]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-4.15.0-26.28
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
1 linux (4.15.0-26.28) bionic; urgency=medium
2
3 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
4
5 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
6 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
7 - random: Make getrandom() ready earlier
8
9 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
10
11 linux (4.15.0-25.27) bionic; urgency=medium
12
13 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
14
15 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
16 - scsi: hisi_sas: Update a couple of register settings for v3 hw
17
18 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
19 - scsi: hisi_sas: Add missing PHY spinlock init
20
21 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
22 (LP: #1777727)
23 - scsi: hisi_sas: use dma_zalloc_coherent()
24 - scsi: hisi_sas: Use dmam_alloc_coherent()
25 - scsi: hisi_sas: Pre-allocate slot DMA buffers
26
27 * hisi_sas: Failures during host reset (LP: #1777696)
28 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
29 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
30 - scsi: hisi_sas: Adjust task reject period during host reset
31 - scsi: hisi_sas: Add a flag to filter PHY events during reset
32 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
33
34 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
35 (LP: #1776750)
36 - scsi: hisi_sas: make SAS address of SATA disks unique
37
38 * Vcs-Git header on bionic linux source package points to zesty git tree
39 (LP: #1766055)
40 - [Packaging]: Update Vcs-Git
41
42 * large KVM instances run out of IRQ routes (LP: #1778261)
43 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
44
45 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
46
47 linux (4.15.0-24.26) bionic; urgency=medium
48
49 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
50
51 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
52 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
53 - i40e: Fix attach VF to VM issue
54 - tpm: cmd_ready command can be issued only after granting locality
55 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
56 - tpm: add retry logic
57 - Revert "ath10k: send (re)assoc peer command when NSS changed"
58 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
59 bond_enslave
60 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
61 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
62 - KEYS: DNS: limit the length of option strings
63 - l2tp: check sockaddr length in pppol2tp_connect()
64 - net: validate attribute sizes in neigh_dump_table()
65 - llc: delete timers synchronously in llc_sk_free()
66 - tcp: don't read out-of-bounds opsize
67 - net: af_packet: fix race in PACKET_{R|T}X_RING
68 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
69 - net: fix deadlock while clearing neighbor proxy table
70 - team: avoid adding twice the same option to the event list
71 - net/smc: fix shutdown in state SMC_LISTEN
72 - team: fix netconsole setup over team
73 - packet: fix bitfield update race
74 - tipc: add policy for TIPC_NLA_NET_ADDR
75 - pppoe: check sockaddr length in pppoe_connect()
76 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
77 - amd-xgbe: Add pre/post auto-negotiation phy hooks
78 - sctp: do not check port in sctp_inet6_cmp_addr
79 - amd-xgbe: Improve KR auto-negotiation and training
80 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
81 - amd-xgbe: Only use the SFP supported transceiver signals
82 - strparser: Fix incorrect strp->need_bytes value.
83 - net: sched: ife: signal not finding metaid
84 - tcp: clear tp->packets_out when purging write queue
85 - net: sched: ife: handle malformed tlv length
86 - net: sched: ife: check on metadata length
87 - llc: hold llc_sap before release_sock()
88 - llc: fix NULL pointer deref for SOCK_ZAPPED
89 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
90 - virtio_net: split out ctrl buffer
91 - virtio_net: fix adding vids on big-endian
92 - KVM: s390: force bp isolation for VSIE
93 - s390: correct module section names for expoline code revert
94 - microblaze: Setup dependencies for ASM optimized lib functions
95 - commoncap: Handle memory allocation failure.
96 - scsi: mptsas: Disable WRITE SAME
97 - cdrom: information leak in cdrom_ioctl_media_changed()
98 - m68k/mac: Don't remap SWIM MMIO region
99 - block/swim: Check drive type
100 - block/swim: Don't log an error message for an invalid ioctl
101 - block/swim: Remove extra put_disk() call from error path
102 - block/swim: Rename macros to avoid inconsistent inverted logic
103 - block/swim: Select appropriate drive on device open
104 - block/swim: Fix array bounds check
105 - block/swim: Fix IO error at end of medium
106 - tracing: Fix missing tab for hwlat_detector print format
107 - s390/cio: update chpid descriptor after resource accessibility event
108 - s390/dasd: fix IO error for newly defined devices
109 - s390/uprobes: implement arch_uretprobe_is_alive()
110 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
111 - docs: ip-sysctl.txt: fix name of some ipv6 variables
112 - net: mvpp2: Fix DMA address mask size
113 - net: stmmac: Disable ACS Feature for GMAC >= 4
114 - l2tp: hold reference on tunnels in netlink dumps
115 - l2tp: hold reference on tunnels printed in pppol2tp proc file
116 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
117 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
118 - s390/qeth: fix error handling in adapter command callbacks
119 - s390/qeth: avoid control IO completion stalls
120 - s390/qeth: handle failure on workqueue creation
121 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
122 - virtio-net: add missing virtqueue kick when flushing packets
123 - VSOCK: make af_vsock.ko removable again
124 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
125 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
126 - s390/cpum_cf: rename IBM z13/z14 counter names
127 - kprobes: Fix random address output of blacklist file
128 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
129
130 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
131 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
132
133 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
134 (LP: #1775217)
135 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
136
137 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
138 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
139 - PCI: hv: Remove the bogus test in hv_eject_device_work()
140 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
141
142 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
143 - fs/binfmt_misc.c: do not allow offset overflow
144
145 * CVE-2018-11508
146 - compat: fix 4-byte infoleak via uninitialized struct field
147
148 * Network installs fail on SocioNext board (LP: #1775884)
149 - net: netsec: reduce DMA mask to 40 bits
150 - net: socionext: reset hardware in ndo_stop
151 - net: netsec: enable tx-irq during open callback
152
153 * r8169 ethernet card don't work after returning from suspension
154 (LP: #1752772)
155 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
156 - r8169: switch to device-managed functions in probe
157 - r8169: remove netif_napi_del in probe error path
158 - r8169: remove some WOL-related dead code
159 - r8169: disable WOL per default
160 - r8169: improve interrupt handling
161 - r8169: fix interrupt number after adding support for MSI-X interrupts
162
163 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
164 after hotplug CPU add operation. (LP: #1759723)
165 - genirq/affinity: assign vectors to all possible CPUs
166 - genirq/affinity: Don't return with empty affinity masks on error
167 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
168 - genirq/affinity: Move actual irq vector spreading into a helper function
169 - genirq/affinity: Allow irq spreading from a given starting point
170 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
171 - blk-mq: simplify queue mapping & schedule with each possisble CPU
172 - blk-mq: make sure hctx->next_cpu is set correctly
173 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
174 - blk-mq: make sure that correct hctx->next_cpu is set
175 - blk-mq: avoid to write intermediate result to hctx->next_cpu
176 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
177 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
178 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
179 - scsi: hpsa: fix selection of reply queue
180 - scsi: megaraid_sas: fix selection of reply queue
181 - scsi: core: introduce force_blk_mq
182 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
183 - scsi: virtio_scsi: unify scsi_host_template
184
185 * Fix several bugs in RDMA/hns driver (LP: #1770974)
186 - RDMA/hns: Use structs to describe the uABI instead of opencoding
187 - RDMA/hns: Remove unnecessary platform_get_resource() error check
188 - RDMA/hns: Remove unnecessary operator
189 - RDMA/hns: Add names to function arguments in function pointers
190 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
191 - RDMA/hns: Fix a bug with modifying mac address
192 - RDMA/hns: Use free_pages function instead of free_page
193 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
194 - RDMA/hns: Bugfix for init hem table
195 - RDMA/hns: Intercept illegal RDMA operation when use inline data
196 - RDMA/hns: Fix the qp context state diagram
197 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
198 - RDMA/hns: Remove some unnecessary attr_mask judgement
199 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
200 - RDMA/hns: Adjust the order of cleanup hem table
201 - RDMA/hns: Update assignment method for owner field of send wqe
202 - RDMA/hns: Submit bad wr
203 - RDMA/hns: Fix a couple misspellings
204 - RDMA/hns: Add rq inline flags judgement
205 - RDMA/hns: Bugfix for rq record db for kernel
206 - RDMA/hns: Load the RoCE dirver automatically
207 - RDMA/hns: Update convert function of endian format
208 - RDMA/hns: Add return operation when configured global param fail
209 - RDMA/hns: Not support qp transition from reset to reset for hip06
210 - RDMA/hns: Fix the bug with rq sge
211 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
212 - RDMA/hns: Enable inner_pa_vld filed of mpt
213 - RDMA/hns: Set NULL for __internal_mr
214 - RDMA/hns: Fix the bug with NULL pointer
215 - RDMA/hns: Bugfix for cq record db for kernel
216 - RDMA/hns: Move the location for initializing tmp_len
217 - RDMA/hns: Drop local zgid in favor of core defined variable
218 - RDMA/hns: Add 64KB page size support for hip08
219 - RDMA/hns: Rename the idx field of db
220 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
221 - RDMA/hns: Increase checking CMQ status timeout value
222 - RDMA/hns: Add reset process for RoCE in hip08
223 - RDMA/hns: Fix the illegal memory operation when cross page
224 - RDMA/hns: Implement the disassociate_ucontext API
225
226 * powerpc/livepatch: Implement reliable stack tracing for the consistency
227 model (LP: #1771844)
228 - powerpc/livepatch: Implement reliable stack tracing for the consistency
229 model
230
231 * vmxnet3: update to latest ToT (LP: #1768143)
232 - vmxnet3: avoid xmit reset due to a race in vmxnet3
233 - vmxnet3: use correct flag to indicate LRO feature
234 - vmxnet3: fix incorrect dereference when rxvlan is disabled
235
236 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
237 supported) (LP: #1773162)
238 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
239 entry/exit"
240 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
241
242 * Decode ARM CPER records in kernel (LP: #1770244)
243 - [Config] CONFIG_UEFI_CPER_ARM=y
244 - efi: Move ARM CPER code to new file
245 - efi: Parse ARM error information value
246
247 * Adding back alx WoL feature (LP: #1772610)
248 - SAUCE: Revert "alx: remove WoL support"
249 - SAUCE: alx: add enable_wol paramenter
250
251 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
252 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
253 - scsi: lpfc: Fix 16gb hbas failing cq create.
254
255 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
256 idle states when all CORES are guarded (LP: #1771780)
257 - SAUCE: cpuidle/powernv : init all present cpus for deep states
258
259 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
260 - net-next/hinic: add pci device ids for 25ge and 100ge card
261
262 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
263 driver on bare metal (LP: #1772991)
264 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
265 - powerpc/powernv/mce: Don't silently restart the machine
266 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
267 - powerpc/mm: Flush cache on memory hot(un)plug
268 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
269 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
270 init/destroy
271 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
272 parameters
273 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
274 address range
275 - powerpc/mce: Fix a bug where mce loops on memory UE.
276
277 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
278 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
279
280 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
281 - PCI: Add decoding for 16 GT/s link speed
282
283 * False positive ACPI _PRS error messages (LP: #1773295)
284 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
285
286 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
287 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
288
289 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
290 (LP: #1720930)
291 - iwlwifi: mvm: fix "failed to remove key" message
292
293 * Expose arm64 CPU topology to userspace (LP: #1770231)
294 - ACPICA: ACPI 6.2: Additional PPTT flags
295 - drivers: base: cacheinfo: move cache_setup_of_node()
296 - drivers: base: cacheinfo: setup DT cache properties early
297 - cacheinfo: rename of_node to fw_token
298 - arm64/acpi: Create arch specific cpu to acpi id helper
299 - ACPI/PPTT: Add Processor Properties Topology Table parsing
300 - [Config] CONFIG_ACPI_PPTT=y
301 - ACPI: Enable PPTT support on ARM64
302 - drivers: base cacheinfo: Add support for ACPI based firmware tables
303 - arm64: Add support for ACPI based firmware tables
304 - arm64: topology: rename cluster_id
305 - arm64: topology: enable ACPI/PPTT based CPU topology
306 - ACPI: Add PPTT to injectable table list
307 - arm64: topology: divorce MC scheduling domain from core_siblings
308
309 * hisi_sas robustness fixes (LP: #1774466)
310 - scsi: hisi_sas: delete timer when removing hisi_sas driver
311 - scsi: hisi_sas: print device id for errors
312 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
313 - scsi: hisi_sas: check host frozen before calling "done" function
314 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
315 - scsi: hisi_sas: stop controller timer for reset
316 - scsi: hisi_sas: update PHY linkrate after a controller reset
317 - scsi: hisi_sas: change slot index allocation mode
318 - scsi: hisi_sas: Change common allocation mode of device id
319 - scsi: hisi_sas: Reset disks when discovered
320 - scsi: hisi_sas: Create a scsi_host_template per HW module
321 - scsi: hisi_sas: Init disks after controller reset
322 - scsi: hisi_sas: Try wait commands before before controller reset
323 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
324 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
325 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
326 - scsi: hisi_sas: Fix return value when get_free_slot() failed
327 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
328
329 * hisi_sas: Support newer v3 hardware (LP: #1774467)
330 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
331 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
332 - scsi: hisi_sas: fix PI memory size
333 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
334 - scsi: hisi_sas: remove redundant handling to event95 for v3
335 - scsi: hisi_sas: add readl poll timeout helper wrappers
336 - scsi: hisi_sas: workaround a v3 hw hilink bug
337 - scsi: hisi_sas: Add LED feature for v3 hw
338
339 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
340 - scsi: hisi_sas: initialize dq spinlock before use
341 - scsi: hisi_sas: optimise the usage of DQ locking
342 - scsi: hisi_sas: relocate smp sg map
343 - scsi: hisi_sas: make return type of prep functions void
344 - scsi: hisi_sas: allocate slot buffer earlier
345 - scsi: hisi_sas: Don't lock DQ for complete task sending
346 - scsi: hisi_sas: Use device lock to protect slot alloc/free
347 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
348 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
349
350 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
351 version (LP: #1768431)
352 - scsi: cxlflash: Handle spurious interrupts
353 - scsi: cxlflash: Remove commmands from pending list on timeout
354 - scsi: cxlflash: Synchronize reset and remove ops
355 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
356
357 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
358 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
359 available."
360
361 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
362 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
363
364 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
365 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
366
367 * hns3 driver updates (LP: #1768670)
368 - net: hns3: VF should get the real rss_size instead of rss_size_max
369 - net: hns3: set the cmdq out_vld bit to 0 after used
370 - net: hns3: fix endian issue when PF get mbx message flag
371 - net: hns3: fix the queue id for tqp enable&&reset
372 - net: hns3: set the max ring num when alloc netdev
373 - net: hns3: add support for VF driver inner interface
374 hclgevf_ops.get_tqps_and_rss_info
375 - net: hns3: refactor the hclge_get/set_rss function
376 - net: hns3: refactor the hclge_get/set_rss_tuple function
377 - net: hns3: fix for RSS configuration loss problem during reset
378 - net: hns3: fix for pause configuration lost during reset
379 - net: hns3: fix for use-after-free when setting ring parameter
380 - net: hns3: refactor the get/put_vector function
381 - net: hns3: fix for coalesce configuration lost during reset
382 - net: hns3: refactor the coalesce related struct
383 - net: hns3: fix for coal configuation lost when setting the channel
384 - net: hns3: add existence check when remove old uc mac address
385 - net: hns3: fix for netdev not running problem after calling net_stop and
386 net_open
387 - net: hns3: fix for ipv6 address loss problem after setting channels
388 - net: hns3: unify the pause params setup function
389 - net: hns3: fix rx path skb->truesize reporting bug
390 - net: hns3: add support for querying pfc puase packets statistic
391 - net: hns3: fix for loopback failure when vlan filter is enable
392 - net: hns3: fix for buffer overflow smatch warning
393 - net: hns3: fix error type definition of return value
394 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
395 - net: hns3: add existence checking before adding unicast mac address
396 - net: hns3: add result checking for VF when modify unicast mac address
397 - net: hns3: reallocate tx/rx buffer after changing mtu
398 - net: hns3: fix the VF queue reset flow error
399 - net: hns3: fix for vlan table lost problem when resetting
400 - net: hns3: increase the max time for IMP handle command
401 - net: hns3: change GL update rate
402 - net: hns3: change the time interval of int_gl calculating
403 - net: hns3: fix for getting wrong link mode problem
404 - net: hns3: add get_link support to VF
405 - net: hns3: add querying speed and duplex support to VF
406 - net: hns3: fix for not returning problem in get_link_ksettings when phy
407 exists
408 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
409 - net: hns3: Add VF Reset Service Task to support event handling
410 - net: hns3: Add VF Reset device state and its handling
411 - net: hns3: Add support to request VF Reset to PF
412 - net: hns3: Add support to reset the enet/ring mgmt layer
413 - net: hns3: Add support to re-initialize the hclge device
414 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
415 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
416 - net: hns3: Changes required in PF mailbox to support VF reset
417 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
418 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
419 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
420 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
421 - net: hns3: fix for not initializing VF rss_hash_key problem
422 - net: hns3: never send command queue message to IMP when reset
423 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
424 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
425 - net: hns3: Remove error log when getting pfc stats fails
426 - net: hns3: fix to correctly fetch l4 protocol outer header
427 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
428 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
429 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
430 - net: hns3: Fix to support autoneg only for port attached with phy
431 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
432 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
433 - net: hns3: Remove packet statistics in the range of 8192~12287
434 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
435 - net: hns3: Fix for setting mac address when resetting
436 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
437 - net: hns3: fix for cleaning ring problem
438 - net: hns3: refactor the loopback related function
439 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
440 - net: hns3: Fix for the null pointer problem occurring when initializing
441 ae_dev failed
442 - net: hns3: Add a check for client instance init state
443 - net: hns3: Change return type of hnae3_register_ae_dev
444 - net: hns3: Change return type of hnae3_register_ae_algo
445 - net: hns3: Change return value in hnae3_register_client
446 - net: hns3: Fixes the back pressure setting when sriov is enabled
447 - net: hns3: Fix for fiber link up problem
448 - net: hns3: Add support of .sriov_configure in HNS3 driver
449 - net: hns3: Fixes the missing PCI iounmap for various legs
450 - net: hns3: Fixes error reported by Kbuild and internal review
451 - net: hns3: Fixes API to fetch ethernet header length with kernel default
452 - net: hns3: cleanup of return values in hclge_init_client_instance()
453 - net: hns3: Fix the missing client list node initialization
454 - net: hns3: Fix for hns3 module is loaded multiple times problem
455 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
456 - net: hns3: Fix for netdev not running problem after calling net_stop and
457 net_open
458 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
459 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
460 - net: hns3: Updates RX packet info fetch in case of multi BD
461 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
462 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
463 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
464 - net: hns3: Fix for PF mailbox receving unknown message
465 - net: hns3: Fixes the state to indicate client-type initialization
466 - net: hns3: Fixes the init of the VALID BD info in the descriptor
467 - net: hns3: Removes unnecessary check when clearing TX/RX rings
468 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
469 - net: hns3: Remove unused led control code
470 - net: hns3: Adds support for led locate command for copper port
471 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
472 - net: hns3: Disable vf vlan filter when vf vlan table is full
473 - net: hns3: Add support for IFF_ALLMULTI flag
474 - net: hns3: Add repeat address checking for setting mac address
475 - net: hns3: Fix setting mac address error
476 - net: hns3: Fix for service_task not running problem after resetting
477 - net: hns3: Fix for hclge_reset running repeatly problem
478 - net: hns3: Fix for phy not link up problem after resetting
479 - net: hns3: Add missing break in misc_irq_handle
480 - net: hns3: Fix for vxlan tx checksum bug
481 - net: hns3: Optimize the PF's process of updating multicast MAC
482 - net: hns3: Optimize the VF's process of updating multicast MAC
483 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
484 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
485 VLD bit and buffer size
486 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
487 hclge_bind_ring_with_vector
488 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
489 uninit_client_instance
490 - SAUCE: {topost} net: hns3: add vector status check before free vector
491 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
492 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
493 - SAUCE: {topost} net: hns3: extraction an interface for state state
494 init|uninit
495 - SAUCE: {topost} net: hns3: print the ret value in error information
496 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
497 hns3_client_uninit
498 - SAUCE: {topost} net: hns3: add unlikely for error check
499 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
500 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
501 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
502 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
503 - SAUCE: {topost} net: hns3: remove some redundant assignments
504 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
505 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
506 hclge_cmd_send
507 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
508 - SAUCE: {topost} net: hns3: remove some unused members of some structures
509 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
510 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
511 kzalloc/dma_map_single
512 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
513 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
514 - SAUCE: {topost} net: hns3: remove some redundant assignments
515 - SAUCE: {topost} net: hns3: standardize the handle of return value
516 - SAUCE: {topost} net: hns3: remove extra space and brackets
517 - SAUCE: {topost} net: hns3: fix unreasonable code comments
518 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
519 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
520 - SAUCE: {topost} net: hns3: fix mislead parameter name
521 - SAUCE: {topost} net: hns3: remove unused struct member and definition
522 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
523 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
524 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
525 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
526 status change
