LP: #1714571)
7369 - perf vendor events powerpc: Remove duplicate events
7370
7371 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
7372 (LP: #1703339)
7373 - [Config] Include vmd in storage-core-modules udeb
7374
7375 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
7376 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
7377 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
7378 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
7379 offline
7380
7381 * Miscellaneous Ubuntu changes
7382 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
7383 - Revert "UBUNTU: SAUCE: Import aufs driver"
7384 - SAUCE: Import aufs driver
7385
7386 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
7387
7388 linux (4.13.0-9.10) artful; urgency=low
7389
7390 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
7391
7392 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
7393 - [Config] CONFIG_EDAC_GHES=n
7394
7395 * Miscellaneous Ubuntu changes
7396 - ubuntu: vbox -- update to 5.1.26-dfsg-2
7397
7398 [ Upstream Kernel Changes ]
7399
7400 * Rebase to v4.13
7401
7402 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
7403
7404 linux (4.13.0-8.9) artful; urgency=low
7405
7406 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
7407 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
7408
7409 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
7410 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
7411
7412 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
7413 Harrisonville SDP (LP: #1709257)
7414 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
7415 - EDAC, pnd2: Mask off the lower four bits of a BAR
7416 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
7417 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
7418 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
7419 reading BAR
7420
7421 * Miscellaneous Ubuntu changes
7422 - Revert "UBUNTU: SAUCE: Import aufs driver"
7423 - SAUCE: Import aufs driver
7424 - SAUCE: selftests/powerpc: Disable some ptrace selftests
7425 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
7426 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
7427 - [Config] Disable CONFIG_MDIO_* options for s390x
7428 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
7429 - [Config] Update annotations for 4.13
7430
7431 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
7432
7433 linux (4.13.0-7.8) artful; urgency=low
7434
7435 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
7436 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
7437 paths
7438
7439 * Miscellaneous Ubuntu changes
7440 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
7441
7442 * Miscellaneous upstream changes
7443 - seccomp: Provide matching filter for introspection
7444 - seccomp: Sysctl to display available actions
7445 - seccomp: Operation for checking if an action is available
7446 - seccomp: Sysctl to configure actions that are allowed to be logged
7447 - seccomp: Selftest for detection of filter flag support
7448 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
7449 - seccomp: Action to log before allowing
7450
7451 [ Upstream Kernel Changes ]
7452
7453 * Rebase to v4.13-rc7
7454
7455 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
7456
7457 linux (4.13.0-6.7) artful; urgency=low
7458
7459 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
7460 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
7461
7462 * sort ABI files with C.UTF-8 locale (LP: #1712345)
7463 - [Packaging] sort ABI files with C.UTF-8 locale
7464
7465 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
7466 - SAUCE: igb: add support for using Broadcom 54616 as PHY
7467
7468 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
7469 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
7470 - powerpc/mm/radix: Improve TLB/PWC flushes
7471 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
7472
7473 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
7474 properly enrolled keys (LP: #1712168)
7475 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
7476
7477 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
7478 - [Config] CONFIG_BLK_DEV_NVME=m for s390
7479
7480 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
7481 (LP: #1711298)
7482 - [Config] CONFIG_INTEL_ATOMISP=n
7483
7484 * Miscellaneous Ubuntu changes
7485 - SAUCE: apparmor: af_unix mediation
7486
7487 * Miscellaneous upstream changes
7488 - apparmor: Fix shadowed local variable in unpack_trans_table()
7489 - apparmor: Fix logical error in verify_header()
7490 - apparmor: Fix an error code in aafs_create()
7491 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
7492 - apparmor: add the ability to mediate signals
7493 - apparmor: add mount mediation
7494 - apparmor: cleanup conditional check for label in label_print
7495 - apparmor: add support for absolute root view based labels
7496 - apparmor: make policy_unpack able to audit different info messages
7497 - apparmor: add more debug asserts to apparmorfs
7498 - apparmor: add base infastructure for socket mediation
7499 - apparmor: move new_null_profile to after profile lookup fns()
7500 - apparmor: fix race condition in null profile creation
7501 - apparmor: ensure unconfined profiles have dfas initialized
7502 - apparmor: fix incorrect type assignment when freeing proxies
7503
7504 [ Upstream Kernel Changes ]
7505
7506 * Rebase to v4.13-rc6
7507
7508 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
7509
7510 linux (4.13.0-5.6) artful; urgency=low
7511
7512 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
7513 - perf pmu-events: Support additional POWER8+ PVR in mapfile
7514 - perf vendor events: Add POWER9 PMU events
7515 - perf vendor events: Add POWER9 PVRs to mapfile
7516 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