527 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
528 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
529 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
530 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
531 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
532 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
533 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
534 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
535 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
536 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
537 function
538 - SAUCE: {topost} net: hns3: prevent sending command during global or core
539 reset
540 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
541 register
542 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
543 - SAUCE: {topost} net: hns3: prevent to request reset frequently
544 - SAUCE: {topost} net: hns3: correct reset event status register
545 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
546 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
547 - SAUCE: {topost} net: hns3: fix return value error in
548 hns3_reset_notify_down_enet
549 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
550 while resetting
551 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
552 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
553 hclge_get_ring_chain_from_mbx
554 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
555 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
556 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
557 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
558
559 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
560 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
561
562 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
563 - cifs: do not allow creating sockets except with SMB1 posix exensions
564 - btrfs: fix unaligned access in readdir
565 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
566 - clocksource/imx-tpm: Correct -ETIME return condition check
567 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
568 - drm/vc4: Fix memory leak during BO teardown
569 - drm/i915/gvt: throw error on unhandled vfio ioctls
570 - drm/i915/audio: Fix audio detection issue on GLK
571 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
572 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
573 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
574 - usb: musb: fix enumeration after resume
575 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
576 - usb: musb: Fix external abort in musb_remove on omap2430
577 - firewire-ohci: work around oversized DMA reads on JMicron controllers
578 - x86/tsc: Allow TSC calibration without PIT
579 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
580 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
581 - ALSA: hda - Use IS_REACHABLE() for dependency on input
582 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
583 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
584 - RDMA/core: Clarify rdma_ah_find_type
585 - KVM: PPC: Book3S HV: Enable migration of decrementer register
586 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
587 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
588 account
589 - KVM: s390: use created_vcpus in more places
590 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
591 events
592 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
593 - selftest: ftrace: Fix to pick text symbols for kprobes
594 - PCI: Add function 1 DMA alias quirk for Marvell 9128
595 - Input: psmouse - fix Synaptics detection when protocol is disabled
596 - libbpf: Makefile set specified permission mode
597 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
598 - i40iw: Free IEQ resources
599 - i40iw: Zero-out consumer key on allocate stag for FMR
600 - perf unwind: Do not look just at the global callchain_param.record_mode
601 - tools lib traceevent: Simplify pointer print logic and fix %pF
602 - perf callchain: Fix attr.sample_max_stack setting
603 - tools lib traceevent: Fix get_field_str() for dynamic strings
604 - perf record: Fix failed memory allocation for get_cpuid_str
605 - iommu/exynos: Don't unconditionally steal bus ops
606 - powerpc: System reset avoid interleaving oops using die synchronisation
607 - iommu/vt-d: Use domain instead of cache fetching
608 - dm thin: fix documentation relative to low water mark threshold
609 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
610 - ubifs: Fix uninitialized variable in search_dh_cookie()
611 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
612 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
613 - spi: a3700: Clear DATA_OUT when performing a read
614 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
615 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
616 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
617 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
618 - watchdog: sp5100_tco: Fix watchdog disable bit
619 - kconfig: Don't leak main menus during parsing
620 - kconfig: Fix automatic menu creation mem leak
621 - kconfig: Fix expr_free() E_NOT leak
622 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
623 - Btrfs: set plug for fsync
624 - btrfs: Fix out of bounds access in btrfs_search_slot
625 - Btrfs: fix scrub to repair raid6 corruption
626 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
627 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
628 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
629 - RDMA/cma: Check existence of netdevice during port validation
630 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
631 - scsi: devinfo: fix format of the device list
632 - scsi: fas216: fix sense buffer initialization
633 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
634 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
635 - nfp: fix error return code in nfp_pci_probe()
636 - block: Set BIO_TRACE_COMPLETION on new bio during split
637 - bpf: test_maps: cleanup sockmaps when test ends
638 - i40evf: Don't schedule reset_task when device is being removed
639 - i40evf: ignore link up if not running
640 - platform/x86: thinkpad_acpi: suppress warning about palm detection
641 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
642 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
643 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
644 - igb: Allow to remove administratively set MAC on VFs
645 - igb: Clear TXSTMP when ptp_tx_work() is timeout
646 - fm10k: fix "failed to kill vid" message for VF
647 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
648 - tty: serial: exar: Relocate sleep wake-up handling
649 - device property: Define type of PROPERTY_ENRTY_*() macros
650 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
651 - RDMA/uverbs: Use an unambiguous errno for method not supported
652 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
653 - ixgbe: don't set RXDCTL.RLPML for 82599
654 - i40e: program fragmented IPv4 filter input set
655 - i40e: fix reported mask for ntuple filters
656 - samples/bpf: Partially fixes the bpf.o build
657 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
658 - powerpc/numa: Ensure nodes initialized for hotplug
659 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
660 - ntb_transport: Fix bug with max_mw_size parameter
661 - gianfar: prevent integer wrapping in the rx handler
662 - x86/hyperv: Check for required priviliges in hyperv_init()
663 - netfilter: x_tables: fix pointer leaks to userspace
664 - tcp_nv: fix potential integer overflow in tcpnv_acked
665 - kvm: Map PFN-type memory regions as writable (if possible)
666 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
667 running nested
668 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
669 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
670 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
671 - ocfs2: return error when we attempt to access a dirty bh in jbd2
672 - mm/mempolicy: fix the check of nodemask from user
673 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
674 - asm-generic: provide generic_pmdp_establish()
675 - sparc64: update pmdp_invalidate() to return old pmd value
676 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
677 - mm: pin address_space before dereferencing it while isolating an LRU page
678 - mm/fadvise: discard partial page if endbyte is also EOF
679 - openvswitch: Remove padding from packet before L3+ conntrack processing
680 - blk-mq: fix discard merge with scheduler attached
681 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
682 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
683 - IB/ipoib: Fix for potential no-carrier state
684 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
685 - drm/nouveau/pmu/fuc: don't use movw directly anymore
686 - s390/eadm: fix CONFIG_BLOCK include dependency
687 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
688 - x86/power: Fix swsusp_arch_resume prototype
689 - x86/dumpstack: Avoid uninitlized variable
690 - firmware: dmi_scan: Fix handling of empty DMI strings
691 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
692 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
693 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
694 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
695 - perf record: Fix period option handling
696 - MIPS: Generic: Support GIC in EIC mode
697 - perf evsel: Fix period/freq terms setup
698 - xen-netfront: Fix race between device setup and open
699 - xen/grant-table: Use put_page instead of free_page
700 - bpf: sockmap, fix leaking maps with attached but not detached progs
701 - RDS: IB: Fix null pointer issue
702 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
703 - proc: fix /proc/*/map_files lookup
704 - PM / domains: Fix up domain-idle-states OF parsing
705 - cifs: silence compiler warnings showing up with gcc-8.0.0
706 - bcache: properly set task state in bch_writeback_thread()
707 - bcache: fix for allocator and register thread race
708 - bcache: fix for data collapse after re-attaching an attached device
709 - bcache: return attach error when no cache set exist
710 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
711 - selftests/ftrace: Add some missing glob checks
712 - rxrpc: Don't put crypto buffers on the stack
713 - svcrdma: Fix Read chunk round-up
714 - net: Extra '_get' in declaration of arch_get_platform_mac_address
715 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
716 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
717 - net: stmmac: discard disabled flags in interrupt status register
718 - bpf: fix rlimit in reuseport net selftest
719 - ACPI / EC: Restore polling during noirq suspend/resume phases
720 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
721 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
722 - powerpc/mm/hash64: Zero PGD pages on allocation
723 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
724 - locking/qspinlock: Ensure node->count is updated before initialising node
725 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
726 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
727 - irqchip/gic-v3: Ignore disabled ITS nodes
728 - cpumask: Make for_each_cpu_wrap() available on UP as well
729 - irqchip/gic-v3: Change pr_debug message to pr_devel
730 - RDMA/core: Reduce poll batch for direct cq polling
731 - alarmtimer: Init nanosleep alarm timer on stack
732 - netfilter: x_tables: cap allocations at 512 mbyte
733 - netfilter: x_tables: add counters allocation wrapper
734 - netfilter: compat: prepare xt_compat_init_offsets to return errors
735 - netfilter: compat: reject huge allocation requests
736 - netfilter: x_tables: limit allocation requests for blob rule heads
737 - perf: Fix sample_max_stack maximum check
738 - perf: Return proper values for user stack errors
739 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
740 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
741 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
742 - btrfs: Fix race condition between delayed refs and blockgroup removal
743 - mm,vmscan: Allow preallocating memory for register_shrinker().
744
745 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
746 - tty: make n_tty_read() always abort if hangup is in progress
747 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
748 - ubifs: Check ubifs_wbuf_sync() return code
749 - ubi: fastmap: Don't flush fastmap work on detach
750 - ubi: Fix error for write access
751 - ubi: Reject MLC NAND
752 - mm/ksm.c: fix inconsistent accounting of zero pages
753 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
754 - task_struct: only use anon struct under randstruct plugin
755 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
756 - resource: fix integer overflow at reallocation
757 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
758 - mm, slab: reschedule cache_reap() on the same CPU
759 - usb: musb: gadget: misplaced out of bounds check
760 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
761 - usb: gadget: udc: core: update usb_ep_queue() documentation
762 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
763 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
764 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
765 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
766 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
767 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
768 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
769 - spi: atmel: init FIFOs before spi enable
770 - spi: Fix scatterlist elements size in spi_map_buf
771 - spi: Fix unregistration of controller with fixed SPI bus number
772 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
773 - media: vivid: check if the cec_adapter is valid
774 - media: vsp1: Fix BRx conditional path in WPF
775 - x86/xen: Delay get_cpu_cap until stack canary is established
776 - regmap: Fix reversed bounds check in regmap_raw_write()
777 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
778 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
779 - USB: gadget: f_midi: fixing a possible double-free in f_midi
780 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
781 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
782 - usb: dwc3: pci: Properly cleanup resource
783 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
784 - cifs: fix memory leak in SMB2_open()
785 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
786 - smb3: Fix root directory when server returns inode number of zero
787 - HID: i2c-hid: fix size check and type usage
788 - i2c: i801: Save register SMBSLVCMD value only once
789 - i2c: i801: Restore configuration at shutdown
790 - CIFS: refactor crypto shash/sdesc allocation&free
791 - CIFS: add sha512 secmech
792 - CIFS: fix sha512 check in cifs_crypto_secmech_release
793 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
794 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
795 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
796 - powerpc/kprobes: Fix call trace due to incorrect preempt count
797 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
798 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
799 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
800 - HID: Fix hid_report_len usage
801 - HID: core: Fix size as type u32
802 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
803 - ASoC: ssm2602: Replace reg_default_raw with reg_default
804 - ASoC: topology: Fix kcontrol name string handling
805 - irqchip/gic: Take lock when updating irq type
806 - random: use a tighter cap in credit_entropy_bits_safe()
807 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
808 - block: use 32-bit blk_status_t on Alpha
809 - jbd2: if the journal is aborted then don't allow update of the log tail
810 - ext4: shutdown should not prevent get_write_access
811 - ext4: eliminate sleep from shutdown ioctl
812 - ext4: pass -ESHUTDOWN code to jbd2 layer
813 - ext4: don't update checksum of new initialized bitmaps
814 - ext4: protect i_disksize update by i_data_sem in direct write path
815 - ext4: limit xattr size to INT_MAX
816 - ext4: always initialize the crc32c checksum driver
817 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
818 - ext4: move call to ext4_error() into ext4_xattr_check_block()
819 - ext4: add bounds checking to ext4_xattr_find_entry()
820 - ext4: add extra checks to ext4_xattr_block_get()
821 - dm crypt: limit the number of allocated pages
822 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
823 - RDMA/mlx5: Protect from NULL pointer derefence
824 - RDMA/rxe: Fix an out-of-bounds read
825 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
826 - IB/srp: Fix srp_abort()
827 - IB/srp: Fix completion vector assignment algorithm
828 - dmaengine: at_xdmac: fix rare residue corruption
829 - cxl: Fix possible deadlock when processing page faults from cxllib
830 - tpm: self test failure should not cause suspend to fail
831 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
832 - libnvdimm, namespace: use a safe lookup for dimm device name
833 - nfit, address-range-scrub: fix scrub in-progress reporting
834 - nfit: skip region registration for incomplete control regions
835 - ring-buffer: Check if memory is available before allocation
836 - um: Compile with modern headers
837 - um: Use POSIX ucontext_t instead of struct ucontext
838 - iommu/vt-d: Fix a potential memory leak
839 - mmc: jz4740: Fix race condition in IRQ mask update
840 - mmc: tmio: Fix error handling when issuing CMD23
841 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
842 - clk: mvebu: armada-38x: add support for missing clocks
843 - clk: fix false-positive Wmaybe-uninitialized warning
844 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
845 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
846 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
847 - thermal: imx: Fix race condition in imx_thermal_probe()
848 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
849 - watchdog: f71808e_wdt: Fix WD_EN register read
850 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
851 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
852 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
853 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
854 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
855 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
856 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
857 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
858 - drm/amdgpu: Fix PCIe lane width calculation
859 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
860 - drm/rockchip: Clear all interrupts before requesting the IRQ
861 - drm/radeon: add PX quirk for Asus K73TK
862 - drm/radeon: Fix PCIe lane width calculation
863 - ALSA: line6: Use correct endpoint type for midi output
864 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
865 - ALSA: hda - New VIA controller suppor no-snoop path
866 - random: fix crng_ready() test
867 - random: use a different mixing algorithm for add_device_randomness()
868 - random: crng_reseed() should lock the crng instance that it is modifying
869 - random: add new ioctl RNDRESEEDCRNG
870 - HID: input: fix battery level reporting on BT mice
871 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
872 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
873 - MIPS: uaccess: Add micromips clobbers to bzero invocation
874 - MIPS: memset.S: EVA & fault support for small_memset
875 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
876 - MIPS: memset.S: Fix clobber of v1 in last_fixup
877 - powerpc/eeh: Fix enabling bridge MMIO windows
878 - powerpc/lib: Fix off-by-one in alternate feature patching
879 - udf: Fix leak of UTF-16 surrogates into encoded strings
880 - fanotify: fix logic of events on child
881 - mmc: sdhci-pci: Only do AMD tuning for HS200
882 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
883 - jffs2_kill_sb(): deal with failed allocations
884 - hypfs_kill_super(): deal with failed allocations
885 - orangefs_kill_sb(): deal with allocation failures
886 - rpc_pipefs: fix double-dput()
887 - Don't leak MNT_INTERNAL away from internal mounts
888 - autofs: mount point create should honour passed in mode
889 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
890 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
891 - media: staging: lirc_zilog: incorrect reference counting
892 - writeback: safer lock nesting
893 - Bluetooth: hci_bcm: Add irq_polarity module option
894 - mm: hwpoison: disable memory error handling on 1GB hugepage
895 - media: rc: oops in ir_timer_keyup after device unplug
896 - acpi, nfit: rework NVDIMM leaf method detection
897 - ceph: always update atime/mtime/ctime for new inode
898 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
899 - ext4: force revalidation of directory pointer after seekdir(2)
900 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
901 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
902 - xprtrdma: Fix corner cases when handling device removal
903 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
904 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
905 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
906 - mmc: core: Prevent bus reference leak in mmc_blk_init()
907 - drm/amd/display: HDMI has no sound after Panel power off/on
908 - trace_uprobe: Use %lx to display offset
909 - clk: tegra: Mark HCLK, SCLK and EMC as critical
910 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
911 - pwm: mediatek: Improve precision in rate calculation
912 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
913 - s390: add support for IBM z14 Model ZR1
914 - drm/i915: Fix hibernation with ACPI S0 target state
915 - libnvdimm, dimm: handle EACCES failures from label reads
916 - device-dax: allow MAP_SYNC to succeed
917 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
918
919 * CVE-2018-7755
920 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
921
922 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
923
924 linux (4.15.0-23.25) bionic; urgency=medium
925
926 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
927
928 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
929 - arm64: mmu: add the entry trampolines start/end section markers into
930 sections.h
931 - arm64: sdei: Add trampoline code for remapping the kernel
932
933 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
934 - ACPI: APEI: handle PCIe AER errors in separate function
935 - ACPI: APEI: call into AER handling regardless of severity
936
937 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
938 - scsi: qla2xxx: Fix session cleanup for N2N
939 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
940 - scsi: qla2xxx: Serialize session deletion by using work_lock
941 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
942 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
943 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
944 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
945 - scsi: qla2xxx: Fix double free bug after firmware timeout
946 - scsi: qla2xxx: Fixup locking for session deletion
947
948 * Several hisi_sas bug fixes (LP: #1768974)
949 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
950 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
951 - scsi: hisi_sas: fix the issue of link rate inconsistency
952 - scsi: hisi_sas: fix the issue of setting linkrate register
953 - scsi: hisi_sas: increase timer expire of internal abort task
954 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
955 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
956 - scsi: hisi_sas: Code cleanup and minor bug fixes
957
958 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
959 is loaded (LP: #1764982)
960 - nvmet-rdma: Don't flush system_wq by default during remove_one
961 - nvme-rdma: Don't flush delete_wq by default during remove_one
962
963 * Warnings/hang during error handling of SATA disks on SAS controller
964 (LP: #1768971)
965 - scsi: libsas: defer ata device eh commands to libata
966
967 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
968 - ata: do not schedule hot plug if it is a sas host
969
970 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
971 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
972 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
973 - powerpc/64s: return more carefully from sreset NMI
974 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
975
976 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
977 - fsnotify: Fix fsnotify_mark_connector race
978
979 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
980 - xen-netfront: Fix hang on device removal
981
982 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
983 - net: hns: Avoid action name truncation
984
985 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
986 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
987 num_possible_cpus()
988
989 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
990 - [Config] update Build-Depends: transfig to fig2dev
991
992 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
993 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
994 interrupt
995
996 * Add d-i support for Huawei NICs (LP: #1767490)
997 - d-i: add hinic to nic-modules udeb
998
999 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
1000 (LP: #1746474)
1001 - xfrm: reuse uncached_list to track xdsts
1002
1003 * Include nfp driver in linux-modules (LP: #1768526)
1004 - [Config] Add nfp.ko to generic inclusion list
1005
1006 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
1007 - x86/xen: Reset VCPU0 info pointer after shared_info remap
1008
1009 * CVE-2018-3639 (x86)
1010 - x86/bugs: Fix the parameters alignment and missing void
1011 - KVM: SVM: Move spec control call after restore of GS
1012 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
1013 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
1014 - x86/cpufeatures: Disentangle SSBD enumeration
1015 - x86/cpufeatures: Add FEATURE_ZEN
1016 - x86/speculation: Handle HT correctly on AMD
1017 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
1018 - x86/speculation: Add virtualized speculative store bypass disable support
1019 - x86/speculation: Rework speculative_store_bypass_update()
1020 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
1021 - x86/bugs: Expose x86_spec_ctrl_base directly
1022 - x86/bugs: Remove x86_spec_ctrl_set()
1023 - x86/bugs: Rework spec_ctrl base and mask logic
1024 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
1025 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
1026 - x86/bugs: Rename SSBD_NO to SSB_NO
1027 - bpf: Prevent memory disambiguation attack
1028 - KVM: VMX: Expose SSBD properly to guests.