7517 - SAUCE: perf vendor events powerpc: Update POWER9 events
7518
7519 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
7520 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
7521
7522 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
7523 kernels able to boot without initramfs (LP: #1700972)
7524 - [Debian] Don't depend on initramfs-tools
7525
7526 * Miscellaneous Ubuntu changes
7527 - SAUCE: Import aufs driver
7528 - SAUCE: aufs -- Add missing argument to loop_switch() call
7529 - [Config] Enable aufs
7530 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
7531 - Enable zfs build
7532 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
7533 - [Packaging] switch up to debhelper 9
7534
7535 [ Upstream Kernel Changes ]
7536
7537 * Rebase to v4.13-rc5
7538
7539 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
7540
7541 linux (4.13.0-4.5) artful; urgency=low
7542
7543 * Lenovo Yoga 910 Sensors (LP: #1708120)
7544 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
7545
7546 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
7547 (LP: #1703339)
7548 - [Config] Add vmd driver to generic inclusion list
7549
7550 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
7551 - [Config] CONFIG_SATA_HIGHBANK=y
7552
7553 * Miscellaneous Ubuntu changes
7554 - ubuntu: vbox -- update to 5.1.26-dfsg-1
7555 - SAUCE: hio: Build fixes for 4.13
7556 - Enable hio build
7557 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
7558 - [debian] use all rather than amd64 dkms debs for sync
7559
7560 [ Upstream Kernel Changes ]
7561
7562 * Rebase to v4.13-rc4
7563
7564 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
7565
7566 linux (4.13.0-3.4) artful; urgency=low
7567
7568 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
7569 - [Packaging] tests -- reduce rebuild test to one flavour
7570 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
7571
7572 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
7573 - SAUCE: virtio_net: Revert mergeable buffer handling rework
7574
7575 [ Upstream Kernel Changes ]
7576
7577 * Rebase to v4.13-rc3
7578
7579 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
7580
7581 linux (4.13.0-2.3) artful; urgency=low
7582
7583 * Change CONFIG_IBMVETH to module (LP: #1704479)
7584 - [Config] CONFIG_IBMVETH=m
7585
7586 [ Upstream Kernel Changes ]
7587
7588 * Rebase to v4.13-rc2
7589
7590 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
7591
7592 linux (4.13.0-1.2) artful; urgency=low
7593
7594 * Miscellaneous Ubuntu changes
7595 - [Debian] Support sphinx-based kernel documentation
7596
7597 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
7598
7599 linux (4.13.0-0.1) artful; urgency=low
7600
7601 * Miscellaneous Ubuntu changes
7602 - Disable hio
7603 - Disable zfs build
7604 - ubuntu: vbox -- update to 5.1.24-dfsg-1
7605
7606 [ Upstream Kernel Changes ]
7607
7608 * Rebase to v4.13-rc1
7609
7610 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
7611
7612 linux (4.12.0-7.8) artful; urgency=low
7613
7614 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
7615 (LP: #1673564)
7616 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
7617 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
7618 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
7619 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
7620 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
7621 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
7622 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
7623 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
7624 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
7625 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
7626 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
7627 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
7628 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
7629 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
7630 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
7631 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
7632 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
7633 - arm64: Add MIDR values for Cavium cn83XX SoCs
7634 - arm64: Add workaround for Cavium Thunder erratum 30115
7635 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
7636 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
7637 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
7638 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
7639 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
7640 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
7641 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
7642 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
7643
7644 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
7645 - net: hns: Bugfix for Tx timeout handling in hns driver
7646
7647 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
7648 - iommu/arm-smmu: Plumb in new ACPI identifiers
7649
7650 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
7651 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
7652
7653 * Artful update to v4.12.1 stable release (LP: #1703858)
7654 - driver core: platform: fix race condition with driver_override
7655 - RDMA/uverbs: Check port number supplied by user verbs cmds
7656 - usb: dwc3: replace %p with %pK
7657 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
7658 - usb: usbip: set buffer pointers to NULL after free
7659 - Add USB quirk for HVR-950q to avoid intermittent device resets
7660 - usb: Fix typo in the definition of Endpoint[out]Request
7661 - USB: core: fix device node leak
7662 - USB: serial: option: add two Longcheer device ids
7663 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
7664 - xhci: Limit USB2 port wake support for AMD Promontory hosts
7665 - gfs2: Fix glock rhashtable rcu bug
7666 - Add "shutdown" to "struct class".