1029
1030 * Suspend to idle: Open lid didn't resume (LP: #1771542)
1031 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
1032
1033 * Fix initialization failure detection in SDEI for device-tree based systems
1034 (LP: #1768663)
1035 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
1036
1037 * No driver for Huawei network adapters on arm64 (LP: #1769899)
1038 - net-next/hinic: add arm64 support
1039
1040 * CVE-2018-1092
1041 - ext4: fail ext4_iget for root directory if unallocated
1042
1043 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
1044 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
1045
1046 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
1047 to load (LP: #1728238)
1048 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
1049 unreleased firmware"
1050
1051 * Battery drains when laptop is off (shutdown) (LP: #1745646)
1052 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
1053
1054 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
1055 (LP: #1764194)
1056 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
1057
1058 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
1059 - iwlwifi: add shared clock PHY config flag for some devices
1060 - iwlwifi: add a bunch of new 9000 PCI IDs
1061
1062 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
1063 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
1064
1065 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
1066 - init: fix false positives in W+X checking
1067
1068 * Bionic update to v4.15.18 stable release (LP: #1769723)
1069 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
1070 ip_set_net_exit()
1071 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
1072 - rds: MP-RDS may use an invalid c_path
1073 - slip: Check if rstate is initialized before uncompressing
1074 - vhost: fix vhost_vq_access_ok() log check
1075 - l2tp: fix races in tunnel creation
1076 - l2tp: fix race in duplicate tunnel detection
1077 - ip_gre: clear feature flags when incompatible o_flags are set
1078 - vhost: Fix vhost_copy_to_user()
1079 - lan78xx: Correctly indicate invalid OTP
1080 - media: v4l2-compat-ioctl32: don't oops on overlay
1081 - media: v4l: vsp1: Fix header display list status check in continuous mode
1082 - ipmi: Fix some error cleanup issues
1083 - parisc: Fix out of array access in match_pci_device()
1084 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
1085 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
1086 - PCI: hv: Serialize the present and eject work items
1087 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
1088 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
1089 - perf/core: Fix use-after-free in uprobe_perf_close()
1090 - x86/mce/AMD: Get address from already initialized block
1091 - hwmon: (ina2xx) Fix access to uninitialized mutex
1092 - ath9k: Protect queue draining by rcu_read_lock()
1093 - x86/apic: Fix signedness bug in APIC ID validity checks
1094 - f2fs: fix heap mode to reset it back
1095 - block: Change a rcu_read_{lock,unlock}_sched() pair into
1096 rcu_read_{lock,unlock}()
1097 - nvme: Skip checking heads without namespaces
1098 - lib: fix stall in __bitmap_parselist()
1099 - blk-mq: order getting budget and driver tag
1100 - blk-mq: don't keep offline CPUs mapped to hctx 0
1101 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
1102 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
1103 - hugetlbfs: fix bug in pgoff overflow checking
1104 - nfsd: fix incorrect umasks
1105 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
1106 - block/loop: fix deadlock after loop_set_status
1107 - nfit: fix region registration vs block-data-window ranges
1108 - s390/qdio: don't retry EQBS after CCQ 96
1109 - s390/qdio: don't merge ERROR output buffers
1110 - s390/ipl: ensure loadparm valid flag is set
1111 - get_user_pages_fast(): return -EFAULT on access_ok failure
1112 - mm/gup_benchmark: handle gup failures
1113 - getname_kernel() needs to make sure that ->name != ->iname in long case
1114 - Bluetooth: Fix connection if directed advertising and privacy is used
1115 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
1116 low
1117 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
1118 - ovl: set lower layer st_dev only if setting lower st_ino
1119 - Linux 4.15.18
1120
1121 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
1122 dead (LP: #1768852)
1123 - xhci: Fix Kernel oops in xhci dbgtty
1124
1125 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
1126 - [Packaging] Fix missing watchdog for Raspberry Pi
1127
1128 * CVE-2018-8087
1129 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
1130
1131 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
1132 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
1133 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
1134
1135 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
1136 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
1137
1138 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
1139 NULL pointer dereference at 0000000000000980 (LP: #1768292)
1140 - thunderbolt: Prevent crash when ICM firmware is not running
1141
1142 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
1143 - [Config] snapdragon: DRM_I2C_ADV7511=y
1144
1145 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
1146 (LP: #1767088)
1147 - net: aquantia: Regression on reset with 1.x firmware
1148 - net: aquantia: oops when shutdown on already stopped device
1149
1150 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
1151 (LP: #1764892)
1152 - e1000e: Remove Other from EIAC
1153
1154 * Acer Swift sf314-52 power button not managed (LP: #1766054)
1155 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
1156
1157 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
1158 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
1159
1160 * Change the location for one of two front mics on a lenovo thinkcentre
1161 machine (LP: #1766477)
1162 - ALSA: hda/realtek - adjust the location of one mic
1163
1164 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
1165 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
1166
1167 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
1168 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
1169
1170 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
1171
1172 linux (4.15.0-22.24) bionic; urgency=medium
1173
1174 * CVE-2018-3639 (powerpc)
1175 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
1176 - stf-barrier: set eieio instruction bit 6 for future optimisations
1177
1178 * CVE-2018-3639 (x86)
1179 - x86/nospec: Simplify alternative_msr_write()
1180 - x86/bugs: Concentrate bug detection into a separate function
1181 - x86/bugs: Concentrate bug reporting into a separate function
1182 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
1183 - x86/bugs, KVM: Support the combination of guest and host IBRS
1184 - x86/bugs: Expose /sys/../spec_store_bypass
1185 - x86/cpufeatures: Add X86_FEATURE_RDS
1186 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
1187 mitigation
1188 - x86/bugs/intel: Set proper CPU features and setup RDS
1189 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
1190 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
1191 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
1192 - x86/speculation: Create spec-ctrl.h to avoid include hell
1193 - prctl: Add speculation control prctls
1194 - x86/process: Allow runtime control of Speculative Store Bypass
1195 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
1196 - nospec: Allow getting/setting on non-current task
1197 - proc: Provide details on speculation flaw mitigations
1198 - seccomp: Enable speculation flaw mitigations
1199 - x86/bugs: Make boot modes __ro_after_init
1200 - prctl: Add force disable speculation
1201 - seccomp: Use PR_SPEC_FORCE_DISABLE
1202 - seccomp: Add filter flag to opt-out of SSB mitigation
1203 - seccomp: Move speculation migitation control to arch code
1204 - x86/speculation: Make "seccomp" the default mode for Speculative Store
1205 Bypass
1206 - x86/bugs: Rename _RDS to _SSBD
1207 - proc: Use underscores for SSBD in 'status'
1208 - Documentation/spec_ctrl: Do some minor cleanups
1209 - x86/bugs: Fix __ssb_select_mitigation() return type
1210 - x86/bugs: Make cpu_show_common() static
1211
1212 * LSM Stacking prctl values should be redefined as to not collide with
1213 upstream prctls (LP: #1769263) // CVE-2018-3639
1214 - SAUCE: LSM stacking: adjust prctl values
1215
1216 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
1217
1218 linux (4.15.0-21.22) bionic; urgency=medium
1219
1220 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
1221
1222 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
1223 16.04 to 18.04 (LP: #1766727)
1224 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
1225
1226 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
1227 (LP: #1767133)
1228 - Packaging: Depends on linux-base that provides the necessary tools
1229
1230 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
1231 (LP: #1766629)
1232 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
1233
1234 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
1235
1236 linux (4.15.0-20.21) bionic; urgency=medium
1237
1238 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
1239
1240 * package shim-signed (not installed) failed to install/upgrade: installed
1241 shim-signed package post-installation script subprocess returned error exit
1242 status 5 (LP: #1766391)
1243 - [Packaging] fix invocation of header postinst hooks
1244
1245 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
1246
1247 linux (4.15.0-19.20) bionic; urgency=medium
1248
1249 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
1250
1251 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
1252 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
1253 - Revert "genirq/affinity: assign vectors to all possible CPUs"
1254
1255 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
1256
1257 linux (4.15.0-18.19) bionic; urgency=medium
1258
1259 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
1260
1261 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
1262 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
1263 (LP: #1765429)
1264 - powerpc/pseries: Fix clearing of security feature flags
1265
1266 * signing: only install a signed kernel (LP: #1764794)
1267 - [Packaging] update to Debian like control scripts
1268 - [Packaging] switch to triggers for postinst.d postrm.d handling
1269 - [Packaging] signing -- switch to raw-signing tarballs
1270 - [Packaging] signing -- switch to linux-image as signed when available
1271 - [Config] signing -- enable Opal signing for ppc64el
1272 - [Packaging] printenv -- add signing options
1273
1274 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
1275 - [Packaging] signing -- add support for signing Opal kernel binaries
1276
1277 * Please cherrypick s390 unwind fix (LP: #1765083)
1278 - s390/compat: fix setup_frame32
1279
1280 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
1281 [ipr] (LP: #1751813)
1282 - d-i: move ipr to storage-core-modules on ppc64el
1283
1284 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
1285 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
1286
1287 * Miscellaneous Ubuntu changes
1288 - [Packaging] Add linux-oem to rebuild test blacklist.
1289
1290 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
1291
1292 linux (4.15.0-17.18) bionic; urgency=medium
1293
1294 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
1295
1296 * Eventual OOM with profile reloads (LP: #1750594)
1297 - SAUCE: apparmor: fix memory leak when duplicate profile load
1298
1299 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
1300
1301 linux (4.15.0-16.17) bionic; urgency=medium
1302
1303 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
1304
1305 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
1306 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
1307
1308 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
1309 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
1310
1311 * Fix trying to "push" an already active pool VP (LP: #1763386)
1312 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
1313
1314 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
1315 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
1316 userspace"
1317 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
1318 - scsi: hisi_sas: modify some register config for hip08
1319 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
1320
1321 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
1322 - misc: rtsx: Move Realtek Card Reader Driver to misc
1323 - updateconfigs for Realtek Card Reader Driver
1324 - misc: rtsx: Add support for RTS5260
1325 - misc: rtsx: Fix symbol clashes
1326
1327 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
1328 ./include/linux/net_dim.h (LP: #1763269)
1329 - net/mlx5e: Fix int overflow
1330
1331 * apparmor bug fixes for bionic (LP: #1763427)
1332 - apparmor: fix logging of the existence test for signals
1333 - apparmor: make signal label match work when matching stacked labels
1334 - apparmor: audit unknown signal numbers
1335 - apparmor: fix memory leak on buffer on error exit path
1336 - apparmor: fix mediation of prlimit
1337
1338 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
1339 fixes for bionic (LP: #1763427)
1340 - apparmor: fix dangling symlinks to policy rawdata after replacement
1341
1342 * [OPAL] Assert fail:
1343 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
1344 (LP: #1762913)
1345 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
1346
1347 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
1348 (LP: #1762928)
1349 - powerpc/tm: Fix endianness flip on trap
1350
1351 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
1352 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
1353 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
1354 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
1355 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
1356
1357 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
1358 - i2c: xlp9xx: return ENXIO on slave address NACK
1359 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
1360 - i2c: xlp9xx: Check for Bus state before every transfer
1361 - i2c: xlp9xx: Handle NACK on DATA properly
1362
1363 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
1364 - tools/kvm_stat: simplify the sortkey function
1365 - tools/kvm_stat: use a namedtuple for storing the values
1366 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
1367 - tools/kvm_stat: avoid 'is' for equality checks
1368 - tools/kvm_stat: fix crash when filtering out all non-child trace events
1369 - tools/kvm_stat: print error on invalid regex
1370 - tools/kvm_stat: fix debugfs handling
1371 - tools/kvm_stat: mark private methods as such
1372 - tools/kvm_stat: eliminate extra guest/pid selection dialog
1373 - tools/kvm_stat: separate drilldown and fields filtering
1374 - tools/kvm_stat: group child events indented after parent
1375 - tools/kvm_stat: print 'Total' line for multiple events only
1376 - tools/kvm_stat: Fix python3 syntax
1377 - tools/kvm_stat: Don't use deprecated file()
1378 - tools/kvm_stat: Remove unused function
1379 - [Packaging] Add linux-tools-host package for VM host tools
1380 - [Config] do_tools_host=true for amd64
1381
1382 * Bionic update to v4.15.17 stable release (LP: #1763366)
1383 - i40iw: Fix sequence number for the first partial FPDU
1384 - i40iw: Correct Q1/XF object count equation
1385 - i40iw: Validate correct IRD/ORD connection parameters
1386 - clk: meson: mpll: use 64-bit maths in params_from_rate
1387 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
1388 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
1389 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
1390 - thermal: power_allocator: fix one race condition issue for thermal_instances
1391 list
1392 - perf probe: Find versioned symbols from map
1393 - perf probe: Add warning message if there is unexpected event name
1394 - perf evsel: Fix swap for samples with raw data
1395 - perf evsel: Enable ignore_missing_thread for pid option
1396 - l2tp: fix missing print session offset info
1397 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
1398 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
1399 - IB/mlx5: Report inner RSS capability
1400 - VFS: close race between getcwd() and d_move()
1401 - watchdog: dw_wdt: add stop watchdog operation
1402 - clk: divider: fix incorrect usage of container_of
1403 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
1404 - gpiolib: don't dereference a desc before validation
1405 - net_sch: red: Fix the new offload indication
1406 - selftests/net: fix bugs in address and port initialization
1407 - thermal/drivers/hisi: Remove bogus const from function return type
1408 - RDMA/cma: Mark end of CMA ID messages
1409 - hwmon: (ina2xx) Make calibration register value fixed
1410 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
1411 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
1412 - media: videobuf2-core: don't go out of the buffer range
1413 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
1414 download
1415 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
1416 - drm/msm: Fix NULL deref in adreno_load_gpu
1417 - IB/ipoib: Fix for notify send CQ failure messages
1418 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
1419 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
1420 - irqchip/ompic: fix return value check in ompic_of_init()
1421 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
1422 - ACPI: EC: Fix debugfs_create_*() usage
1423 - mac80211: Fix setting TX power on monitor interfaces
1424 - vfb: fix video mode and line_length being set when loaded
1425 - crypto: crypto4xx - perform aead icv check in the driver
1426 - gpio: label descriptors using the device name
1427 - arm64: asid: Do not replace active_asids if already 0
1428 - powernv-cpufreq: Add helper to extract pstate from PMSR
1429 - IB/rdmavt: Allocate CQ memory on the correct node
1430 - blk-mq: avoid to map CPU into stale hw queue
1431 - blk-mq: fix race between updating nr_hw_queues and switching io sched
1432 - backlight: tdo24m: Fix the SPI CS between transfers
1433 - nvme-fabrics: protect against module unload during create_ctrl
1434 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
1435 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
1436 - nvme_fcloop: disassocate local port structs
1437 - nvme_fcloop: fix abort race condition
1438 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
1439 - perf report: Fix a no annotate browser displayed issue
1440 - staging: lustre: disable preempt while sampling processor id.
1441 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
1442 - power: supply: axp288_charger: Properly stop work on probe-error / remove
1443 - rt2x00: do not pause queue unconditionally on error path
1444 - wl1251: check return from call to wl1251_acx_arp_ip_filter
1445 - net/mlx5: Fix race for multiple RoCE enable
1446 - bcache: ret IOERR when read meets metadata error
1447 - bcache: stop writeback thread after detaching
1448 - bcache: segregate flash only volume write streams
1449 - net: Fix netdev_WARN_ONCE macro
1450 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
1451 - blk-mq: fix kernel oops in blk_mq_tag_idle()
1452 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
1453 - block, bfq: put async queues for root bfq groups too
1454 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
1455 - EDAC, mv64x60: Fix an error handling path
1456 - uio_hv_generic: check that host supports monitor page
1457 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
1458 - Bluetooth: hci_bcm: Validate IRQ before using it
1459 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
1460 - i40evf: don't rely on netif_running() outside rtnl_lock()
1461 - drm/amd/powerplay: fix memory leakage when reload (v2)
1462 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
1463 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
1464 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
1465 in RAID map
1466 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
1467 called
1468 - RDMA/cma: Fix rdma_cm path querying for RoCE
1469 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
1470 - x86/gart: Exclude GART aperture from vmcore
1471 - sdhci: Advertise 2.0v supply on SDIO host controller
1472 - Input: goodix - disable IRQs while suspended
1473 - mtd: mtd_oobtest: Handle bitflips during reads
1474 - crypto: aes-generic - build with -Os on gcc-7+
1475 - perf tools: Fix copyfile_offset update of output offset
1476 - tcmu: release blocks for partially setup cmds
1477 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
1478 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
1479 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
1480 - x86/microcode: Propagate return value from updating functions
1481 - x86/CPU: Add a microcode loader callback
1482 - x86/CPU: Check CPU feature bits after microcode upgrade
1483 - x86/microcode: Get rid of struct apply_microcode_ctx
1484 - x86/microcode/intel: Check microcode revision before updating sibling
1485 threads
1486 - x86/microcode/intel: Writeback and invalidate caches before updating
1487 microcode
1488 - x86/microcode: Do not upload microcode if CPUs are offline
1489 - x86/microcode/intel: Look into the patch cache first
1490 - x86/microcode: Request microcode on the BSP
1491 - x86/microcode: Synchronize late microcode loading
1492 - x86/microcode: Attempt late loading only when new microcode is present
1493 - x86/microcode: Fix CPU synchronization routine
1494 - arp: fix arp_filter on l3slave devices
1495 - ipv6: the entire IPv6 header chain must fit the first fragment
1496 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
1497 lan78xx_deferred_multicast_write)
1498 - net: dsa: Discard frames from unused ports
1499 - net: fix possible out-of-bound read in skb_network_protocol()
1500 - net/ipv6: Fix route leaking between VRFs
1501 - net/ipv6: Increment OUTxxx counters after netfilter hook
1502 - netlink: make sure nladdr has correct size in netlink_connect()
1503 - net/mlx5e: Verify coalescing parameters in range
1504 - net sched actions: fix dumping which requires several messages to user space
1505 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
1506 - pptp: remove a buggy dst release in pptp_connect()
1507 - r8169: fix setting driver_data after register_netdev
1508 - sctp: do not leak kernel memory to user space
1509 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
1510 - vhost: correctly remove wait queue during poll failure
1511 - vlan: also check phy_driver ts_info for vlan's real device
1512 - vrf: Fix use after free and double free in vrf_finish_output
1513 - bonding: fix the err path for dev hwaddr sync in bond_enslave
1514 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
1515 - bonding: process the err returned by dev_set_allmulti properly in
1516 bond_enslave
1517 - net: fool proof dev_valid_name()
1518 - ip_tunnel: better validate user provided tunnel names
1519 - ipv6: sit: better validate user provided tunnel names
1520 - ip6_gre: better validate user provided tunnel names
1521 - ip6_tunnel: better validate user provided tunnel names
1522 - vti6: better validate user provided tunnel names
1523 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
1524 - net_sched: fix a missing idr_remove() in u32_delete_key()
1525 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
1526 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
1527 - net/mlx5e: Fix memory usage issues in offloading TC flows
1528 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
1529 - nfp: use full 40 bits of the NSP buffer address
1530 - ipv6: sr: fix seg6 encap performances with TSO enabled
1531 - net/mlx5e: Don't override vport admin link state in switchdev mode
1532 - net/mlx5e: Sync netdev vxlan ports at open
1533 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
1534 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
1535 - strparser: Fix sign of err codes
1536 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
1537 - net/mlx5e: Fix traffic being dropped on VF representor
1538 - vhost: validate log when IOTLB is enabled
1539 - route: check sysctl_fib_multipath_use_neigh earlier than hash
1540 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
1541 - vhost_net: add missing lock nesting notation
1542 - net/mlx4_core: Fix memory leak while delete slave's resources
1543 - Linux 4.15.17
1544
1545 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
1546 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
1547 release (LP: #1763366)
1548 - sky2: Increase D3 delay to sky2 stops working after suspend
1549
1550 * [Featire] CNL: Enable RAPL support (LP: #1685712)
1551 - powercap: RAPL: Add support for Cannon Lake
1552
1553 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
1554 - s390: move nobp parameter functions to nospec-branch.c
1555 - s390: add automatic detection of the spectre defense
1556 - s390: report spectre mitigation via syslog
1557 - s390: add sysfs attributes for spectre
1558 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
1559 - s390: correct nospec auto detection init order
1560
1561 * Merge the linux-snapdragon kernel into bionic master/snapdragon
1562 (LP: #1763040)
1563 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
1564 - drm/msm: fix msm_rd_dump_submit prototype
1565 - drm/msm: gpu: Only sync fences on rings that exist
1566 - wcn36xx: set default BTLE coexistence config
1567 - wcn36xx: Add hardware scan offload support
1568 - wcn36xx: Reduce spinlock in indication handler
1569 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
1570 - wcn36xx: release DMA memory in case of error
1571 - mailbox: qcom: Convert APCS IPC driver to use regmap
1572 - mailbox: qcom: Create APCS child device for clock controller
1573 - clk: qcom: Add A53 PLL support
1574 - clk: qcom: Add regmap mux-div clocks support
1575 - clk: qcom: Add APCS clock controller support
1576 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
1577 - media: venus: venc: set correctly GOP size and number of B-frames
1578 - media: venus: venc: configure entropy mode
1579 - media: venus: venc: Apply inloop deblocking filter
1580 - media: venus: cleanup set_property controls