7667 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
7668 - tpm: fix a kernel memory leak in tpm-sysfs.c
7669 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
7670 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
7671 - sched/fair, cpumask: Export for_each_cpu_wrap()
7672 - sched/core: Implement new approach to scale select_idle_cpu()
7673 - sched/numa: Use down_read_trylock() for the mmap_sem
7674 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
7675 - sched/fair: Simplify wake_affine() for the single socket case
7676 - sched/numa: Implement NUMA node level wake_affine()
7677 - sched/fair: Remove effective_load()
7678 - sched/numa: Hide numa_wake_affine() from UP build
7679 - xen: avoid deadlock in xenbus driver
7680 - crypto: drbg - Fixes panic in wait_for_completion call
7681 - Linux 4.12.1
7682
7683 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
7684 - scsi: cxlflash: Combine the send queue locks
7685 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
7686 - scsi: cxlflash: Reset hardware queue context via specified register
7687 - scsi: cxlflash: Schedule asynchronous reset of the host
7688 - scsi: cxlflash: Handle AFU sync failures
7689 - scsi: cxlflash: Track pending scsi commands in each hardware queue
7690 - scsi: cxlflash: Flush pending commands in cleanup path
7691 - scsi: cxlflash: Add scsi command abort handler
7692 - scsi: cxlflash: Create character device to provide host management interface
7693 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
7694 specifics
7695 - scsi: cxlflash: Introduce host ioctl support
7696 - scsi: cxlflash: Refactor AFU capability checking
7697 - scsi: cxlflash: Support LUN provisioning
7698 - scsi: cxlflash: Support AFU debug
7699 - scsi: cxlflash: Support WS16 unmap
7700 - scsi: cxlflash: Remove zeroing of private command data
7701 - scsi: cxlflash: Update TMF command processing
7702 - scsi: cxlflash: Avoid double free of character device
7703 - scsi: cxlflash: Update send_tmf() parameters
7704 - scsi: cxlflash: Update debug prints in reset handlers
7705
7706 * make snap-pkg support (LP: #1700747)
7707 - make snap-pkg support
7708
7709 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
7710 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
7711
7712 * arm64: fix crash reading /proc/kcore (LP: #1702749)
7713 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
7714 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
7715
7716 * Opal and POWER9 DD2 (LP: #1702159)
7717 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
7718
7719 * Data corruption with hio driver (LP: #1701316)
7720 - SAUCE: hio: Fix incorrect use of enum req_opf values
7721
7722 * Miscellaneous Ubuntu changes
7723 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
7724 - snapcraft.yaml: Sync with xenial
7725 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
7726
7727 * Miscellaneous upstream changes
7728 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
7729 MokSBState"
7730
7731 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
7732
7733 linux (4.12.0-6.7) artful; urgency=low
7734
7735 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
7736 - net: ena: change return value for unsupported features unsupported return
7737 value
7738 - net: ena: add hardware hints capability to the driver
7739 - net: ena: change sizeof() argument to be the type pointer
7740 - net: ena: add reset reason for each device FLR
7741 - net: ena: add support for out of order rx buffers refill
7742 - net: ena: allow the driver to work with small number of msix vectors
7743 - net: ena: use napi_schedule_irqoff when possible
7744 - net: ena: separate skb allocation to dedicated function
7745 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
7746 - net: ena: update driver's rx drop statistics
7747 - net: ena: update ena driver to version 1.2.0
7748
7749 * APST gets enabled against explicit kernel option (LP: #1699004)
7750 - nvme: explicitly disable APST on quirked devices
7751
7752 * Miscellaneous Ubuntu changes
7753 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
7754 - SAUCE: hio updates for 4.12
7755 - SAUCE: Enable hio build
7756
7757 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
7758
7759 linux (4.12.0-5.6) artful; urgency=low
7760
7761 * ERAT invalidate on context switch removal (LP: #1700819)
7762 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
7763
7764 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
7765 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
7766
7767 * Miscellaneous Ubuntu changes
7768 - d-i: Move qcom-emac from arm64 to shared nic-modules
7769
7770 [ Upstream Kernel Changes ]
7771
7772 * Rebase to v4.12