1581 - arm64: defconfig: enable REMOTEPROC
1582 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
1583 - kernel: configs; add distro.config
1584 - arm64: configs: enable WCN36xx
1585 - kernel: distro.config: enable debug friendly USB network adpater
1586 - arm64: configs: enable QCOM Venus
1587 - arm64: defconfig: Enable a53/apcs and avs
1588 - arm64: defconfig: enable ondemand governor as default
1589 - arm64: defconfig: enable QCOM_TSENS
1590 - arm64: defconfig: enable new trigger modes for leds
1591 - kernel: configs: enable dm_mod and dm_crypt
1592 - Force the SMD regulator driver to be compiled-in
1593 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
1594 - arm64: configs: enable BT_QCOMSMD
1595 - kernel: configs: add more USB net drivers
1596 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
1597 - arm64: configs: Enable camera drivers
1598 - kernel: configs: add freq stat to sysfs
1599 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
1600 - arm64: defconfig: Enable QRTR features
1601 - kernel: configs: set USB_CONFIG_F_FS in distro.config
1602 - kernel: distro.config: enable 'schedutil' CPUfreq governor
1603 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
1604 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
1605 - arm64: defconfig: enable LEDS_QCOM_LPG
1606 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
1607 - power: avs: Add support for CPR (Core Power Reduction)
1608 - power: avs: cpr: Use raw mem access for qfprom
1609 - power: avs: cpr: fix with new reg_sequence structures
1610 - power: avs: cpr: Register with cpufreq-dt
1611 - regulator: smd: Add floor and corner operations
1612 - PM / OPP: Support adjusting OPP voltages at runtime
1613 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
1614 - PM / OPP: HACK: Allow to set regulator without opp_list
1615 - PM / OPP: Add a helper to get an opp regulator for device
1616 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
1617 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
1618 - ov5645: I2C address change
1619 - i2c: Add Qualcomm Camera Control Interface driver
1620 - camss: vfe: Skip first four frames from sensor
1621 - camss: Do not register if no cameras are present
1622 - i2c-qcom-cci: Fix run queue completion timeout
1623 - i2c-qcom-cci: Fix I2C address bug
1624 - media: ov5645: Fix I2C address
1625 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
1626 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
1627 - leds: Add driver for Qualcomm LPG
1628 - wcn36xx: Fix warning due to duplicate scan_completed notification
1629 - arm64: dts: Add CPR DT node for msm8916
1630 - arm64: dts: add spmi-regulator nodes
1631 - arm64: dts: msm8916: Add cpufreq support
1632 - arm64: dts: msm8916: Add a shared CPU opp table
1633 - arm64: dts: msm8916: Add cpu cooling maps
1634 - arm64: dts: pm8916: Mark the s2 regulator as always-on
1635 - dt-bindings: mailbox: qcom: Document the APCS clock binding
1636 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
1637 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
1638 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
1639 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
1640 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
1641 driver
1642 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
1643 - DT: leds: Add Qualcomm Light Pulse Generator binding
1644 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
1645 - arm64: dts: qcom: Add pwm node for pm8916
1646 - arm64: dts: qcom: Add user LEDs on db820c
1647 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
1648 - ARM: dts: qcom: Add LPG node to pm8941
1649 - ARM: dts: qcom: honami: Add LPG node and RGB LED
1650 - arm64: dts: qcom: Add Camera Control Interface support
1651 - arm64: dts: qcom: Add apps_iommu vfe child node
1652 - arm64: dts: qcom: Add camss device node
1653 - arm64: dts: qcom: Add ov5645 device nodes
1654 - arm64: dts: msm8916: Fix camera sensors I2C addresses
1655 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
1656 - packaging: arm64: add a uboot flavour - part1
1657 - packaging: arm64: add a uboot flavour - part2
1658 - packaging: arm64: add a uboot flavour - part3
1659 - packaging: arm64: add a uboot flavour - part4
1660 - packaging: arm64: add a uboot flavour - part5
1661 - packaging: arm64: rename uboot flavour to snapdragon
1662 - [Config] updateconfigs after qcomlt import
1663 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
1664 - [Config] arm64: snapdragon: MSM_GCC_8916=y
1665 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
1666 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
1667 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
1668 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
1669 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
1670 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
1671 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
1672 - [Config] arm64: snapdragon: QCOM_SMEM=y
1673 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
1674 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
1675 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
1676 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
1677 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
1678 - [Config] arm64: snapdragon: QCOM_CPR=y
1679 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
1680 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
1681 - [Config] turn off DRM_MSM_REGISTER_LOGGING
1682 - [Config] arm64: snapdragon: I2C_QUP=y
1683 - [Config] arm64: snapdragon: SPI_QUP=y
1684 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
1685 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
1686 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
1687 - [Config] arm64: snapdragon: QCOM_SMSM=y
1688 - [Config] arm64: snapdragon: QCOM_SMP2P=y
1689 - [Config] arm64: snapdragon: DRM_MSM=y
1690 - [Config] arm64: snapdragon: SND_SOC=y
1691 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
1692 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
1693 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
1694 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
1695 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
1696 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
1697 SND_SOC_MSM8916_WCD_DIGITAL=y
1698 - SAUCE: media: ov5645: skip address change if dt addr == default addr
1699 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
1700 #ifdefs
1701 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
1702 - packaging: snapdragon: fixup ABI paths
1703
1704 * LSM stacking patches for bionic (LP: #1763062)
1705 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
1706 - SAUCE: LSM stacking: LSM: Manage credential security blobs
1707 - SAUCE: LSM stacking: LSM: Manage file security blobs
1708 - SAUCE: LSM stacking: LSM: Manage task security blobs
1709 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
1710 - SAUCE: LSM stacking: LSM: General stacking
1711 - SAUCE: LSM stacking: fixup initialize task->security
1712 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
1713 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
1714 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
1715 - SAUCE: LSM stacking: fixup apparmor stacking enablement
1716 - SAUCE: LSM stacking: fixup stacking kconfig
1717 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
1718 - SAUCE: LSM stacking: provide prctl interface for setting context
1719 - SAUCE: LSM stacking: inherit current display LSM
1720 - SAUCE: LSM stacking: keep an index for each registered LSM
1721 - SAUCE: LSM stacking: verify display LSM
1722 - SAUCE: LSM stacking: provide a way to specify the default display lsm
1723 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
1724 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
1725 - SAUCE: LSM stacking: add Kconfig to set default display LSM
1726 - SAUCE: LSM stacking: add configs for LSM stacking
1727 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
1728 - SAUCE: LSM stacking: remove procfs context interface
1729
1730 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
1731 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
1732 - SAUCE: LSM stacking: check for invalid zero sized writes
1733
1734 * RDMA/hns: ensure for-loop actually iterates and free's buffers
1735 (LP: #1762757)
1736 - RDMA/hns: ensure for-loop actually iterates and free's buffers
1737
1738 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
1739 (LP: #1762755)
1740 - RDMA/hns: Fix the endian problem for hns
1741 - RDMA/hns: Support rq record doorbell for the user space
1742 - RDMA/hns: Support cq record doorbell for the user space
1743 - RDMA/hns: Support rq record doorbell for kernel space
1744 - RDMA/hns: Support cq record doorbell for kernel space
1745 - RDMA/hns: Fix cqn type and init resp
1746 - RDMA/hns: Fix init resp when alloc ucontext
1747 - RDMA/hns: Fix cq record doorbell enable in kernel
1748
1749 * Replace LPC patchset with upstream version (LP: #1762758)
1750 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
1751 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
1752 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
1753 children"
1754 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
1755 bindings"
1756 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
1757 devices"
1758 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
1759 hosts"
1760 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
1761 pci_register_io_range()"
1762 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
1763 pci_register_io_range()"
1764 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
1765 - lib: Add generic PIO mapping method
1766 - PCI: Remove __weak tag from pci_register_io_range()
1767 - PCI: Add fwnode handler as input param of pci_register_io_range()
1768 - PCI: Apply the new generic I/O management on PCI IO hosts
1769 - of: Add missing I/O range exception for indirect-IO devices
1770 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
1771 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
1772 - ACPI / scan: Do not enumerate Indirect IO host children
1773 - HISI LPC: Add ACPI support
1774 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
1775
1776 * Enable Tunneled Operations on POWER9 (LP: #1762448)
1777 - powerpc/powernv: Enable tunneled operations
1778 - cxl: read PHB indications from the device tree
1779
1780 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
1781 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
1782
1783 * NFS + sec=krb5 is broken (LP: #1759791)
1784 - sunrpc: remove incorrect HMAC request initialization
1785
1786 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
1787 - d-i: add bcm2835 to block-modules
1788
1789 * Backport USB core quirks (LP: #1762695)
1790 - usb: core: Add "quirks" parameter for usbcore
1791 - usb: core: Copy parameter string correctly and remove superfluous null check
1792 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
1793
1794 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
1795 setting up a second end-to-end encrypted disk (LP: #1762353)
1796 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
1797
1798 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
1799 - powerpc/64s: Wire up cpu_show_spectre_v2()
1800
1801 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
1802 - powerpc/64s: Wire up cpu_show_spectre_v1()
1803
1804 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
1805 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
1806 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
1807 - powerpc/rfi-flush: Always enable fallback flush on pseries
1808 - powerpc/rfi-flush: Differentiate enabled and patched flush types
1809 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
1810 - powerpc/64s: Move cpu_show_meltdown()
1811 - powerpc/64s: Enhance the information in cpu_show_meltdown()
1812 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
1813 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
1814
1815 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
1816 CVE-2017-5753 // CVE-2017-5754
1817 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
1818 - powerpc: Add security feature flags for Spectre/Meltdown
1819 - powerpc/pseries: Set or clear security feature flags
1820 - powerpc/powernv: Set or clear security feature flags
1821
1822 * Hisilicon network subsystem 3 support (LP: #1761610)
1823 - net: hns3: export pci table of hclge and hclgevf to userspace
1824 - d-i: Add hns3 drivers to nic-modules
1825
1826 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
1827 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
1828
1829 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
1830 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
1831 - perf vendor events: Drop incomplete multiple mapfile support
1832 - perf vendor events: Fix error code in json_events()
1833 - perf vendor events: Drop support for unused topic directories
1834 - perf vendor events: Add support for pmu events vendor subdirectory
1835 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
1836 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
1837 - perf vendor events: Add support for arch standard events
1838 - perf vendor events arm64: Add armv8-recommended.json
1839 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
1840 - perf vendor events arm64: fixup A53 to use recommended events
1841 - perf vendor events arm64: add HiSilicon hip08 JSON file
1842 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
1843
1844 * Warning "cache flush timed out!" seen when unloading the cxl driver
1845 (LP: #1762367)
1846 - cxl: Check if PSL data-cache is available before issue flush request
1847
1848 * Bionic update to 4.15.16 stable release (LP: #1762370)
1849 - ARM: OMAP: Fix SRAM W+X mapping
1850 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
1851 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
1852 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
1853 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
1854 - mtd: nand: atmel: Fix get_sectorsize() function
1855 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
1856 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
1857 - ALSA: pcm: potential uninitialized return values
1858 - x86/platform/uv/BAU: Add APIC idt entry
1859 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
1860 - ceph: only dirty ITER_IOVEC pages for direct read
1861 - ipc/shm.c: add split function to shm_vm_ops
1862 - i2c: i2c-stm32f7: fix no check on returned setup
1863 - powerpc/mm: Add tracking of the number of coprocessors using a context
1864 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
1865 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
1866 - partitions/msdos: Unable to mount UFS 44bsd partitions
1867 - xfrm_user: uncoditionally validate esn replay attribute struct
1868 - RDMA/ucma: Check AF family prior resolving address
1869 - RDMA/ucma: Fix use-after-free access in ucma_close
1870 - RDMA/ucma: Ensure that CM_ID exists prior to access it
1871 - RDMA/rdma_cm: Fix use after free race with process_one_req
1872 - RDMA/ucma: Check that device is connected prior to access it
1873 - RDMA/ucma: Check that device exists prior to accessing it
1874 - RDMA/ucma: Introduce safer rdma_addr_size() variants
1875 - ipv6: fix possible deadlock in rt6_age_examine_exception()
1876 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
1877 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
1878 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
1879 - netfilter: x_tables: make allocation less aggressive
1880 - netfilter: bridge: ebt_among: add more missing match size checks
1881 - l2tp: fix races with ipv4-mapped ipv6 addresses
1882 - netfilter: drop template ct when conntrack is skipped.
1883 - netfilter: x_tables: add and use xt_check_proc_name
1884 - phy: qcom-ufs: add MODULE_LICENSE tag
1885 - Bluetooth: Fix missing encryption refresh on Security Request
1886 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
1887 - bitmap: fix memset optimization on big-endian systems
1888 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
1889 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
1890 - USB: serial: cp210x: add ELDAT Easywave RX09 id
1891 - serial: 8250: Add Nuvoton NPCM UART
1892 - mei: remove dev_err message on an unsupported ioctl
1893 - /dev/mem: Avoid overwriting "err" in read_mem()
1894 - media: usbtv: prevent double free in error case
1895 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
1896 - crypto: lrw - Free rctx->ext with kzfree
1897 - crypto: talitos - don't persistently map req_ctx->hw_context and
1898 req_ctx->buf
1899 - crypto: inside-secure - fix clock management
1900 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
1901 - crypto: talitos - fix IPsec cipher in length
1902 - crypto: ahash - Fix early termination in hash walk
1903 - crypto: caam - Fix null dereference at error path
1904 - crypto: ccp - return an actual key size from RSA max_size callback
1905 - crypto: arm,arm64 - Fix random regeneration of S_shipped
1906 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
1907 - Btrfs: fix unexpected cow in run_delalloc_nocow
1908 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
1909 - Revert "base: arch_topology: fix section mismatch build warnings"
1910 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
1911 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
1912 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
1913 - vt: change SGR 21 to follow the standards
1914 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
1915 - net: hns: Fix ethtool private flags
1916 - Fix slab name "biovec-(1<<(21-12))"
1917 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
1918 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
1919 - Revert "cpufreq: Fix governor module removal race"
1920 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
1921 - Linux 4.15.16
1922
1923 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
1924 starting 4.15-rc2 (LP: #1759893)
1925 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
1926 build"
1927 - [Config] CONFIG_BLK_DEV_NMVE=m
1928
1929 * Miscellaneous Ubuntu changes
1930 - [Packaging] Only install cloud init files when do_tools_common=true
1931
1932 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
1933
1934 linux (4.15.0-15.16) bionic; urgency=medium
1935
1936 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
1937
1938 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
1939 - PM / hibernate: Make passing hibernate offsets more friendly
1940
1941 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
1942 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
1943
1944 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
1945 type(pseries-bionic) complaining "KVM implementation does not support
1946 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
1947 - powerpc: Use feature bit for RTC presence rather than timebase presence
1948 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
1949 - powerpc: Free up CPU feature bits on 64-bit machines
1950 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
1951 - powerpc/powernv: Provide a way to force a core into SMT4 mode
1952 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
1953 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
1954 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
1955
1956 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
1957 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
1958
1959 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
1960 namespaces (Bolt / NVMe) (LP: #1757497)
1961 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
1962 irq_happened
1963
1964 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
1965 failed to build (LP: #1760876)
1966 - [Packaging] include the retpoline extractor in the headers
1967
1968 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
1969
1970 linux (4.15.0-14.15) bionic; urgency=medium
1971
1972 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
1973
1974 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
1975 (LP: #1758662)
1976 - net/mlx4_en: Change default QoS settings
1977
1978 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
1979 (LP: #1759312)
1980 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
1981
1982 * Bionic update to 4.15.15 stable release (LP: #1760585)
1983 - net: dsa: Fix dsa_is_user_port() test inversion
1984 - openvswitch: meter: fix the incorrect calculation of max delta_t
1985 - qed: Fix MPA unalign flow in case header is split across two packets.
1986 - tcp: purge write queue upon aborting the connection
1987 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
1988 - sysfs: symlink: export sysfs_create_link_nowarn()
1989 - net: phy: relax error checking when creating sysfs link netdev->phydev
1990 - devlink: Remove redundant free on error path
1991 - macvlan: filter out unsupported feature flags
1992 - net: ipv6: keep sk status consistent after datagram connect failure
1993 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
1994 - ipv6: sr: fix NULL pointer dereference when setting encap source address
1995 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
1996 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
1997 - net: phy: Tell caller result of phy_change()
1998 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
1999 - net sched actions: return explicit error when tunnel_key mode is not
2000 specified
2001 - ppp: avoid loop in xmit recursion detection code
2002 - rhashtable: Fix rhlist duplicates insertion
2003 - test_rhashtable: add test case for rhltable with duplicate objects
2004 - kcm: lock lower socket in kcm_attach
2005 - sch_netem: fix skb leak in netem_enqueue()
2006 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
2007 - net: use skb_to_full_sk() in skb_update_prio()
2008 - net: Fix hlist corruptions in inet_evict_bucket()
2009 - s390/qeth: free netdevice when removing a card
2010 - s390/qeth: when thread completes, wake up all waiters
2011 - s390/qeth: lock read device while queueing next buffer
2012 - s390/qeth: on channel error, reject further cmd requests
2013 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
2014 - dpaa_eth: fix error in dpaa_remove()
2015 - dpaa_eth: remove duplicate initialization
2016 - dpaa_eth: increment the RX dropped counter when needed
2017 - dpaa_eth: remove duplicate increment of the tx_errors counter
2018 - dccp: check sk for closed state in dccp_sendmsg()
2019 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
2020 - l2tp: do not accept arbitrary sockets
2021 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
2022 deferred
2023 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
2024 interface
2025 - net: fec: Fix unbalanced PM runtime calls
2026 - net/iucv: Free memory obtained by kzalloc
2027 - netlink: avoid a double skb free in genlmsg_mcast()
2028 - net: Only honor ifindex in IP_PKTINFO if non-0
2029 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
2030 - qede: Fix qedr link update
2031 - skbuff: Fix not waking applications when errors are enqueued
2032 - team: Fix double free in error path
2033 - Linux 4.15.15
2034
2035 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
2036 capture dump when smt=2 or off. (LP: #1758206)
2037 - powerpc/crash: Remove the test for cpu_online in the IPI callback
2038 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
2039 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
2040
2041 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
2042 rebuild target (LP: #1759279)
2043 - md: document lifetime of internal rdev pointer.
2044
2045 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
2046 table in ACPI 6.2A (LP: #1730829)
2047 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
2048 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
2049 - acpi: nfit: add persistent memory control flag for nd_region
2050 - libnvdimm: expose platform persistence attribute for nd_region
2051 - libnvdimm: re-enable deep flush for pmem devices via fsync()
2052 - libnvdimm, nfit: fix persistence domain reporting
2053
2054 * Allow multiple mounts of zfs datasets (LP: #1759848)
2055 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
2056
2057 * Update Aquantia driver to fix various issues (LP: #1759303)
2058 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
2059 - net: aquantia: Cleanup status flags accesses
2060 - net: aquantia: Cleanup hardware access modules
2061 - net: aquantia: Remove duplicate hardware descriptors declarations
2062 - net: aquantia: Add const qualifiers for hardware ops tables
2063 - net: aquantia: Simplify dependencies between pci modules
2064 - net: aquantia: Eliminate aq_nic structure abstraction
2065 - net: aquantia: Fix register definitions to linux style
2066 - net: aquantia: Prepend hw access functions declarations with prefix
2067 - net: aquantia: Fix internal stats calculation on rx
2068 - net: aquantia: Introduce new device ids and constants
2069 - net: aquantia: Introduce new AQC devices and capabilities
2070 - net: aquantia: Convert hw and caps structures to const static pointers
2071 - net: aquantia: Cleanup pci functions module
2072 - net: aquantia: Remove create/destroy from hw ops
2073 - net: aquantia: Change confusing no_ff_addr to more meaningful name
2074 - net: aquantia: Introduce firmware ops callbacks
2075 - net: aquantia: Introduce support for new firmware on AQC cards
2076 - net: aquantia: Introduce global AQC hardware reset sequence
2077 - net: aquantia: Report correct mediatype via ethtool
2078 - net: aquantia: bump driver version to match aquantia internal numbering
2079 - net: aquantia: Fix hardware reset when SPI may rarely hangup
2080 - net: aquantia: Fix a regression with reset on old firmware
2081 - net: aquantia: Change inefficient wait loop on fw data reads
2082 - net: aquantia: Add tx clean budget and valid budget handling logic
2083 - net: aquantia: Allow live mac address changes
2084 - net: aquantia: Implement pci shutdown callback
2085 - net: aquantia: driver version bump
2086
2087 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
2088 dumping call traces continuously. (LP: #1759722)
2089 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
2090
2091 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