7773
7774 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
7775
7776 linux (4.12.0-4.5) artful; urgency=low
7777
7778 * aacraid driver may return uninitialized stack data to userspace
7779 (LP: #1700077)
7780 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
7781
7782 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
7783 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
7784
7785 * AACRAID for power9 platform (LP: #1689980)
7786 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
7787 - scsi: aacraid: Fix DMAR issues with iommu=pt
7788 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
7789 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
7790 - scsi: aacraid: Remove reset support from check_health
7791 - scsi: aacraid: Change wait time for fib completion
7792 - scsi: aacraid: Log count info of scsi cmds before reset
7793 - scsi: aacraid: Print ctrl status before eh reset
7794 - scsi: aacraid: Using single reset mask for IOP reset
7795 - scsi: aacraid: Rework IOP reset
7796 - scsi: aacraid: Add periodic checks to see IOP reset status
7797 - scsi: aacraid: Rework SOFT reset code
7798 - scsi: aacraid: Rework aac_src_restart
7799 - scsi: aacraid: Use correct function to get ctrl health
7800 - scsi: aacraid: Make sure ioctl returns on controller reset
7801 - scsi: aacraid: Enable ctrl reset for both hba and arc
7802 - scsi: aacraid: Add reset debugging statements
7803 - scsi: aacraid: Remove reference to Series-9
7804 - scsi: aacraid: Update driver version to 50834
7805
7806 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
7807 - SAUCE: drm: hibmc: Use set_busid function from drm core
7808
7809 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
7810 - d-i: Add hibmc-drm to kernel-image udeb
7811
7812 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
7813 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
7814
7815 * Miscellaneous Ubuntu changes
7816 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
7817 - [Config] CONFIG_ATA=n for s390x
7818 - [Config] Update annotations for 4.12
7819
7820 [ Upstream Kernel Changes ]
7821
7822 * Rebase to v4.12-rc7
7823
7824 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
7825
7826 linux (4.12.0-3.4) artful; urgency=low
7827
7828 * Miscellaneous upstream changes
7829 - ufs: fix the logics for tail relocation
7830
7831 [ Upstream Kernel Changes ]
7832
7833 * Rebase to v4.12-rc6
7834
7835 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
7836
7837 linux (4.12.0-2.3) artful; urgency=low
7838
7839 * CVE-2014-9900
7840 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
7841 ethtool_get_wol()
7842
7843 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
7844 (LP: #1671360)
7845 - pinctrl/amd: Use regular interrupt instead of chained
7846
7847 * extend-diff-ignore should use exact matches (LP: #1693504)
7848 - [Packaging] exact extend-diff-ignore matches
7849
7850 * Miscellaneous Ubuntu changes
7851 - SAUCE: efi: Don't print secure boot state from the efi stub
7852 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
7853 - SAUCE: vbox fixes for 4.12
7854 - Re-enable virtualbox build
7855 - [Config] CONFIG_ORANGEFS_FS=m
7856 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
7857 - Enable zfs build
7858
7859 [ Upstream Kernel Changes ]
7860
7861 * Rebase to v4.12-rc4
7862 * Rebase to v4.12-rc5
7863
7864 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
7865
7866 linux (4.12.0-1.2) artful; urgency=low
7867
7868 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
7869 - [Config] Enable CONFIG_DRM_MGAG200 as module
7870
7871 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
7872 - [Config] CONFIG_LIBIO=y on arm64 only
7873 - SAUCE: LIBIO: Introduce a generic PIO mapping method
7874 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
7875 - [Config] CONFIG_HISILICON_LPC=y
7876 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
7877 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
7878 I/O
7879 - SAUCE: LPC: Add the ACPI LPC support
7880 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
7881 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
7882
7883 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
7884 - SAUCE: tty: Fix ldisc crash on reopened tty
7885
7886 * Miscellaneous Ubuntu changes
7887 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
7888 - Rebase to v4.12-rc3
7889
7890 [ Upstream Kernel Changes ]
7891
7892 * Rebase to v4.12-rc3
7893
7894 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
7895
7896 linux (4.12.0-0.1) artful; urgency=low
7897
7898 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
7899 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
7900
7901 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
7902 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
7903
7904 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
7905 (LP: #1672819)
7906 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
7907
7908 * Miscellaneous Ubuntu changes
7909 - Update find-missing-sauce.sh to compare to artful
7910 - Update dropped.txt
7911 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
7912 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
7913 kernel image
7914 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
7915 mode
7916 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
7917 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
7918 locked down
7919 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
7920 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
7921 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
7922 reboot
7923 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
7924 set
7925 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
7926 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
7927 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
7928 down
7929 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
7930 locked down
7931 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
7932 down
7933 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
7934 is locked down
7935 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
7936 locked down
7937 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
7938 has been locked down
7939 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
7940 locked down
7941 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
7942 locked down
7943 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
7944 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
7945 kernel is locked down
7946 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
7947 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
7948 down
7949 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
7950 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
7951 secondary keyring
7952 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
7953 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
7954 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
7955 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
7956 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
7957 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
7958 MokSBState
7959 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
7960 - [Config] Set values for UEFI secure boot lockdown options
7961 - Disable virtualbox build
7962 - Disable hio build
7963 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
7964 - Disable zfs build
7965 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
7966 - SAUCE: Import aufs driver
7967 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
7968 - [Config] Enable aufs
7969 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
7970
7971 [ Upstream Kernel Changes ]
7972
7973 * Rebase to v4.12-rc2
7974
7975 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
7976
7977 linux (4.11.0-3.8) artful; urgency=low
7978
7979 [ Seth Forshee ]
7980
7981 * Release Tracking Bug
7982 - LP: #1690999
7983
7984 * apparmor_parser hangs indefinitely when called by multiple threads
7985 (LP: #1645037)
7986 - SAUCE: apparmor: fix lock ordering for mkdir
7987
7988 * apparmor leaking securityfs pin count (LP: #1660846)
7989 - SAUCE: apparmor: fix leak on securityfs pin count
7990
7991 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
7992 (LP: #1660845)
7993 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
7994 fails
7995
7996 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
7997 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
7998
7999 * libvirt profile is blocking global setrlimit despite having no rlimit rule
8000 (LP: #1679704)
8001 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
8002 - apparmor: update auditing of rlimit check to provide capability information
8003
8004 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
8005 - SAUCE: apparmor: add policy revision file interface
8006
8007 * apparmor does not make support of query data visible (LP: #1678023)
8008 - SAUCE: apparmor: add label data availability to the feature set
8009
8010 * apparmor query interface does not make supported query info available
8011 (LP: #1678030)
8012 - SAUCE: apparmor: add information about the query inteface to the feature set
8013
8014 * change_profile incorrect when using namespaces with a compound stack
8015 (LP: #1677959)
8016 - SAUCE: apparmor: fix label parse for stacked labels