2092 after hotplug CPU add operation. (LP: #1759723)
2093 - genirq/affinity: assign vectors to all possible CPUs
2094 - blk-mq: simplify queue mapping & schedule with each possisble CPU
2095
2096 * test_bpf fails (LP: #1756150)
2097 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
2098
2099 * Bionic update to v4.15.14 stable release (LP: #1759655)
2100 - MIPS: ralink: Remove ralink_halt()
2101 - MIPS: ralink: Fix booting on MT7621
2102 - MIPS: lantiq: Fix Danube USB clock
2103 - MIPS: lantiq: Enable AHB Bus for USB
2104 - MIPS: lantiq: ase: Enable MFD_SYSCON
2105 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
2106 - iio: st_pressure: st_accel: pass correct platform data to init
2107 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
2108 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
2109 - ALSA: aloop: Sync stale timer before release
2110 - ALSA: aloop: Fix access to not-yet-ready substream via cable
2111 - ALSA: hda - Force polling mode on CFL for fixing codec communication
2112 - ALSA: hda/realtek - Fix speaker no sound after system resume
2113 - ALSA: hda/realtek - Fix Dell headset Mic can't record
2114 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
2115 - mmc: core: Fix tracepoint print of blk_addr and blksz
2116 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
2117 - mmc: block: fix updating ext_csd caches on ioctl call
2118 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
2119 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
2120 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
2121 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
2122 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
2123 - lockdep: fix fs_reclaim warning
2124 - clk: bcm2835: Fix ana->maskX definitions
2125 - clk: bcm2835: Protect sections updating shared registers
2126 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
2127 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
2128 - Drivers: hv: vmbus: Fix ring buffer signaling
2129 - pinctrl: samsung: Validate alias coming from DT
2130 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
2131 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
2132 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
2133 - libata: fix length validation of ATAPI-relayed SCSI commands
2134 - libata: remove WARN() for DMA or PIO command without data
2135 - libata: don't try to pass through NCQ commands to non-NCQ devices
2136 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
2137 - libata: Enable queued TRIM for Samsung SSD 860
2138 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
2139 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
2140 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
2141 - sched, cgroup: Don't reject lower cpu.max on ancestors
2142 - cgroup: fix rule checking for threaded mode switching
2143 - nfsd: remove blocked locks on client teardown
2144 - media: tegra-cec: reset rx_buf_cnt when start bit detected
2145 - hugetlbfs: check for pgoff value overflow
2146 - h8300: remove extraneous __BIG_ENDIAN definition
2147 - mm/vmalloc: add interfaces to free unmapped page table
2148 - x86/mm: implement free pmd/pte page interfaces
2149 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
2150 - mm/thp: do not wait for lock_page() in deferred_split_scan()
2151 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
2152 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
2153 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
2154 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
2155 - drm/radeon: Don't turn off DP sink when disconnected
2156 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
2157 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
2158 - drm: Reject getfb for multi-plane framebuffers
2159 - drm: udl: Properly check framebuffer mmap offsets
2160 - mm/vmscan: wake up flushers for legacy cgroups too
2161 - module: propagate error in modules_open()
2162 - acpi, numa: fix pxm to online numa node associations
2163 - ACPI / watchdog: Fix off-by-one error at resource assignment
2164 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
2165 - brcmfmac: fix P2P_DEVICE ethernet address generation
2166 - rtlwifi: rtl8723be: Fix loss of signal
2167 - tracing: probeevent: Fix to support minus offset from symbol
2168 - mtdchar: fix usage of mtd_ooblayout_ecc()
2169 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
2170 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
2171 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
2172 - staging: ncpfs: memory corruption in ncp_read_kernel()
2173 - can: peak/pcie_fd: fix echo_skb is occupied! bug
2174 - can: peak/pcie_fd: remove useless code when interface starts
2175 - can: ifi: Repair the error handling
2176 - can: ifi: Check core revision upon probe
2177 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
2178 - can: cc770: Fix queue stall & dropped RTR reply
2179 - can: cc770: Fix use after free in cc770_tx_interrupt()
2180 - tty: vt: fix up tabstops properly
2181 - x86/entry/64: Don't use IST entry for #BP stack
2182 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
2183 - x86/vsyscall/64: Use proper accessor to update P4D entry
2184 - x86/efi: Free efi_pgd with free_pages()
2185 - posix-timers: Protect posix clock array access against speculation
2186 - kvm/x86: fix icebp instruction handling
2187 - x86/build/64: Force the linker to use 2MB page size
2188 - x86/boot/64: Verify alignment of the LOAD segment
2189 - hwmon: (k10temp) Only apply temperature offset if result is positive
2190 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
2191 - perf/x86/intel/uncore: Fix Skylake UPI event format
2192 - perf stat: Fix CVS output format for non-supported counters
2193 - perf/core: Fix ctx_event_type in ctx_resched()
2194 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
2195 programs
2196 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
2197 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
2198 servers
2199 - iio: ABI: Fix name of timestamp sysfs file
2200 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
2201 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
2202 - staging: android: ion: Zero CMA allocated memory
2203 - kbuild: disable clang's default use of -fmerge-all-constants
2204 - bpf: skip unnecessary capability check
2205 - bpf, x64: increase number of passes
2206 - Linux 4.15.14
2207
2208 * System fails to start (boot) on battery due to read-only root file-system
2209 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
2210 - libata: disable LPM for Crucial BX100 SSD 500GB drive
2211
2212 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
2213 - thunderbolt: Resume control channel after hibernation image is created
2214 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
2215 - thunderbolt: Handle connecting device in place of host properly
2216 - thunderbolt: Do not overwrite error code when domain adding fails
2217 - thunderbolt: Wait a bit longer for root switch config space
2218 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
2219 - thunderbolt: Handle rejected Thunderbolt devices
2220 - thunderbolt: Factor common ICM add and update operations out
2221 - thunderbolt: Correct function name in kernel-doc comment
2222 - thunderbolt: Add tb_switch_get()
2223 - thunderbolt: Add tb_switch_find_by_route()
2224 - thunderbolt: Add tb_xdomain_find_by_route()
2225 - thunderbolt: Add constant for approval timeout
2226 - thunderbolt: Move driver ready handling to struct icm
2227 - thunderbolt: Add 'boot' attribute for devices
2228 - thunderbolt: Add support for preboot ACL
2229 - Documentation/admin-guide: fixes for thunderbolt.rst
2230 - thunderbolt: Introduce USB only (SL4) security level
2231 - thunderbolt: Add support for Intel Titan Ridge
2232
2233 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
2234 - ath10k: update the IRAM bank number for QCA9377
2235
2236 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
2237 - nfp: bpf: require ETH table
2238 - nfp: don't advertise hw-tc-offload on non-port netdevs
2239 - nfp: forbid disabling hw-tc-offload on representors while offload active
2240
2241 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
2242 (LP: #1759511)
2243 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
2244
2245 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
2246 - [Packaging] retpoline -- add safe usage hint support
2247 - [Packaging] retpoline-check -- only report additions
2248 - [Packaging] retpoline -- widen indirect call/jmp detection
2249 - [Packaging] retpoline -- elide %rip relative indirections
2250 - [Packaging] retpoline -- clear hint information from packages
2251 - SAUCE: apm -- annotate indirect calls within
2252 firmware_restrict_branch_speculation_{start,end}
2253 - SAUCE: EFI -- annotate indirect calls within
2254 firmware_restrict_branch_speculation_{start,end}
2255 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
2256 code
2257 - SAUCE: vga_set_mode -- avoid jump tables
2258 - [Config] retpoine -- switch to new format
2259
2260 * zfs system process hung on container stop/delete (LP: #1754584)
2261 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
2262 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
2263 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
2264
2265 * Important KVM fixes for ppc64el (LP: #1759045)
2266 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
2267 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
2268 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
2269 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
2270 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
2271 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
2272 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
2273
2274 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
2275 (LP: #1755073)
2276 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
2277
2278 * Update to ocxl driver (LP: #1755161)
2279 - ocxl: fix signed comparison with less than zero
2280 - ocxl: Fix potential bad errno on irq allocation
2281 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
2282
2283 * CAPI Flash (cxlflash) update (LP: #1752672)
2284 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
2285 - scsi: cxlflash: Explicitly cache number of interrupts per context
2286 - scsi: cxlflash: Remove embedded CXL work structures
2287 - scsi: cxlflash: Adapter context init can return error
2288 - scsi: cxlflash: Staging to support future accelerators
2289 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
2290 - SAUCE: cxlflash: Avoid clobbering context control register value
2291 - SAUCE: cxlflash: Add argument identifier names
2292 - SAUCE: cxlflash: Introduce OCXL backend
2293 - SAUCE: cxlflash: Hardware AFU for OCXL
2294 - SAUCE: cxlflash: Read host function configuration
2295 - SAUCE: cxlflash: Setup function acTag range
2296 - SAUCE: cxlflash: Read host AFU configuration
2297 - SAUCE: cxlflash: Setup AFU acTag range
2298 - SAUCE: cxlflash: Setup AFU PASID
2299 - SAUCE: cxlflash: Adapter context support for OCXL
2300 - SAUCE: cxlflash: Use IDR to manage adapter contexts
2301 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
2302 - SAUCE: cxlflash: Support adapter context discovery
2303 - SAUCE: cxlflash: Support image reload policy modification
2304 - SAUCE: cxlflash: MMIO map the AFU
2305 - SAUCE: cxlflash: Support starting an adapter context
2306 - SAUCE: cxlflash: Support process specific mappings
2307 - SAUCE: cxlflash: Support AFU state toggling
2308 - SAUCE: cxlflash: Support reading adapter VPD data
2309 - SAUCE: cxlflash: Setup function OCXL link
2310 - SAUCE: cxlflash: Setup OCXL transaction layer
2311 - SAUCE: cxlflash: Support process element lifecycle
2312 - SAUCE: cxlflash: Support AFU interrupt management
2313 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
2314 - SAUCE: cxlflash: Support starting user contexts
2315 - SAUCE: cxlflash: Support adapter context polling
2316 - SAUCE: cxlflash: Support adapter context reading
2317 - SAUCE: cxlflash: Support adapter context mmap and release
2318 - SAUCE: cxlflash: Support file descriptor mapping
2319 - SAUCE: cxlflash: Introduce object handle fop
2320 - SAUCE: cxlflash: Setup LISNs for user contexts
2321 - SAUCE: cxlflash: Setup LISNs for master contexts
2322 - SAUCE: cxlflash: Update synchronous interrupt status bits
2323 - SAUCE: cxlflash: Introduce OCXL context state machine
2324 - SAUCE: cxlflash: Register for translation errors
2325 - SAUCE: cxlflash: Support AFU reset
2326 - SAUCE: cxlflash: Enable OCXL operations
2327
2328 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
2329 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
2330 - platform/x86: intel_pmc_core: Change driver to a module
2331 - platform/x86: intel_pmc_core: Fix file permission warnings
2332 - platform/x86: intel_pmc_core: Refactor debugfs entries
2333 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
2334 - platform/x86: intel_pmc_core: Convert to ICPU macro
2335 - platform/x86: intel_pmc_core: Remove unused header file
2336 - ACPI / LPIT: Export lpit_read_residency_count_address()
2337 - platform/x86: intel_pmc_core: Read base address from LPIT
2338 - x86/cpu: Add Cannonlake to Intel family
2339 - platform/x86: intel_pmc_core: Add CannonLake PCH support
2340 - platform/x86: intel_pmc_core: Special case for Coffeelake
2341
2342 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
2343 (LP: #1755979)
2344 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
2345
2346 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
2347 (LP: #1736393)
2348 - SAUCE: drm/i915:Don't set chip specific data
2349 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
2350
2351 * [Bug] ISH support for CFL-H (LP: #1739522)
2352 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
2353
2354 * ath9k can't connect to wifi AP (LP: #1727228)
2355 - ath9k: add MSI support
2356 - ath9k: add a quirk to set use_msi automatically
2357
2358 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
2359 not listed under perf list (LP: #1755470)
2360 - iperf vendor events: Use more flexible pattern matching for CPU
2361 identification for mapfile.csv
2362
2363 * zed process consuming 100% cpu (LP: #1751796)
2364 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
2365
2366 * Bionic update to 4.15.13 stable release (LP: #1758886)
2367 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
2368 controllers
2369 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
2370 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
2371 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
2372 - Bluetooth: btqcomsmd: Fix skb double free corruption
2373 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
2374 - media: c8sectpfe: fix potential NULL pointer dereference in
2375 c8sectpfe_timer_interrupt
2376 - drm/msm: fix leak in failed get_pages
2377 - IB/ipoib: Warn when one port fails to initialize
2378 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
2379 - hv_netvsc: Fix the receive buffer size limit
2380 - hv_netvsc: Fix the TX/RX buffer default sizes
2381 - tcp: allow TLP in ECN CWR
2382 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
2383 - libbpf: prefer global symbols as bpf program name source
2384 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
2385 - rtlwifi: always initialize variables given to RT_TRACE()
2386 - media: bt8xx: Fix err 'bt878_probe()'
2387 - ath10k: handling qos at STA side based on AP WMM enable/disable
2388 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
2389 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
2390 - tty: goldfish: Enable 'earlycon' only if built-in
2391 - serial: 8250_dw: Disable clock on error
2392 - cros_ec: fix nul-termination for firmware build info
2393 - watchdog: Fix potential kref imbalance when opening watchdog
2394 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
2395 - platform/chrome: Use proper protocol transfer function
2396 - dmaengine: zynqmp_dma: Fix race condition in the probe
2397 - drm/tilcdc: ensure nonatomic iowrite64 is not used
2398 - mmc: avoid removing non-removable hosts during suspend
2399 - mmc: block: fix logical error to avoid memory leak
2400 - /dev/mem: Add bounce buffer for copy-out
2401 - net: phy: meson-gxl: check phy_write return value
2402 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
2403 - sfp: fix non-detection of PHY
2404 - media: s5p-mfc: Fix lock contention - request_firmware() once
2405 - rtc: ac100: Fix multiple race conditions
2406 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
2407 - RDMA/cma: Use correct size when writing netlink stats
2408 - IB/umem: Fix use of npages/nmap fields
2409 - iser-target: avoid reinitializing rdma contexts for isert commands
2410 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
2411 - vgacon: Set VGA struct resource types
2412 - omapdrm: panel: fix compatible vendor string for td028ttec1
2413 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
2414 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
2415 - pty: cancel pty slave port buf's work in tty_release
2416 - coresight: Fix disabling of CoreSight TPIU
2417 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
2418 - PCI: endpoint: Fix find_first_zero_bit() usage
2419 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
2420 - media: davinci: fix a debug printk
2421 - clk: check ops pointer on clock register
2422 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
2423 - clk: use round rate to bail out early in set_rate
2424 - pinctrl: Really force states during suspend/resume
2425 - pinctrl: rockchip: enable clock when reading pin direction register
2426 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
2427 - ip6_vti: adjust vti mtu according to mtu of lower device
2428 - ip_gre: fix error path when erspan_rcv failed
2429 - ip_gre: fix potential memory leak in erspan_rcv
2430 - soc: qcom: smsm: fix child-node lookup
2431 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
2432 - ARM: dts: aspeed-evb: Add unit name to memory node
2433 - nfsd4: permit layoutget of executable-only files
2434 - clk: at91: pmc: Wait for clocks when resuming
2435 - clk: Don't touch hardware when reparenting during registration
2436 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
2437 - clk: si5351: Rename internal plls to avoid name collisions
2438 - crypto: artpec6 - set correct iv size for gcm(aes)
2439 - hwrng: core - Clean up RNG list when last hwrng is unregistered
2440 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
2441 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
2442 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
2443 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
2444 - serial: 8250_pci: Don't fail on multiport card class
2445 - RDMA/core: Do not use invalid destination in determining port reuse
2446 - clk: migrate the count of orphaned clocks at init
2447 - RDMA/ucma: Fix access to non-initialized CM_ID object
2448 - RDMA/ucma: Don't allow join attempts for unsupported AF family
2449 - Linux 4.15.13
2450
2451 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
2452 "always" (LP: #1753708)
2453 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
2454
2455 * Bionic update to 4.15.12 stable release (LP: #1757465)
2456 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
2457 - x86/cpufeatures: Add Intel PCONFIG cpufeature
2458 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
2459 - selftests/x86/entry_from_vm86: Add test cases for POPF
2460 - x86/vm86/32: Fix POPF emulation
2461 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
2462 32-bit kernels
2463 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
2464 blacklist
2465 - KVM: x86: Fix device passthrough when SME is active
2466 - x86/mm: Fix vmalloc_fault to use pXd_large
2467 - parisc: Handle case where flush_cache_range is called with no context
2468 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
2469 - ALSA: hda - Revert power_save option default value
2470 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
2471 - ALSA: seq: Clear client entry before deleting else at closing
2472 - drm/nouveau/bl: Fix oops on driver unbind
2473 - drm/nouveau/mmu: ALIGN_DOWN correct variable
2474 - drm/amdgpu: fix prime teardown order
2475 - drm/radeon: fix prime teardown order
2476 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
2477 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
2478 - KVM: arm/arm64: Reduce verbosity of KVM init log
2479 - KVM: arm/arm64: Reset mapped IRQs on VM reset
2480 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
2481 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
2482 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
2483 - fs/aio: Add explicit RCU grace period when freeing kioctx
2484 - fs/aio: Use RCU accessors for kioctx_table->table[]
2485 - RDMAVT: Fix synchronization around percpu_ref
2486 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
2487 - nvme: fix subsystem multiple controllers support check
2488 - xfs: preserve i_rdev when recycling a reclaimable inode
2489 - btrfs: Fix NULL pointer exception in find_bio_stripe
2490 - btrfs: add missing initialization in btrfs_check_shared
2491 - btrfs: alloc_chunk: fix DUP stripe size handling
2492 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
2493 device
2494 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
2495 - btrfs: Fix memory barriers usage with device stats counters
2496 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
2497 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
2498 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
2499 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
2500 - usb: dwc2: fix STM32F7 USB OTG HS compatible
2501 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
2502 - USB: gadget: udc: Add missing platform_device_put() on error in
2503 bdc_pci_probe()
2504 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
2505 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
2506 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
2507 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
2508 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
2509 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
2510 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
2511 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
2512 - Linux 4.15.12
2513
2514 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
2515 (LP: #1757228)
2516 - cxl: Fix timebase synchronization status on P9
2517
2518 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
2519 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
2520 - x86/intel_rdt: Add command line parameter to control L2_CDP
2521
2522 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
2523 (LP: #1751724)
2524 - mm, dax: introduce pfn_t_special()
2525 - ext2: auto disable dax instead of failing mount
2526 - ext4: auto disable dax instead of failing mount
2527 - dax: require 'struct page' by default for filesystem dax
2528 - Config: Enable CONFIG_FS_DAX_LIMITED
2529
2530 * Bionic update to 4.15.11 stable release (LP: #1756978)
2531 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
2532 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
2533 - ASoC: sgtl5000: Fix suspend/resume
2534 - ASoC: wm_adsp: For TLV controls only register TLV get/set
2535 - ASoC: rt5651: Fix regcache sync errors on resume
2536 - usb: host: xhci-rcar: add support for r8a77965
2537 - xhci: Fix front USB ports on ASUS PRIME B350M-A
2538 - xhci: fix endpoint context tracer output
2539 - serial: sh-sci: prevent lockup on full TTY buffers
2540 - tty/serial: atmel: add new version check for usart
2541 - uas: fix comparison for error code
2542 - staging: comedi: fix comedi_nsamples_left.
2543 - staging: android: ashmem: Fix lockdep issue during llseek
2544 - scsi: sd_zbc: Fix potential memory leak
2545 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
2546 - usbip: vudc: fix null pointer dereference on udc->lock
2547 - usb: quirks: add control message delay for 1b1c:1b20
2548 - usb: usbmon: Read text within supplied buffer size
2549 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
2550 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
2551 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
2552 - serial: core: mark port as initialized in autoconfig
2553 - earlycon: add reg-offset to physical address before mapping
2554 - dm mpath: fix passing integrity data
2555 - Revert "btrfs: use proper endianness accessors for super_copy"
2556 - gfs2: Clean up {lookup,fillup}_metapath
2557 - gfs2: Fixes to "Implement iomap for block_map" (2)
2558 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
2559 - spi: imx: Fix failure path leak on GPIO request error correctly
2560 - HID: multitouch: Only look at non touch fields in first packet of a frame
2561 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
2562 - drm/edid: set ELD connector type in drm_edid_to_eld()
2563 - dma-buf/fence: Fix lock inversion within dma-fence-array
2564 - video/hdmi: Allow "empty" HDMI infoframes
2565 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
2566 - HID: elo: clear BTN_LEFT mapping
2567 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
2568 - ARM: dts: koelsch: Move cec_clock to root node
2569 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
2570 - ARM: dts: exynos: Correct Trats2 panel reset line
2571 - drm/amdgpu: fix get_max_engine_clock_in_mhz
2572 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
2573 - typec: tcpm: fusb302: Resolve out of order messaging events
2574 - USB: ledtrig-usbport: fix of-node leak
2575 - dt-bindings: serial: Add common rs485 binding for RTS polarity
2576 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
2577 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
2578 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
2579 - crypto: ecc - Fix NULL pointer deref. on no default_rng
2580 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
2581 - crypto: cavium - fix memory leak on info
2582 - test_firmware: fix setting old custom fw path back on exit
2583 - drm/vblank: Fix vblank timestamp debugs
2584 - net: ieee802154: adf7242: Fix bug if defined DEBUG
2585 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
2586 - perf report: Fix -D output for user metadata events
2587 - net: xfrm: allow clearing socket xfrm policies.