8017
8018 * Regression in 4.4.0-65-generic causes very frequent system crashes
8019 (LP: #1669611)
8020 - apparmor: sync of apparmor 3.6+ (17.04)
8021
8022 * Artful update to 4.11.1 stable release (LP: #1690814)
8023 - dm ioctl: prevent stack leak in dm ioctl call
8024 - drm/sti: fix GDP size to support up to UHD resolution
8025 - power: supply: lp8788: prevent out of bounds array access
8026 - brcmfmac: Ensure pointer correctly set if skb data location changes
8027 - brcmfmac: Make skb header writable before use
8028 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
8029 - refcount: change EXPORT_SYMBOL markings
8030 - net: macb: fix phy interrupt parsing
8031 - tcp: fix access to sk->sk_state in tcp_poll()
8032 - geneve: fix incorrect setting of UDP checksum flag
8033 - bpf: enhance verifier to understand stack pointer arithmetic
8034 - bpf, arm64: fix jit branch offset related to ldimm64
8035 - tcp: fix wraparound issue in tcp_lp
8036 - net: ipv6: Do not duplicate DAD on link up
8037 - net: usb: qmi_wwan: add Telit ME910 support
8038 - tcp: do not inherit fastopen_req from parent
8039 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
8040 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
8041 - ipv6: initialize route null entry in addrconf_init()
8042 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
8043 - tcp: randomize timestamps on syncookies
8044 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
8045 - bpf: don't let ldimm64 leak map addresses on unprivileged
8046 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
8047 - f2fs: sanity check segment count
8048 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
8049 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
8050 - block: get rid of blk_integrity_revalidate()
8051 - Linux 4.11.1
8052
8053 * Module signing exclusion for staging drivers does not work properly
8054 (LP: #1690908)
8055 - SAUCE: Fix module signing exclusion in package builds
8056
8057 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
8058 - [Config] CONFIG_QCOM_L3_PMU=y
8059 - perf: qcom: Add L3 cache PMU driver
8060
8061 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
8062 - drivers/perf: arm_pmu: rework per-cpu allocation
8063 - drivers/perf: arm_pmu: manage interrupts per-cpu
8064 - drivers/perf: arm_pmu: split irq request from enable
8065 - drivers/perf: arm_pmu: remove pointless PMU disabling
8066 - drivers/perf: arm_pmu: define armpmu_init_fn
8067 - drivers/perf: arm_pmu: fold init into alloc
8068 - drivers/perf: arm_pmu: factor out pmu registration
8069 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
8070 - drivers/perf: arm_pmu: handle no platform_device
8071 - drivers/perf: arm_pmu: rename irq request/free functions
8072 - drivers/perf: arm_pmu: split cpu-local irq request/free
8073 - drivers/perf: arm_pmu: move irq request/free into probe
8074 - drivers/perf: arm_pmu: split out platform device probe logic
8075 - arm64: add function to get a cpu's MADT GICC table
8076 - [Config] CONFIG_ARM_PMU_ACPI=y
8077 - drivers/perf: arm_pmu: add ACPI framework
8078 - arm64: pmuv3: handle !PMUv3 when probing
8079 - arm64: pmuv3: use arm_pmu ACPI framework
8080
8081 * Fix NVLINK2 TCE route (LP: #1690155)
8082 - powerpc/powernv: Fix TCE kill on NVLink2
8083
8084 * CVE-2017-0605
8085 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
8086
8087 * Miscellaneous Ubuntu changes
8088 - [Config] Restore powerpc arch to annotations file
8089 - [Config] Disable runtime testing modules
8090 - [Config] Disable drivers not needed on s390x
8091 - [Config] Update annotations for 4.11
8092 - [Config] updateconfigs after apparmor updates
8093
8094 * Miscellaneous upstream changes
8095 - apparmor: use SHASH_DESC_ON_STACK
8096 - apparmor: fix invalid reference to index variable of iterator line 836
8097 - apparmor: fix parameters so that the permission test is bypassed at boot
8098 - apparmor: Make path_max parameter readonly
8099 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
8100 - apparmorfs: Use seq_putc() in two functions
8101 - apparmor: provide information about path buffer size at boot
8102 - apparmor: add/use fns to print hash string hex value
8103
8104 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
8105
8106 linux (4.11.0-2.7) artful; urgency=low
8107
8108 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
8109 (LP: #1688259)
8110 - Remove squashfs-modules files from d-i
8111 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
8112
8113 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
8114 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
8115 - d-i: initrd needs qcom_emac on amberwing platform.