2588 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
2589 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
2590 - net: thunderx: Set max queue count taking XDP_TX into account
2591 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
2592 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
2593 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
2594 - userns: Don't fail follow_automount based on s_user_ns
2595 - xfrm: Fix xfrm_replay_overflow_offload_esn
2596 - leds: pm8058: Silence pointer to integer size warning
2597 - bpf: fix stack state printing in verifier log
2598 - power: supply: sbs-message: double left shift bug in sbsm_select()
2599 - power: supply: ab8500_charger: Fix an error handling path
2600 - power: supply: ab8500_charger: Bail out in case of error in
2601 'ab8500_charger_init_hw_registers()'
2602 - drm/etnaviv: make THERMAL selectable
2603 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
2604 - iio: health: max30102: Add power enable parameter to get_temp function
2605 - ath10k: update tdls teardown state to target
2606 - cpufreq: Fix governor module removal race
2607 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
2608 - drm/amdgpu:fix random missing of FLR NOTIFY
2609 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
2610 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
2611 - drm/sun4i: Fix format mask in DE2 driver
2612 - pinctrl: sh-pfc: r8a7791: Add can_clk function
2613 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
2614 STP_ISEN_1_D
2615 - perf annotate: Fix unnecessary memory allocation for s390x
2616 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
2617 - iwlwifi: mvm: avoid dumping assert log when device is stopped
2618 - drm/amdgpu:fix virtual dce bug
2619 - drm/amdgpu: fix amdgpu_sync_resv v2
2620 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
2621 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
2622 - mwifiex: cfg80211: do not change virtual interface during scan processing
2623 - ath10k: fix invalid STS_CAP_OFFSET_MASK
2624 - tools/usbip: fixes build with musl libc toolchain
2625 - spi: sun6i: disable/unprepare clocks on remove
2626 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
2627 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
2628 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
2629 - scsi: dh: add new rdac devices
2630 - clk: renesas: r8a77970: Add LVDS clock
2631 - staging: fsl-dpaa2/eth: Fix access to FAS field
2632 - media: vsp1: Prevent suspending and resuming DRM pipelines
2633 - dm raid: fix raid set size revalidation
2634 - media: cpia2: Fix a couple off by one bugs
2635 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
2636 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
2637 - net: sched: drop qdisc_reset from dev_graft_qdisc
2638 - veth: set peer GSO values
2639 - drm/amdkfd: Fix memory leaks in kfd topology
2640 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
2641 context
2642 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
2643 - agp/intel: Flush all chipset writes after updating the GGTT
2644 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
2645 - mac80211: remove BUG() when interface type is invalid
2646 - crypto: caam/qi - use correct print specifier for size_t
2647 - ASoC: nuc900: Fix a loop timeout test
2648 - mmc: mmc_test: Ensure command queue is disabled for testing
2649 - Fix misannotated out-of-line _copy_to_user()
2650 - ipvlan: add L2 check for packets arriving via virtual devices
2651 - rcutorture/configinit: Fix build directory error message
2652 - locking/locktorture: Fix num reader/writer corner cases
2653 - ima: relax requiring a file signature for new files with zero length
2654 - IB/mlx5: revisit -Wmaybe-uninitialized warning
2655 - dmaengine: qcom_hidma: check pending interrupts
2656 - drm/i915/glk: Disable Guc and HuC on GLK
2657 - Linux 4.15.11
2658 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
2659
2660 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
2661 - KVM: x86: add support for UMIP
2662 - KVM: Expose new cpu features to guest
2663
2664 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
2665 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
2666 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
2667
2668 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
2669 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
2670
2671 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
2672 device DAX backend (LP: #1745899)
2673 - x86/mm: add a function to check if a pfn is UC/UC-/WC
2674 - KVM: MMU: consider host cache mode in MMIO page check
2675
2676 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
2677 - nfp: add TLV capabilities to the BAR
2678 - nfp: read ME frequency from vNIC ctrl memory
2679 - nfp: fix TLV offset calculation
2680
2681 * Miscellaneous Ubuntu changes
2682 - [Packaging] skip cloud tools packaging when not building package
2683 - [Packaging] final-checks -- remove check for empty retpoline files
2684
2685 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
2686
2687 linux (4.15.0-13.14) bionic; urgency=medium
2688
2689 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
2690
2691 * devpts: handle bind-mounts (LP: #1755857)
2692 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
2693 - SAUCE: devpts: resolve devpts bind-mounts
2694 - SAUCE: devpts: comment devpts_mntget()
2695 - SAUCE: selftests: add devpts selftests
2696
2697 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
2698 - d-i: add hisi_sas_v3_hw to scsi-modules
2699
2700 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
2701 (LP: #1756097)
2702 - RDMA/hns: Refactor eq code for hip06
2703 - RDMA/hns: Add eq support of hip08
2704 - RDMA/hns: Add detailed comments for mb() call
2705 - RDMA/hns: Add rq inline data support for hip08 RoCE
2706 - RDMA/hns: Update the usage of sr_max and rr_max field
2707 - RDMA/hns: Set access flags of hip08 RoCE
2708 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
2709 - RDMA/hns: Fix QP state judgement before sending work requests
2710 - RDMA/hns: Assign dest_qp when deregistering mr
2711 - RDMA/hns: Fix endian problems around imm_data and rkey
2712 - RDMA/hns: Assign the correct value for tx_cqn
2713 - RDMA/hns: Create gsi qp in hip08
2714 - RDMA/hns: Add gsi qp support for modifying qp in hip08
2715 - RDMA/hns: Fill sq wqe context of ud type in hip08
2716 - RDMA/hns: Assign zero for pkey_index of wc in hip08
2717 - RDMA/hns: Update the verbs of polling for completion
2718 - RDMA/hns: Set the guid for hip08 RoCE device
2719 - net: hns3: Refactor of the reset interrupt handling logic
2720 - net: hns3: Add reset service task for handling reset requests
2721 - net: hns3: Refactors the requested reset & pending reset handling code
2722 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
2723 - net: hns3: Add mailbox support to VF driver
2724 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
2725 - net: hns3: Add HNS3 VF driver to kernel build framework
2726 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
2727 - net: hns3: Add mailbox support to PF driver
2728 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
2729 - net: hns3: Add mailbox interrupt handling to PF driver
2730 - net: hns3: add support to query tqps number
2731 - net: hns3: add support to modify tqps number
2732 - net: hns3: change the returned tqp number by ethtool -x
2733 - net: hns3: free the ring_data structrue when change tqps
2734 - net: hns3: get rss_size_max from configuration but not hardcode
2735 - net: hns3: add a mask initialization for mac_vlan table
2736 - net: hns3: add vlan offload config command
2737 - net: hns3: add ethtool related offload command
2738 - net: hns3: add handling vlan tag offload in bd
2739 - net: hns3: cleanup mac auto-negotiation state query
2740 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
2741 - net: hns3: add support for set_pauseparam
2742 - net: hns3: add support to update flow control settings after autoneg
2743 - net: hns3: add Asym Pause support to phy default features
2744 - net: hns3: add support for querying advertised pause frame by ethtool ethx
2745 - net: hns3: Increase the default depth of bucket for TM shaper
2746 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
2747 - net: hns3: hns3_get_channels() can be static
2748 - net: hns3: Add ethtool interface for vlan filter
2749 - net: hns3: Disable VFs change rxvlan offload status
2750 - net: hns3: Unify the strings display of packet statistics
2751 - net: hns3: Fix spelling errors
2752 - net: hns3: Remove repeat statistic of rx_errors
2753 - net: hns3: Modify the update period of packet statistics
2754 - net: hns3: Mask the packet statistics query when NIC is down
2755 - net: hns3: Fix an error of total drop packet statistics
2756 - net: hns3: Fix a loop index error of tqp statistics query
2757 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
2758 - net: hns3: Remove a useless member of struct hns3_stats
2759 - net: hns3: Add packet statistics of netdev
2760 - net: hns3: Fix a response data read error of tqp statistics query
2761 - net: hns3: fix for updating fc_mode_last_time
2762 - net: hns3: fix for setting MTU
2763 - net: hns3: fix for changing MTU
2764 - net: hns3: add MTU initialization for hardware
2765 - net: hns3: fix for not setting pause parameters
2766 - net: hns3: remove redundant semicolon
2767 - net: hns3: Add more packet size statisctics
2768 - Revert "net: hns3: Add packet statistics of netdev"
2769 - net: hns3: report the function type the same line with hns3_nic_get_stats64
2770 - net: hns3: add ethtool_ops.get_channels support for VF
2771 - net: hns3: remove TSO config command from VF driver
2772 - net: hns3: add ethtool_ops.get_coalesce support to PF
2773 - net: hns3: add ethtool_ops.set_coalesce support to PF
2774 - net: hns3: refactor interrupt coalescing init function
2775 - net: hns3: refactor GL update function
2776 - net: hns3: remove unused GL setup function
2777 - net: hns3: change the unit of GL value macro
2778 - net: hns3: add int_gl_idx setup for TX and RX queues
2779 - net: hns3: add feature check when feature changed
2780 - net: hns3: check for NULL function pointer in hns3_nic_set_features
2781 - net: hns: Fix for variable may be used uninitialized warnings
2782 - net: hns3: add support for get_regs
2783 - net: hns3: add manager table initialization for hardware
2784 - net: hns3: add ethtool -p support for fiber port
2785 - net: hns3: add net status led support for fiber port
2786 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
2787 - net: hns3: add get/set_coalesce support to VF
2788 - net: hns3: add int_gl_idx setup for VF
2789 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
2790
2791 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
2792 - KVM: arm64: Store vcpu on the stack during __guest_enter()
2793 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
2794 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
2795 - arm64: alternatives: use tpidr_el2 on VHE hosts
2796 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
2797 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
2798 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
2799 - arm64: Add vmap_stack header file
2800 - arm64: uaccess: Add PAN helper
2801 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
2802 - firmware: arm_sdei: Add support for CPU and system power states
2803 - firmware: arm_sdei: add support for CPU private events
2804 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
2805 - firmware: arm_sdei: Discover SDEI support via ACPI
2806 - arm64: sysreg: Move to use definitions for all the SCTLR bits
2807 - arm64: cpufeature: Detect CPU RAS Extentions
2808 - arm64: kernel: Survive corrected RAS errors notified by SError
2809 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
2810 first
2811 - arm64: kernel: Prepare for a DISR user
2812 - KVM: arm/arm64: mask/unmask daif around VHE guests
2813 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
2814 - KVM: arm64: Save/Restore guest DISR_EL1
2815 - KVM: arm64: Save ESR_EL2 on guest SError
2816 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
2817 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
2818 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
2819 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
2820
2821 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
2822 - scsi: hisi_sas: fix dma_unmap_sg() parameter
2823 - scsi: ata: enhance the definition of SET MAX feature field value
2824 - scsi: hisi_sas: relocate clearing ITCT and freeing device
2825 - scsi: hisi_sas: optimise port id refresh function
2826 - scsi: hisi_sas: some optimizations of host controller reset
2827 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
2828 - scsi: hisi_sas: add an mechanism to do reset work synchronously
2829 - scsi: hisi_sas: change ncq process for v3 hw
2830 - scsi: hisi_sas: add RAS feature for v3 hw
2831 - scsi: hisi_sas: add some print to enhance debugging
2832 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
2833 - scsi: hisi_sas: add v2 hw port AXI error handling support
2834 - scsi: hisi_sas: use an general way to delay PHY work
2835 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
2836 - scsi: hisi_sas: judge result of internal abort
2837 - scsi: hisi_sas: add internal abort dev in some places
2838 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
2839 - scsi: hisi_sas: re-add the lldd_port_deformed()
2840 - scsi: hisi_sas: add v3 hw suspend and resume
2841 - scsi: hisi_sas: Change frame type for SET MAX commands
2842 - scsi: hisi_sas: make local symbol host_attrs static
2843 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
2844 - SAUCE: scsi: hisi_sas: config for hip08 ES
2845 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
2846 - PM / core: Add LEAVE_SUSPENDED driver flag
2847 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
2848 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
2849 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
2850 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
2851 - PCI/ASPM: Unexport internal ASPM interfaces
2852 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
2853 - PCI/AER: Return error if AER is not supported
2854 - PCI/DPC: Enable DPC only if AER is available
2855
2856 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
2857 - s390: scrub registers on kernel entry and KVM exit
2858 - s390: add optimized array_index_mask_nospec
2859 - s390/alternative: use a copy of the facility bit mask
2860 - s390: add options to change branch prediction behaviour for the kernel
2861 - s390: run user space and KVM guests with modified branch prediction
2862 - s390: introduce execute-trampolines for branches
2863 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
2864 - s390: do not bypass BPENTER for interrupt system calls
2865 - s390/entry.S: fix spurious zeroing of r0
2866
2867 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
2868 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
2869
2870 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
2871 fixes (LP: #1752182)
2872 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
2873 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
2874 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
2875 - scsi: lpfc: Fix NVME LS abort_xri
2876 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
2877 - scsi: lpfc: Driver fails to detect direct attach storage array
2878 - scsi: lpfc: Fix display for debugfs queInfo
2879 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
2880 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
2881 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
2882 - scsi: lpfc: correct port registrations with nvme_fc
2883 - scsi: lpfc: Correct driver deregistrations with host nvme transport
2884 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
2885 - scsi: lpfc: Fix driver handling of nvme resources during unload
2886 - scsi: lpfc: small sg cnt cleanup
2887 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
2888 - scsi: lpfc: update driver version to 11.4.0.5
2889 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
2890 - scsi: lpfc: Fix receive PRLI handling
2891 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
2892 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
2893 - scsi: lpfc: Fix issues connecting with nvme initiator
2894 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
2895 - scsi: lpfc: Beef up stat counters for debug
2896 - scsi: lpfc: update driver version to 11.4.0.6
2897 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
2898 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
2899 - scsi: lpfc: don't dereference localport before it has been null checked
2900 - scsi: lpfc: fix a couple of minor indentation issues
2901 - treewide: Use DEVICE_ATTR_RW
2902 - treewide: Use DEVICE_ATTR_RO
2903 - treewide: Use DEVICE_ATTR_WO
2904 - scsi: lpfc: Fix frequency of Release WQE CQEs
2905 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
2906 - scsi: lpfc: move placement of target destroy on driver detach
2907 - scsi: lpfc: correct debug counters for abort
2908 - scsi: lpfc: Add WQ Full Logic for NVME Target
2909 - scsi: lpfc: Fix PRLI handling when topology type changes
2910 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
2911 - scsi: lpfc: Fix RQ empty firmware trap
2912 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
2913 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
2914 - scsi: lpfc: Fix issue_lip if link is disabled
2915 - scsi: lpfc: Indicate CONF support in NVMe PRLI
2916 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
2917 - scsi: lpfc: Validate adapter support for SRIU option
2918 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
2919 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
2920 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
2921 - scsi: lpfc: update driver version to 11.4.0.7
2922 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
2923 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
2924 - scsi: lpfc: Rework sli4 doorbell infrastructure
2925 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
2926 - scsi: lpfc: Add push-to-adapter support to sli4
2927 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
2928 - scsi: lpfc: Add 64G link speed support
2929 - scsi: lpfc: Add if_type=6 support for cycling valid bits
2930 - scsi: lpfc: Enable fw download on if_type=6 devices
2931 - scsi: lpfc: Add embedded data pointers for enhanced performance
2932 - scsi: lpfc: Fix nvme embedded io length on new hardware
2933 - scsi: lpfc: Work around NVME cmd iu SGL type
2934 - scsi: lpfc: update driver version to 12.0.0.0
2935 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
2936 - scsi: lpfc: use __raw_writeX on DPP copies
2937 - scsi: lpfc: Add missing unlock in WQ full logic
2938
2939 * CVE-2018-8043
2940 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
2941 unimac_mdio_probe()
2942
2943 * Bionic update to 4.15.10 stable release (LP: #1756100)
2944 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
2945 WYSE"
2946 - RDMA/ucma: Limit possible option size
2947 - RDMA/ucma: Check that user doesn't overflow QP state
2948 - RDMA/mlx5: Fix integer overflow while resizing CQ
2949 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
2950 - IB/uverbs: Improve lockdep_check
2951 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
2952 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
2953 - regulator: stm32-vrefbuf: fix check on ready flag
2954 - drm/i915: Check for fused or unused pipes
2955 - drm/i915/audio: fix check for av_enc_map overflow
2956 - drm/i915: Fix rsvd2 mask when out-fence is returned
2957 - drm/i915: Clear the in-use marker on execbuf failure
2958 - drm/i915: Disable DC states around GMBUS on GLK
2959 - drm/i915: Update watermark state correctly in sanitize_watermarks
2960 - drm/i915: Try EDID bitbanging on HDMI after failed read
2961 - drm/i915/perf: fix perf stream opening lock
2962 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
2963 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
2964 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
2965 - workqueue: Allow retrieval of current task's work struct
2966 - drm: Allow determining if current task is output poll worker
2967 - drm/nouveau: Fix deadlock on runtime suspend
2968 - drm/radeon: Fix deadlock on runtime suspend
2969 - drm/amdgpu: Fix deadlock on runtime suspend
2970 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
2971 - drm/amd/powerplay/smu7: allow mclk switching with no displays
2972 - drm/amd/powerplay/vega10: allow mclk switching with no displays
2973 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
2974 - drm/amd/display: check for ipp before calling cursor operations
2975 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
2976 - drm/amd/powerplay: fix power over limit on Fiji
2977 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
2978 - drm/amdgpu: used cached pcie gen info for SI (v2)
2979 - drm/amdgpu: Notify sbios device ready before send request
2980 - drm/radeon: fix KV harvesting
2981 - drm/amdgpu: fix KV harvesting
2982 - drm/amdgpu:Correct max uvd handles
2983 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
2984 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
2985 - MIPS: BMIPS: Do not mask IPIs during suspend
2986 - MIPS: ath25: Check for kzalloc allocation failure
2987 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
2988 - PCI: dwc: Fix enumeration end when reaching root subordinate
2989 - Input: matrix_keypad - fix race when disabling interrupts
2990 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
2991 - bug: use %pB in BUG and stack protector failure
2992 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
2993 - mm/memblock.c: hardcode the end_pfn being -1
2994 - Documentation/sphinx: Fix Directive import error
2995 - loop: Fix lost writes caused by missing flag
2996 - virtio_ring: fix num_free handling in error case
2997 - KVM: s390: fix memory overwrites when not using SCA entries
2998 - arm64: mm: fix thinko in non-global page table attribute check
2999 - IB/core: Fix missing RDMA cgroups release in case of failure to register
3000 device
3001 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
3002 - kbuild: Handle builtin dtb file names containing hyphens
3003 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
3004 - IB/mlx5: Fix incorrect size of klms in the memory region
3005 - bcache: fix crashes in duplicate cache device register
3006 - bcache: don't attach backing with duplicate UUID
3007 - x86/MCE: Save microcode revision in machine check records
3008 - x86/MCE: Serialize sysfs changes
3009 - perf tools: Fix trigger class trigger_on()
3010 - x86/spectre_v2: Don't check microcode versions when running under
3011 hypervisors
3012 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
3013 - ALSA: hda/realtek - Add headset mode support for Dell laptop
3014 - ALSA: hda/realtek: Limit mic boost on T480
3015 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
3016 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
3017 - ALSA: seq: More protection for concurrent write and ioctl races
3018 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
3019 - ALSA: hda: add dock and led support for HP ProBook 640 G2
3020 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
3021 - scsi: qla2xxx: Fix recursion while sending terminate exchange
3022 - dt-bindings: Document mti,mips-cpc binding
3023 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
3024 - nospec: Kill array_index_nospec_mask_check()
3025 - nospec: Include <asm/barrier.h> dependency
3026 - x86/entry: Reduce the code footprint of the 'idtentry' macro
3027 - x86/entry/64: Use 'xorl' for faster register clearing
3028 - x86/mm: Remove stale comment about KMEMCHECK
3029 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
3030 - x86/IO-APIC: Avoid warning in 32-bit builds
3031 - x86/LDT: Avoid warning in 32-bit builds with older gcc
3032 - x86-64/realmode: Add instruction suffix
3033 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
3034 - x86/speculation: Use IBRS if available before calling into firmware
3035 - x86/retpoline: Support retpoline builds with Clang
3036 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
3037 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
3038 - x86/paravirt, objtool: Annotate indirect calls
3039 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
3040 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
3041 - objtool: Use existing global variables for options
3042 - objtool: Add retpoline validation
3043 - objtool: Add module specific retpoline rules
3044 - objtool, retpolines: Integrate objtool with retpoline support more closely
3045 - objtool: Fix another switch table detection issue
3046 - objtool: Fix 32-bit build
3047 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
3048 - watchdog: hpwdt: SMBIOS check
3049 - watchdog: hpwdt: Check source of NMI
3050 - watchdog: hpwdt: fix unused variable warning
3051 - watchdog: hpwdt: Remove legacy NMI sourcing.
3052 - netfilter: add back stackpointer size checks
3053 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
3054 - netfilter: xt_hashlimit: fix lock imbalance
3055 - netfilter: x_tables: fix missing timer initialization in xt_LED
3056 - netfilter: nat: cope with negative port range
3057 - netfilter: IDLETIMER: be syzkaller friendly
3058 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
3059 - netfilter: bridge: ebt_among: add missing match size checks
3060 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
3061 - netfilter: use skb_to_full_sk in ip6_route_me_harder
3062 - tpm_tis: Move ilb_base_addr to tpm_tis_data
3063 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
3064 - tpm: delete the TPM_TIS_CLK_ENABLE flag
3065 - tpm: remove unused variables
3066 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
3067 - x86/xen: Calculate __max_logical_packages on PV domains
3068 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
3069 - scsi: qla2xxx: Fix gpnid error processing
3070 - scsi: qla2xxx: Move session delete to driver work queue
3071 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
3072 - scsi: qla2xxx: Fix re-login for Nport Handle in use
3073 - scsi: qla2xxx: Retry switch command on time out
3074 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
3075 - scsi: qla2xxx: Fix login state machine stuck at GPDB
3076 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
3077 - scsi: qla2xxx: Relogin to target port on a cable swap
3078 - scsi: qla2xxx: Fix Relogin being triggered too fast
3079 - scsi: qla2xxx: Fix PRLI state check
3080 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
3081 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
3082 - scsi: qla2xxx: Fix scan state field for fcport
3083 - scsi: qla2xxx: Clear loop id after delete
3084 - scsi: qla2xxx: Defer processing of GS IOCB calls
3085 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
3086 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
3087 - scsi: qla2xxx: Fix memory leak in dual/target mode
3088 - NFS: Fix an incorrect type in struct nfs_direct_req
3089 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
3090 - NFS: Fix unstable write completion
3091 - Linux 4.15.10
3092
3093 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
3094 - ALSA: seq: Don't allow resizing pool in use
3095
3096 * nfp: prioritize stats updates (LP: #1752061)
3097 - nfp: flower: prioritize stats updates
3098
3099 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
3100 (LP: #1753371)
3101 - nvme-pci: Fix EEH failure on ppc
3102
3103 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
3104 - watchdog: sbsa: use 32-bit read for WCV
3105
3106 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
3107 - KVM: s390: diagnoses are instructions as well
3108 - KVM: s390: add vcpu stat counters for many instruction
3109
3110 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
3111 - CIFS: make IPC a regular tcon
3112 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
3113 - CIFS: dump IPC tcon in debug proc file
3114
3115 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
3116 - i2c: octeon: Prevent error message on bus error
3117
3118 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
3119 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
3120 - scsi: qla2xxx: Fix memory corruption during hba reset test
3121
3122 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
3123 (LP: #1752236)
3124 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
3125
3126 * Fix ARC hit rate (LP: #1755158)
3127 - SAUCE: Fix ARC hit rate (LP: #1755158)
3128
3129 * Bionic update to 4.15.9 stable release (LP: #1755275)
3130 - bpf: fix mlock precharge on arraymaps
3131 - bpf: fix memory leak in lpm_trie map_free callback function
3132 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
3133 - bpf, x64: implement retpoline for tail call
3134 - bpf, arm64: fix out of bounds access in tail call
3135 - bpf: add schedule points in percpu arrays management
3136 - bpf: allow xadd only on aligned memory
3137 - bpf, ppc64: fix out of bounds access in tail call
3138 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
3139 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
3140 - KVM: x86: fix backward migration with async_PF
3141 - Linux 4.15.9
3142
3143 * Bionic update to 4.15.8 stable release (LP: #1755179)
3144 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
3145 - ipmi_si: Fix error handling of platform device
3146 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
3147 - powerpc/pseries: Enable RAS hotplug events later
3148 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
3149 - ixgbe: fix crash in build_skb Rx code path
3150 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
3151 bus
3152 - tpm: fix potential buffer overruns caused by bit glitches on the bus
3153 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
3154 the bus
3155 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
3156 bus
3157 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
3158 - ALSA: usb-audio: Add a quirck for B&W PX headphones
3159 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
3160 - ALSA: x86: Fix missing spinlock and mutex initializations
3161 - ALSA: hda: Add a power_save blacklist
3162 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
3163 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
3164 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
3165 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
3166 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
3167 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
3168 - timers: Forward timer base before migrating timers
3169 - parisc: Use cr16 interval timers unconditionally on qemu
3170 - parisc: Reduce irq overhead when run in qemu
3171 - parisc: Fix ordering of cache and TLB flushes
3172 - parisc: Hide virtual kernel memory layout
3173 - btrfs: use proper endianness accessors for super_copy
3174 - block: fix the count of PGPGOUT for WRITE_SAME
3175 - block: kyber: fix domain token leak during requeue
3176 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
3177 - vfio: disable filesystem-dax page pinning
3178 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
3179 - dax: fix vma_is_fsdax() helper
3180 - direct-io: Fix sleep in atomic due to sync AIO
3181 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
3182 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
3183 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
3184 - bridge: check brport attr show in brport_show
3185 - fib_semantics: Don't match route with mismatching tclassid
3186 - hdlc_ppp: carrier detect ok, don't turn off negotiation
3187 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
3188 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
3189 - net: ethernet: ti: cpsw: fix net watchdog timeout
3190 - net: fix race on decreasing number of TX queues
3191 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
3192 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
3193 - net: sched: report if filter is too large to dump
3194 - ppp: prevent unregistered channels from connecting to PPP units
3195 - sctp: verify size of a new chunk in _sctp_make_chunk()
3196 - udplite: fix partial checksum initialization
3197 - net/mlx5e: Fix TCP checksum in LRO buffers
3198 - sctp: fix dst refcnt leak in sctp_v4_get_dst
3199 - mlxsw: spectrum_switchdev: Check success of FDB add operation
3200 - net/mlx5e: Specify numa node when allocating drop rq
3201 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
3202 - tcp: Honor the eor bit in tcp_mtu_probe
3203 - rxrpc: Fix send in rxrpc_send_data_packet()
3204 - tcp_bbr: better deal with suboptimal GSO
3205 - doc: Change the min default value of tcp_wmem/tcp_rmem.