8116
8117 * update for V3 kernel bits and improved multiple fan slice support
8118 (LP: #1470091)
8119 - SAUCE: fan: tunnel multiple mapping mode (v3)
8120
8121 * Miscellaneous Ubuntu changes
8122 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
8123 - Enable zfs
8124 - SAUCE: fan: add VXLAN implementation
8125 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
8126 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8127 kernel image
8128 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8129 mode
8130 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8131 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
8132 locked down
8133 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
8134 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
8135 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8136 reboot
8137 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
8138 set
8139 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8140 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8141 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8142 down
8143 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8144 locked down
8145 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
8146 down
8147 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
8148 is locked down
8149 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8150 locked down
8151 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8152 has been locked down
8153 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8154 locked down
8155 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8156 locked down
8157 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
8158 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
8159 kernel is locked down
8160 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
8161 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8162 down
8163 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8164 - SAUCE: (efi-lockdown) Add EFI signature data types
8165 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
8166 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
8167 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8168 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
8169 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
8170 disabled
8171 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8172 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
8173 MokSBState
8174 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
8175 - [Config] Set values for UEFI secure boot lockdown options
8176 - Update dropped.txt
8177
8178 [ Upstream Kernel Changes ]
8179
8180 * rebase to v4.11
8181
8182 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
8183
8184 linux (4.11.0-1.6) artful; urgency=low
8185
8186 * Miscellaneous Ubuntu changes
8187 - [Debian] Use default compression for all packages
8188 - SAUCE: (namespace) block_dev: Support checking inode permissions in
8189 lookup_bdev()
8190 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
8191 when mounting
8192 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
8193 when mounting
8194 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
8195 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
8196 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
8197 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
8198 security.* xattrs
8199 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
8200 filesystems
8201 - SAUCE: (namespace) fuse: Add support for pid namespaces
8202 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
8203 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
8204 or a descendant
8205 - SAUCE: (namespace) fuse: Allow user namespace mounts
8206 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
8207 namespaces
8208 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
8209 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
8210 mounts
8211 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
8212 opened for writing
8213
8214 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
8215
8216 linux (4.11.0-0.5) artful; urgency=low
8217
8218 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
8219 (LP: #1684971)
8220 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
8221
8222 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
8223 (LP: #1470250)
8224 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
8225
8226 * Enable virtual scsi server driver for Power (LP: #1615665)
8227 - SAUCE: Return TCMU-generated sense data to fabric module
8228
8229 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
8230 (LP: #1630990)
8231 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
8232 CONFIG_SECURITYFS=n
8233
8234 * Miscellaneous Ubuntu changes
8235 - SAUCE: Import aufs driver
8236 - [Config] Enable aufs
8237 - [Debian] Add script to update virtualbox
8238 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
8239 - Enable vbox
8240 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
8241
8242 [ Upstream Kernel Changes ]
8243
8244 * rebase to v4.11-rc8
8245
8246 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
8247
8248 linux (4.11.0-0.4) zesty; urgency=low
8249
8250 * POWER9: Improve performance on memory management (LP: #1681429)
8251 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
8252 flush
8253 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
8254
8255 * Miscellaneous Ubuntu changes
8256 - find-missing-sauce.sh
8257
8258 [ Upstream Kernel Changes ]
8259
8260 * rebase to v4.11-rc7
8261
8262 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
8263
8264 linux (4.11.0-0.3) zesty; urgency=low
8265
8266 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
8267 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
8268
8269 * smartpqi driver needed in initram disk and installer (LP: #1680156)
8270 - [Config] Add smartpqi to d-i
8271
8272 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
8273 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
8274
8275 * Miscellaneous Ubuntu changes
8276 - [Config] flash-kernel should be a Breaks
8277 - [Config] drop the info directory
8278 - [Config] drop NOTES as obsolete
8279 - [Config] drop changelog.historical as obsolete
8280 - rebase to v4.11-rc6
8281
8282 [ Upstream Kernel Changes ]
8283
8284 * rebase to v4.11-rc6
8285
8286 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
8287
8288 linux (4.11.0-0.2) zesty; urgency=low
8289
8290 [ Upstream Kernel Changes ]
8291
8292 * rebase to v4.11-rc5
8293
8294 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
8295
8296 linux (4.11.0-0.1) zesty; urgency=low
8297
8298 [ Upstream Kernel Changes ]
8299
8300 * rebase to v4.11-rc4
8301 - LP: #1591053
8302
8303 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
8304
8305 linux (4.11.0-0.0) zesty; urgency=low
8306
8307 * dummy entry
8308
8309 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600