3206 - net/mlx5e: Fix loopback self test when GRO is off
3207 - net_sched: gen_estimator: fix broken estimators based on percpu stats
3208 - net/sched: cls_u32: fix cls_u32 on filter replace
3209 - sctp: do not pr_err for the duplicated node in transport rhlist
3210 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
3211 - net: ipv4: Set addr_type in hash_keys for forwarded case
3212 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
3213 - bridge: Fix VLAN reference count problem
3214 - net/mlx5e: Verify inline header size do not exceed SKB linear size
3215 - tls: Use correct sk->sk_prot for IPV6
3216 - amd-xgbe: Restore PCI interrupt enablement setting on resume
3217 - cls_u32: fix use after free in u32_destroy_key()
3218 - mlxsw: spectrum_router: Do not unconditionally clear route offload
3219 indication
3220 - netlink: put module reference if dump start fails
3221 - tcp: purge write queue upon RST
3222 - tuntap: correctly add the missing XDP flush
3223 - tuntap: disable preemption during XDP processing
3224 - virtio-net: disable NAPI only when enabled during XDP set
3225 - cxgb4: fix trailing zero in CIM LA dump
3226 - net/mlx5: Fix error handling when adding flow rules
3227 - net: phy: Restore phy_resume() locking assumption
3228 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
3229 - l2tp: don't use inet_shutdown on tunnel destroy
3230 - l2tp: don't use inet_shutdown on ppp session destroy
3231 - l2tp: fix races with tunnel socket close
3232 - l2tp: fix race in pppol2tp_release with session object destroy
3233 - l2tp: fix tunnel lookup use-after-free race
3234 - s390/qeth: fix underestimated count of buffer elements
3235 - s390/qeth: fix SETIP command handling
3236 - s390/qeth: fix overestimated count of buffer elements
3237 - s390/qeth: fix IP removal on offline cards
3238 - s390/qeth: fix double-free on IP add/remove race
3239 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
3240 - s390/qeth: fix IP address lookup for L3 devices
3241 - s390/qeth: fix IPA command submission race
3242 - tcp: revert F-RTO middle-box workaround
3243 - tcp: revert F-RTO extension to detect more spurious timeouts
3244 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
3245 ->dispatch
3246 - media: m88ds3103: don't call a non-initalized function
3247 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
3248 - KVM: s390: take care of clock-comparator sign control
3249 - KVM: s390: provide only a single function for setting the tod (fix SCK)
3250 - KVM: s390: consider epoch index on hotplugged CPUs
3251 - KVM: s390: consider epoch index on TOD clock syncs
3252 - nospec: Allow index argument to have const-qualified type
3253 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
3254 - ARM: orion: fix orion_ge00_switch_board_info initialization
3255 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
3256 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
3257 - ARM: kvm: fix building with gcc-8
3258 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
3259 - KVM: mmu: Fix overlap between public and private memslots
3260 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
3261 - KVM: x86: move LAPIC initialization after VMCS creation
3262 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
3263 path as unlikely()
3264 - KVM: x86: fix vcpu initialization with userspace lapic
3265 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
3266 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
3267 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
3268 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
3269 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
3270 - md: only allow remove_and_add_spares when no sync_thread running.
3271 - platform/x86: dell-laptop: fix kbd_get_state's request value
3272 - Linux 4.15.8
3273
3274 * ZFS setgid broken on 0.7 (LP: #1753288)
3275 - SAUCE: Fix ZFS setgid
3276
3277 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
3278 - vsprintf: avoid misleading "(null)" for %px
3279
3280 * Miscellaneous Ubuntu changes
3281 - d-i: Add netsec to nic-modules
3282 - [Config] fix up retpoline abi files
3283 - [Config] set NOBP and expoline options for s390
3284
3285 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
3286
3287 linux (4.15.0-12.13) bionic; urgency=medium
3288
3289 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
3290
3291 * CONFIG_EFI=y on armhf (LP: #1726362)
3292 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
3293
3294 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
3295 - powerpc/pseries: Support firmware disable of RFI flush
3296 - powerpc/powernv: Support firmware disable of RFI flush
3297
3298 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
3299 (LP: #1751714)
3300 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
3301 - pinctrl: intel: Allow custom GPIO base for pad groups
3302 - pinctrl: cannonlake: Align GPIO number space with Windows
3303
3304 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
3305 - usb: xhci: Make some static functions global
3306 - usb: xhci: Add DbC support in xHCI driver
3307 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
3308
3309 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
3310 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
3311
3312 * headset mic can't be detected on two Dell machines (LP: #1748807)
3313 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
3314
3315 * hisi_sas: Add disk LED support (LP: #1752695)
3316 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
3317
3318 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
3319 (LP: #1742561)
3320 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
3321
3322 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
3323 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
3324 during suspend/resume with usb storage. (LP: #1730599)
3325 - usb: Don't print a warning if interface driver rebind is deferred at resume
3326
3327 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
3328 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
3329 - [Config] retpoline -- clean up i386 retpoline files
3330
3331 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
3332 callback") (LP: #1738334)
3333 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
3334
3335 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
3336 being charged (LP: #1661876) // AC adapter status not detected on Asus
3337 ZenBook UX410UAK (LP: #1745032)
3338 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
3339
3340 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
3341 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
3342
3343 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
3344 (LP: #1747639)
3345 - s390/diag: add diag26c support for VNIC info
3346 - s390/qeth: support early setup for z/VM NICs
3347
3348 * Bionic update to v4.15.7 stable release (LP: #1752317)
3349 - netfilter: drop outermost socket lock in getsockopt()
3350 - arm64: mm: don't write garbage into TTBR1_EL1 register
3351 - kconfig.h: Include compiler types to avoid missed struct attributes
3352 - MIPS: boot: Define __ASSEMBLY__ for its.S build
3353 - xtensa: fix high memory/reserved memory collision
3354 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
3355 - MIPS: Drop spurious __unused in struct compat_flock
3356 - cfg80211: fix cfg80211_beacon_dup
3357 - i2c: designware: must wait for enable
3358 - i2c: bcm2835: Set up the rising/falling edge delays
3359 - X.509: fix BUG_ON() when hash algorithm is unsupported
3360 - X.509: fix NULL dereference when restricting key with unsupported_sig
3361 - PKCS#7: fix certificate chain verification
3362 - PKCS#7: fix certificate blacklisting
3363 - extcon: int3496: process id-pin first so that we start with the right status
3364 - genirq/matrix: Handle CPU offlining proper
3365 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
3366 - RDMA/uverbs: Protect from command mask overflow
3367 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
3368 - RDMA/uverbs: Fix circular locking dependency
3369 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
3370 - iio: adc: stm32: fix stm32h7_adc_enable error handling
3371 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
3372 - iio: buffer: check if a buffer has been set up when poll is called
3373 - iio: adis_lib: Initialize trigger before requesting interrupt
3374 - Kbuild: always define endianess in kconfig.h
3375 - x86/apic/vector: Handle vector release on CPU unplug correctly
3376 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
3377 - mm, swap, frontswap: fix THP swap if frontswap enabled
3378 - mm: don't defer struct page initialization for Xen pv guests
3379 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
3380 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
3381 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
3382 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
3383 - net: thunderbolt: Tear down connection properly on suspend
3384 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
3385 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
3386 io_watchdog_func()
3387 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
3388 usb_kill_urb() and finish_unlinks()
3389 - arm64: Remove unimplemented syscall log message
3390 - arm64: Disable unhandled signal log messages by default
3391 - arm64: cpufeature: Fix CTR_EL0 field definitions
3392 - Add delay-init quirk for Corsair K70 RGB keyboards
3393 - usb: host: ehci: use correct device pointer for dma ops
3394 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
3395 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
3396 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
3397 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
3398 - Revert "usb: musb: host: don't start next rx urb if current one failed"
3399 - usb: gadget: f_fs: Process all descriptors during bind
3400 - usb: gadget: f_fs: Use config_ep_by_speed()
3401 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
3402 - drm/cirrus: Load lut in crtc_commit
3403 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
3404 - drm: Handle unexpected holes in color-eviction
3405 - drm/amdgpu: disable MMHUB power gating on raven
3406 - drm/amdgpu: fix VA hole handling on Vega10 v3
3407 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
3408 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
3409 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
3410 - drm/amdgpu: add new device to use atpx quirk
3411 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
3412 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
3413 - microblaze: fix endian handling
3414 - Linux 4.15.7
3415
3416 * [regression] Colour banding and artefacts appear system-wide on an Asus
3417 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
3418 to v4.15.7 stable release (LP: #1752317)
3419 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
3420
3421 * errors with sas hotplug (LP: #1752146)
3422 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
3423 - scsi: libsas: fix error when getting phy events
3424 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
3425 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
3426 - scsi: libsas: shut down the PHY if events reached the threshold
3427 - scsi: libsas: make the event threshold configurable
3428 - scsi: libsas: Use new workqueue to run sas event and disco event
3429 - scsi: libsas: use flush_workqueue to process disco events synchronously
3430 - scsi: libsas: direct call probe and destruct
3431 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
3432
3433 * rtnetlink: enable namespace identifying properties in rtnetlink requests
3434 (LP: #1748232)
3435 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
3436 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
3437 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
3438 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
3439 - rtnetlink: remove check for IFLA_IF_NETNSID
3440 - rtnetlink: require unique netns identifier
3441
3442 * Bionic update to v4.15.6 stable release (LP: #1752119)
3443 - tun: fix tun_napi_alloc_frags() frag allocator
3444 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
3445 - ptr_ring: try vmalloc() when kmalloc() fails
3446 - selinux: ensure the context is NUL terminated in
3447 security_context_to_sid_core()
3448 - selinux: skip bounded transition processing if the policy isn't loaded
3449 - media: pvrusb2: properly check endpoint types
3450 - crypto: x86/twofish-3way - Fix %rbp usage
3451 - staging: android: ion: Add __GFP_NOWARN for system contig heap
3452 - staging: android: ion: Switch from WARN to pr_warn
3453 - blk_rq_map_user_iov: fix error override
3454 - KVM: x86: fix escape of guest dr6 to the host
3455 - kcov: detect double association with a single task
3456 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
3457 - netfilter: x_tables: avoid out-of-bounds reads in
3458 xt_request_find_{match|target}
3459 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
3460 - netfilter: on sockopt() acquire sock lock only in the required scope
3461 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
3462 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
3463 - rds: tcp: correctly sequence cleanup on netns deletion.
3464 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
3465 delete
3466 - net: avoid skb_warn_bad_offload on IS_ERR
3467 - net_sched: gen_estimator: fix lockdep splat
3468 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
3469 - ASoC: ux500: add MODULE_LICENSE tag
3470 - video: fbdev/mmp: add MODULE_LICENSE
3471 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
3472 - arm64: dts: add #cooling-cells to CPU nodes
3473 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
3474 - ANDROID: binder: remove WARN() for redundant txn error
3475 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
3476 - staging: android: ashmem: Fix a race condition in pin ioctls
3477 - binder: check for binder_thread allocation failure in binder_poll()
3478 - binder: replace "%p" with "%pK"
3479 - staging: fsl-mc: fix build testing on x86
3480 - staging: iio: adc: ad7192: fix external frequency setting
3481 - staging: iio: ad5933: switch buffer mode to software
3482 - xhci: Fix NULL pointer in xhci debugfs
3483 - xhci: Fix xhci debugfs devices node disappearance after hibernation
3484 - xhci: xhci debugfs device nodes weren't removed after device plugged out
3485 - xhci: fix xhci debugfs errors in xhci_stop
3486 - usbip: keep usbip_device sockfd state in sync with tcp_socket
3487 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
3488 - mei: me: add cannon point device ids
3489 - mei: me: add cannon point device ids for 4th device
3490 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
3491 - Linux 4.15.6
3492
3493 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
3494 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
3495
3496 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
3497 - powerpc/powernv: Introduce new PHB type for opencapi links
3498 - powerpc/powernv: Set correct configuration space size for opencapi devices
3499 - powerpc/powernv: Add opal calls for opencapi
3500 - powerpc/powernv: Add platform-specific services for opencapi
3501 - powerpc/powernv: Capture actag information for the device
3502 - ocxl: Driver code for 'generic' opencapi devices
3503 - ocxl: Add AFU interrupt support
3504 - ocxl: Add a kernel API for other opencapi drivers
3505 - ocxl: Add trace points
3506 - ocxl: Add Makefile and Kconfig
3507 - [Config] CONFIG_OCXL=m for ppc64el
3508 - cxl: Remove support for "Processing accelerators" class
3509 - ocxl: Documentation
3510 - ocxl: add MAINTAINERS entry
3511 - cxl: Add support for ASB_Notify on POWER9
3512
3513 * Request to update 18.04 kernel aacraid to upstream 4.16 version
3514 (LP: #1746801)
3515 - scsi: aacraid: remove unused variable managed_request_id
3516 - scsi: aacraid: Do not attempt abort when Fw panicked
3517 - scsi: aacraid: Do not remove offlined devices
3518 - scsi: aacraid: Fix ioctl reset hang
3519 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
3520 - scsi: aacraid: Refactor reset_host store function
3521 - scsi: aacraid: Move code to wait for IO completion to shutdown func
3522 - scsi: aacraid: Create bmic submission function from bmic identify
3523 - scsi: aacraid: Change phy luns function to use common bmic function
3524 - scsi: aacraid: Refactor and rename to make mirror existing changes
3525 - scsi: aacraid: Add target setup helper function
3526 - scsi: aacraid: Untangle targets setup from report phy luns
3527 - scsi: aacraid: Move function around to match existing code
3528 - scsi: aacraid: Create helper functions to get lun info
3529 - scsi: aacraid: Save bmic phy information for each phy
3530 - scsi: aacraid: Add helper function to set queue depth
3531 - scsi: aacraid: Merge func to get container information
3532 - scsi: aacraid: Process hba and container hot plug events in single function
3533 - scsi: aacraid: Added macros to help loop through known buses and targets
3534 - scsi: aacraid: Refactor resolve luns code and scsi functions
3535 - scsi: aacraid: Merge adapter setup with resolve luns
3536 - scsi: aacraid: Block concurrent hotplug event handling
3537 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
3538 - scsi: aacraid: Reschedule host scan in case of failure
3539 - scsi: aacraid: Fix hang while scanning in eh recovery
3540 - scsi: aacraid: Skip schedule rescan in case of kdump
3541 - scsi: aacraid: Remove unused rescan variable
3542 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
3543 - scsi: aacraid: Update driver version to 50877
3544 - scsi: aacraid: Fix driver oops with dead battery
3545 - scsi: aacraid: remove redundant setting of variable c
3546 - scsi: aacraid: Get correct lun count
3547 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
3548
3549 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
3550 - powerpc/modules: Add REL24 relocation support of livepatch symbols
3551 - powerpc/modules: Don't try to restore r2 after a sibling call
3552 - powerpc/modules: Improve restore_r2() error message
3553
3554 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
3555 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
3556 - ibmvnic: Increase maximum number of RX/TX queues
3557 - ibmvnic: Include header descriptor support for ARP packets
3558 - ibmvnic: Don't handle RX interrupts when not up.
3559 - ibmvnic: Wait for device response when changing MAC
3560 - ibmvnic: fix firmware version when no firmware level has been provided by
3561 the VIOS server
3562 - ibmvnic: fix empty firmware version and errors cleanup
3563 - ibmvnic: Fix rx queue cleanup for non-fatal resets
3564 - ibmvnic: Ensure that buffers are NULL after free
3565 - ibmvnic: queue reset when CRQ gets closed during reset
3566 - ibmvnic: Reset long term map ID counter
3567 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
3568 - ibmvnic: Wait until reset is complete to set carrier on
3569 - ibmvnic: Fix login buffer memory leaks
3570 - ibmvnic: Fix NAPI structures memory leak
3571 - ibmvnic: Free RX socket buffer in case of adapter error
3572 - ibmvnic: Clean RX pool buffers during device close
3573 - ibmvnic: Check for NULL skb's in NAPI poll routine
3574 - ibmvnic: Fix early release of login buffer
3575
3576 * Power9 DD 2.2 needs HMI fixup backport of upstream
3577 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
3578 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
3579
3580 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
3581 - d-i: add cxgb4 to nic-modules
3582
3583 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
3584 driver (LP: #1751337)
3585 - tg3: APE heartbeat changes
3586
3587 * Miscellaneous Ubuntu changes
3588 - ubuntu: vbox -- update to 5.2.6-dfsg-5
3589 - Revert "UBUNTU: SAUCE: Import aufs driver"
3590 - SAUCE: Import aufs driver
3591 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
3592 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
3593 - [Config] fix up retpoline abi files
3594 - ubuntu: vbox -- update to 5.2.8-dfsg-2
3595
3596 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
3597
3598 linux (4.15.0-11.12) bionic; urgency=medium
3599
3600 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
3601
3602 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
3603 - [Config] CONFIG_INDIRECT_PIO=y
3604 - SAUCE: LIB: Introduce a generic PIO mapping method
3605 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
3606 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
3607 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
3608 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
3609 - [Config] CONFIG_HISILICON_LPC=y
3610 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
3611 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
3612 - SAUCE: HISI LPC: Add ACPI support
3613 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
3614
3615 * Bionic update to v4.15.5 stable release (LP: #1751131)
3616 - scsi: smartpqi: allow static build ("built-in")
3617 - IB/umad: Fix use of unprotected device pointer
3618 - IB/qib: Fix comparison error with qperf compare/swap test
3619 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
3620 - IB/core: Fix two kernel warnings triggered by rxe registration
3621 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
3622 - IB/core: Avoid a potential OOPs for an unused optional parameter
3623 - selftests: seccomp: fix compile error seccomp_bpf
3624 - kselftest: fix OOM in memory compaction test
3625 - RDMA/rxe: Fix a race condition related to the QP error state
3626 - RDMA/rxe: Fix a race condition in rxe_requester()
3627 - RDMA/rxe: Fix rxe_qp_cleanup()
3628 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
3629 - PM / devfreq: Propagate error from devfreq_add_device()
3630 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
3631 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
3632 - trace_uprobe: Display correct offset in uprobe_events
3633 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
3634 - powerpc/kernel: Block interrupts when updating TIDR
3635 - powerpc/vas: Don't set uses_vas for kernel windows
3636 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
3637 - powerpc/mm: Flush radix process translations when setting MMU type
3638 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
3639 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
3640 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
3641 - arm64: dts: msm8916: Correct ipc references for smsm
3642 - ARM: lpc3250: fix uda1380 gpio numbers
3643 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
3644 - ARM: dts: nomadik: add interrupt-parent for clcd
3645 - arm: dts: mt7623: fix card detection issue on bananapi-r2
3646 - arm: spear600: Add missing interrupt-parent of rtc
3647 - arm: spear13xx: Fix dmas cells
3648 - arm: spear13xx: Fix spics gpio controller's warning
3649 - x86/gpu: add CFL to early quirks
3650 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
3651 - x86/xen: init %gs very early to avoid page faults with stack protector
3652 - x86: PM: Make APM idle driver initialize polling state
3653 - mm, memory_hotplug: fix memmap initialization
3654 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
3655 speculation attack surface
3656 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
3657 speculation attack surface
3658 - compiler-gcc.h: Introduce __optimize function attribute
3659 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
3660 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
3661 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
3662 - powerpc/mm/radix: Split linear mapping on hot-unplug
3663 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
3664 - x86/speculation: Update Speculation Control microcode blacklist
3665 - x86/speculation: Correct Speculation Control microcode blacklist again
3666 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
3667 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
3668 by always inlining iterator helper methods
3669 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
3670 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
3671 bitmap
3672 - x86/speculation: Clean up various Spectre related details
3673 - PM / runtime: Update links_count also if !CONFIG_SRCU
3674 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
3675 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
3676 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
3677 speculation attack surface
3678 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
3679 extensions
3680 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
3681 POP_REGS macro
3682 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
3683 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
3684 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
3685 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
3686 SAVE_AND_CLEAR_REGS macros
3687 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
3688 - x86/entry/64: Fix paranoid_entry() frame pointer warning
3689 - x86/entry/64: Remove the unused 'icebp' macro
3690 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
3691 - selftests/x86: Clean up and document sscanf() usage
3692 - selftests/x86/pkeys: Remove unused functions
3693 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
3694 the VM directory
3695 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
3696 - gfs2: Fixes to "Implement iomap for block_map"
3697 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
3698 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
3699 - objtool: Fix segfault in ignore_unreachable_insn()
3700 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
3701 - x86/debug: Use UD2 for WARN()
3702 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
3703 - nospec: Move array_index_nospec() parameter checking into separate macro
3704 - x86/speculation: Add <asm/msr-index.h> dependency
3705 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
3706 __flush_tlb_one_[user|kernel]()
3707 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
3708 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
3709 - x86/spectre: Fix an error message
3710 - x86/cpu: Change type of x86_cache_size variable to unsigned int
3711 - x86/entry/64: Fix CR3 restore in paranoid_exit()
3712 - drm/ttm: Don't add swapped BOs to swap-LRU list
3713 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
3714 - drm/qxl: unref cursor bo when finished with it
3715 - drm/qxl: reapply cursor after resetting primary
3716 - drm/amd/powerplay: Fix smu_table_entry.handle type
3717 - drm/ast: Load lut in crtc_commit
3718 - drm: Check for lessee in DROP_MASTER ioctl
3719 - arm64: Add missing Falkor part number for branch predictor hardening
3720 - drm/radeon: Add dpm quirk for Jet PRO (v2)
3721 - drm/radeon: adjust tested variable
3722 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
3723 physical CPU
3724 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
3725 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
3726 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
3727 - mmc: bcm2835: Don't overwrite max frequency unconditionally
3728 - Revert "mmc: meson-gx: include tx phase in the tuning process"
3729 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
3730 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
3731 - jbd2: fix sphinx kernel-doc build warnings
3732 - ext4: fix a race in the ext4 shutdown path
3733 - ext4: save error to disk in __ext4_grp_locked_error()
3734 - ext4: correct documentation for grpid mount option
3735 - mm: hide a #warning for COMPILE_TEST
3736 - mm: Fix memory size alignment in devm_memremap_pages_release()
3737 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
3738 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
3739 - MIPS: Fix incorrect mem=X@Y handling
3740 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
3741 - PCI: iproc: Fix NULL pointer dereference for BCMA
3742 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
3743 - PCI: keystone: Fix interrupt-controller-node lookup
3744 - video: fbdev: atmel_lcdfb: fix display-timings lookup
3745 - console/dummy: leave .con_font_get set to NULL
3746 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
3747 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
3748 - xenbus: track caller request id
3749 - seq_file: fix incomplete reset on read from zero offset
3750 - tracing: Fix parsing of globs with a wildcard at the beginning
3751 - mpls, nospec: Sanitize array index in mpls_label_ok()
3752 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
3753 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
3754 - xprtrdma: Fix calculation of ri_max_send_sges
3755 - xprtrdma: Fix BUG after a device removal
3756 - blk-wbt: account flush requests correctly
3757 - target/iscsi: avoid NULL dereference in CHAP auth error path
3758 - iscsi-target: make sure to wake up sleeping login worker
3759 - dm: correctly handle chained bios in dec_pending()
3760 - Btrfs: fix deadlock in run_delalloc_nocow
3761 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
3762 - Btrfs: fix extent state leak from tree log
3763 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
3764 - Btrfs: fix use-after-free on root->orphan_block_rsv
3765 - Btrfs: fix unexpected -EEXIST when creating new inode
3766 - 9p/trans_virtio: discard zero-length reply
3767 - mtd: nand: vf610: set correct ooblayout
3768 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
3769 - ALSA: hda/realtek - Add headset mode support for Dell laptop
3770 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
3771 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
3772 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
3773 - ALSA: usb: add more device quirks for USB DSD devices
3774 - ALSA: seq: Fix racy pool initializations
3775 - mvpp2: fix multicast address filter
3776 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
3777 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
3778 - ARM: dts: exynos: fix RTC interrupt for exynos5410
3779 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
3780 - arm64: dts: msm8916: Add missing #phy-cells
3781 - ARM: dts: s5pv210: add interrupt-parent for ohci
3782 - arm: dts: mt7623: Update ethsys binding
3783 - arm: dts: mt2701: Add reset-cells
3784 - ARM: dts: Delete bogus reference to the charlcd
3785 - media: r820t: fix r820t_write_reg for KASAN
3786 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
3787 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
3788 - Linux 4.15.5
3789
3790 * retpoline abi files are empty on i386 (LP: #1751021)
3791 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
3792 - [Packaging] final-checks -- sanity checking ABI contents
3793 - [Packaging] final-checks -- check for empty retpoline files
3794 - [Config] Disable i386 retpoline check for next upload
3795
3796 * Bionic update to v4.15.4 stable release (LP: #1751064)
3797 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
3798 - cifs: Fix missing put_xid in cifs_file_strict_mmap
3799 - cifs: Fix autonegotiate security settings mismatch
3800 - CIFS: zero sensitive data when freeing
3801 - cpufreq: mediatek: add mediatek related projects into blacklist
3802 - dmaengine: dmatest: fix container_of member in dmatest_callback
3803 - ssb: Do not disable PCI host on non-Mips
3804 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
3805 - Revert "drm/i915: mark all device info struct with __initconst"
3806 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
3807 - sched/rt: Up the root domain ref count when passing it around via IPIs
3808 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
3809 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
3810 - media: hdpvr: Fix an error handling path in hdpvr_probe()
3811 - arm64: mm: Use non-global mappings for kernel space
3812 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
3813 - arm64: mm: Move ASID from TTBR0 to TTBR1
3814 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
3815 - arm64: mm: Rename post_ttbr0_update_workaround
3816 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
3817 - arm64: mm: Allocate ASIDs in pairs
3818 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
3819 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
3820 - arm64: entry: Add exception trampoline page for exceptions from EL0
3821 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
3822 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
3823 - arm64: entry: Hook up entry trampoline to exception vectors
3824 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
3825 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
3826 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
3827 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
3828 - arm64: kaslr: Put kernel vectors address in separate data page
3829 - arm64: use RET instruction for exiting the trampoline
3830 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
3831 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
3832 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
3833 - arm64: capabilities: Handle duplicate entries for a capability
3834 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
3835 - arm64: kpti: Fix the interaction between ASID switching and software PAN
3836 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
3837 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
3838 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
3839 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
3840 - arm64: Force KPTI to be disabled on Cavium ThunderX
3841 - arm64: entry: Reword comment about post_ttbr_update_workaround
3842 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
3843 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
3844 - arm64: barrier: Add CSDB macros to control data-value prediction
3845 - arm64: Implement array_index_mask_nospec()
3846 - arm64: Make USER_DS an inclusive limit
3847 - arm64: Use pointer masking to limit uaccess speculation
3848 - arm64: entry: Ensure branch through syscall table is bounded under
3849 speculation
3850 - arm64: uaccess: Prevent speculative use of the current addr_limit
3851 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
3852 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
3853 - arm64: futex: Mask __user pointers prior to dereference
3854 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
3855 - arm64: Run enable method for errata work arounds on late CPUs
3856 - arm64: cpufeature: Pass capability structure to ->enable callback
3857 - drivers/firmware: Expose psci_get_version through psci_ops structure
3858 - arm64: Move post_ttbr_update_workaround to C code
3859 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
3860 - arm64: Move BP hardening to check_and_switch_context
3861 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
3862 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
3863 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
3864 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
3865 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
3866 - arm64: Implement branch predictor hardening for Falkor
3867 - arm64: Branch predictor hardening for Cavium ThunderX2
3868 - arm64: KVM: Increment PC after handling an SMC trap
3869 - arm/arm64: KVM: Consolidate the PSCI include files
3870 - arm/arm64: KVM: Add PSCI_VERSION helper
3871 - arm/arm64: KVM: Add smccc accessors to PSCI code
3872 - arm/arm64: KVM: Implement PSCI 1.0 support
3873 - arm/arm64: KVM: Advertise SMCCC v1.1
3874 - arm64: KVM: Make PSCI_VERSION a fast path
3875 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
3876 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
3877 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
3878 - firmware/psci: Expose PSCI conduit
3879 - firmware/psci: Expose SMCCC version through psci_ops
3880 - arm/arm64: smccc: Make function identifiers an unsigned quantity
3881 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
3882 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
3883 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
3884 - mtd: cfi: convert inline functions to macros
3885 - mtd: nand: brcmnand: Disable prefetch by default
3886 - mtd: nand: Fix nand_do_read_oob() return value
3887 - mtd: nand: sunxi: Fix ECC strength choice
3888 - ubi: Fix race condition between ubi volume creation and udev
3889 - ubi: fastmap: Erase outdated anchor PEBs during attach
3890 - ubi: block: Fix locking for idr_alloc/idr_remove
3891 - ubifs: free the encrypted symlink target
3892 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
3893 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
3894 - NFS: Add a cond_resched() to nfs_commit_release_pages()
3895 - NFS: Fix nfsstat breakage due to LOOKUPP
3896 - NFS: commit direct writes even if they fail partially
3897 - NFS: reject request for id_legacy key without auxdata
3898 - NFS: Fix a race between mmap() and O_DIRECT
3899 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
3900 - kernfs: fix regression in kernfs_fop_write caused by wrong type
3901 - ahci: Annotate PCI ids for mobile Intel chipsets as such
3902 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
3903 - ahci: Add Intel Cannon Lake PCH-H PCI ID
3904 - crypto: hash - introduce crypto_hash_alg_has_setkey()
3905 - crypto: cryptd - pass through absence of ->setkey()
3906 - crypto: mcryptd - pass through absence of ->setkey()
3907 - crypto: poly1305 - remove ->setkey() method
3908 - crypto: hash - annotate algorithms taking optional key
3909 - crypto: hash - prevent using keyed hashes without setting key
3910 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
3911 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
3912 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
3913 - media: v4l2-compat-ioctl32.c: fix the indentation
3914 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
3915 __get/put_v4l2_format32
3916 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
3917 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
3918 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
3919 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
3920 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
3921 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
3922 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
3923 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
3924 - crypto: caam - fix endless loop when DECO acquire fails
3925 - crypto: sha512-mb - initialize pending lengths correctly
3926 - crypto: talitos - fix Kernel Oops on hashing an empty file
3927 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
3928 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
3929 - KVM: nVMX: Fix bug of injecting L2 exception into L1
3930 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
3931 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
3932 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
3933 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
3934 - ASoC: acpi: fix machine driver selection based on quirk
3935 - ASoC: rockchip: i2s: fix playback after runtime resume
3936 - ASoC: skl: Fix kernel warning due to zero NHTL entry
3937 - ASoC: compress: Correct handling of copy callback
3938 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
3939 - afs: Add missing afs_put_cell()
3940 - afs: Need to clear responded flag in addr cursor
3941 - afs: Fix missing cursor clearance
3942 - afs: Fix server list handling
3943 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
3944 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
3945 - kasan: don't emit builtin calls when sanitization is off
3946 - kasan: rework Kconfig settings
3947 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
3948 - media: dvb-frontends: fix i2c access helpers for KASAN
3949 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
3950 - media: ts2020: avoid integer overflows on 32 bit machines
3951 - media: vivid: fix module load error when enabling fb and no_error_inj=1
3952 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
3953 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
3954 - kernel/async.c: revert "async: simplify lowest_in_progress()"
3955 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
3956 - pipe: actually allow root to exceed the pipe buffer limits
3957 - pipe: fix off-by-one error when checking buffer limits
3958 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
3959 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
3960 - ipmi: use dynamic memory for DMI driver override
3961 - signal/openrisc: Fix do_unaligned_access to send the proper signal
3962 - signal/sh: Ensure si_signo is initialized in do_divide_error
3963 - alpha: fix crash if pthread_create races with signal delivery
3964 - alpha: osf_sys.c: fix put_tv32 regression
3965 - alpha: Fix mixed up args in EXC macro in futex operations
3966 - alpha: fix reboot on Avanti platform
3967 - alpha: fix formating of stack content
3968 - xtensa: fix futex_atomic_cmpxchg_inatomic
3969 - EDAC, octeon: Fix an uninitialized variable warning
3970 - genirq: Make legacy autoprobing work again
3971 - pinctrl: intel: Initialize GPIO properly when used through irqchip
3972 - pinctrl: mcp23s08: fix irq setup order
3973 - pinctrl: sx150x: Unregister the pinctrl on release
3974 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
3975 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
3976 - pktcdvd: Fix pkt_setup_dev() error path
3977 - pktcdvd: Fix a recently introduced NULL pointer dereference
3978 - blk-mq: quiesce queue before freeing queue
3979 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
3980 - lib/ubsan.c: s/missaligned/misaligned/
3981 - lib/ubsan: add type mismatch handler for new GCC/Clang
3982 - objtool: Fix switch-table detection
3983 - arm64: dts: marvell: add Ethernet aliases
3984 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
3985 - ACPI: sbshc: remove raw pointer from printk() message
3986 - acpi, nfit: fix register dimm error handling
3987 - ovl: force r/o mount when index dir creation fails
3988 - ovl: fix failure to fsync lower dir
3989 - ovl: take mnt_want_write() for work/index dir setup
3990 - ovl: take mnt_want_write() for removing impure xattr
3991 - ovl: hash directory inodes for fsnotify
3992 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
3993 - devpts: fix error handling in devpts_mntget()
3994 - ftrace: Remove incorrect setting of glob search field
3995 - scsi: core: Ensure that the SCSI error handler gets woken up
3996 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
3997 - scsi: cxlflash: Reset command ioasc
3998 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
3999 - Linux 4.15.4
4000 - updateconfigs after v4.14.4 stable updates
4001
4002 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
4003 do not need KPTI when KASLR is off.
4004 - arm64: Turn on KPTI only on CPUs that need it
4005
4006 * Miscellaneous Ubuntu changes
4007 - [Config] fix up removed retpoline call sites
4008
4009 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
4010
4011 linux (4.15.0-10.11) bionic; urgency=medium
4012
4013 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
4014
4015 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
4016 (LP: #1749202)
4017 - swiotlb: suppress warning when __GFP_NOWARN is set
4018 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
4019
4020 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
4021 - SAUCE: tools -- add ability to disable libbfd
4022 - [Packaging] correct disablement of libbfd
4023
4024 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
4025 (LP: #1744058)
4026 - ALSA: hda/realtek - update ALC225 depop optimize
4027
4028 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
4029 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
4030
4031 * headset mic can't be detected on two Dell machines (LP: #1748807)
4032 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
4033 - ALSA: hda - Fix headset mic detection problem for two Dell machines
4034
4035 * Bionic update to v4.15.3 stable release (LP: #1749191)
4036 - ip6mr: fix stale iterator
4037 - net: igmp: add a missing rcu locking section
4038 - qlcnic: fix deadlock bug
4039 - qmi_wwan: Add support for Quectel EP06
4040 - r8169: fix RTL8168EP take too long to complete driver initialization.
4041 - tcp: release sk_frag.page in tcp_disconnect
4042 - vhost_net: stop device during reset owner
4043 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
4044 - ipv6: change route cache aging logic
4045 - Revert "defer call to mem_cgroup_sk_alloc()"
4046 - net: ipv6: send unsolicited NA after DAD
4047 - rocker: fix possible null pointer dereference in
4048 rocker_router_fib_event_work
4049 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
4050 - cls_u32: add missing RCU annotation.
4051 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
4052 - soreuseport: fix mem leak in reuseport_add_sock()
4053 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
4054 - net: sched: fix use-after-free in tcf_block_put_ext
4055 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
4056 - media: soc_camera: soc_scale_crop: add missing
4057 MODULE_DESCRIPTION/AUTHOR/LICENSE
4058 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4059 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
4060 - crypto: tcrypt - fix S/G table for test_aead_speed()
4061 - Linux 4.15.3
4062
4063 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
4064 CVE-2018-1000026
4065 - net: create skb_gso_validate_mac_len()
4066 - bnx2x: disable GSO where gso_size is too big for hardware
4067
4068 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
4069 - net: hns: add ACPI mode support for ethtool -p
4070
4071 * CVE-2017-5715 (Spectre v2 Intel)
4072 - [Packaging] retpoline files must be sorted
4073 - [Packaging] pull in retpoline files
4074
4075 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
4076 - d-i: Add hfi1 to nic-modules
4077
4078 * CVE-2017-5715 (Spectre v2 retpoline)
4079 - [Packaging] retpoline -- add call site validation
4080 - [Config] disable retpoline checks for first upload
4081
4082 * Do not duplicate changelog entries assigned to more than one bug or CVE
4083 (LP: #1743383)
4084 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
4085
4086 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
4087
4088 linux (4.15.0-9.10) bionic; urgency=medium
4089
4090 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
4091
4092 * Miscellaneous Ubuntu changes
4093 - [Debian] tests -- remove gcc-multilib dependency for arm64
4094
4095 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
4096
4097 linux (4.15.0-8.9) bionic; urgency=medium
4098
4099 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
4100
4101 * Bionic update to v4.15.2 stable release (LP: #1748072)
4102 - KVM: x86: Make indirect calls in emulator speculation safe
4103 - KVM: VMX: Make indirect call speculation safe
4104 - module/retpoline: Warn about missing retpoline in module
4105 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
4106 - x86/cpufeatures: Add Intel feature bits for Speculation Control
4107 - x86/cpufeatures: Add AMD feature bits for Speculation Control
4108 - x86/msr: Add definitions for new speculation control MSRs
4109 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
4110 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
4111 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
4112 - x86/alternative: Print unadorned pointers
4113 - x86/nospec: Fix header guards names
4114 - x86/bugs: Drop one "mitigation" from dmesg
4115 - x86/cpu/bugs: Make retpoline module warning conditional
4116 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
4117 - x86/retpoline: Simplify vmexit_fill_RSB()
4118 - x86/speculation: Simplify indirect_branch_prediction_barrier()
4119 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4120 - iio: adc/accel: Fix up module licenses
4121 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4122 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4123 - KVM: nVMX: Eliminate vmcs02 pool
4124 - KVM: VMX: introduce alloc_loaded_vmcs
4125 - objtool: Improve retpoline alternative handling
4126 - objtool: Add support for alternatives at the end of a section
4127 - objtool: Warn on stripped section symbol
4128 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
4129 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
4130 - x86/entry/64: Remove the SYSCALL64 fast path
4131 - x86/entry/64: Push extra regs right away
4132 - x86/asm: Move 'status' from thread_struct to thread_info
4133 - Documentation: Document array_index_nospec
4134 - array_index_nospec: Sanitize speculative array de-references
4135 - x86: Implement array_index_mask_nospec
4136 - x86: Introduce barrier_nospec
4137 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
4138 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
4139 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
4140 - x86/get_user: Use pointer masking to limit speculation
4141 - x86/syscall: Sanitize syscall table de-references under speculation
4142 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
4143 - nl80211: Sanitize array index in parse_txq_params
4144 - x86/spectre: Report get_user mitigation for spectre_v1
4145 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
4146 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
4147 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
4148 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
4149 - KVM: VMX: make MSR bitmaps per-VCPU
4150 - x86/kvm: Update spectre-v1 mitigation
4151 - x86/retpoline: Avoid retpolines for built-in __init functions
4152 - x86/spectre: Simplify spectre_v2 command line parsing
4153 - x86/pti: Mark constant arrays as __initconst
4154 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
4155 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
4156 - KVM/x86: Add IBPB support
4157 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
4158 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
4159 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
4160 - serial: core: mark port as initialized after successful IRQ change
4161 - fpga: region: release of_parse_phandle nodes after use
4162 - Linux 4.15.2
4163
4164 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
4165 - net: phy: core: remove now uneeded disabling of interrupts
4166 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
4167 - net: socionext: Add Synquacer NetSec driver
4168 - net: socionext: include linux/io.h to fix build
4169 - net: socionext: Fix error return code in netsec_netdev_open()
4170
4171 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
4172 - [Config] CONFIG_EDAC_GHES=y
4173
4174 * support thunderx2 vendor pmu events (LP: #1747523)
4175 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
4176 - perf tools arm64: Add support for get_cpuid_str function.
4177 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
4178 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
4179 events
4180 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
4181
4182 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
4183 - SAUCE: mm: disable vma based swap readahead by default
4184 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
4185
4186 * Miscellaneous Ubuntu changes
4187 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
4188
4189 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
4190
4191 linux (4.15.0-7.8) bionic; urgency=medium
4192
4193 * Bionic update to v4.15.1 stable release (LP: #1747169)
4194 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
4195 - tools/gpio: Fix build error with musl libc
4196 - gpio: stmpe: i2c transfer are forbiden in atomic context
4197 - gpio: Fix kernel stack leak to userspace
4198 - ALSA: hda - Reduce the suspend time consumption for ALC256
4199 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
4200 - crypto: aesni - handle zero length dst buffer
4201 - crypto: aesni - fix typo in generic_gcmaes_decrypt
4202 - crypto: aesni - add wrapper for generic gcm(aes)
4203 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
4204 aesni
4205 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
4206 aesni
4207 - crypto: inside-secure - fix hash when length is a multiple of a block
4208 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
4209 - crypto: sha3-generic - fixes for alignment and big endian operation
4210 - crypto: af_alg - whitelist mask and type
4211 - HID: wacom: EKR: ensure devres groups at higher indexes are released
4212 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
4213 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4214 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4215 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
4216 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
4217 - igb: Free IRQs when device is hotplugged
4218 - ima/policy: fix parsing of fsuuid
4219 - scsi: aacraid: Fix udev inquiry race condition
4220 - scsi: aacraid: Fix hang in kdump
4221 - scsi: storvsc: missing error code in storvsc_probe()
4222 - staging: lustre: separate a connection destroy from free struct kib_conn
4223 - staging: ccree: NULLify backup_info when unused
4224 - staging: ccree: fix fips event irq handling build
4225 - tty: fix data race between tty_init_dev and flush of buf
4226 - usb: option: Add support for FS040U modem
4227 - USB: serial: pl2303: new device id for Chilitag
4228 - USB: cdc-acm: Do not log urb submission errors on disconnect
4229 - CDC-ACM: apply quirk for card reader
4230 - USB: serial: io_edgeport: fix possible sleep-in-atomic
4231 - usbip: prevent bind loops on devices attached to vhci_hcd
4232 - usbip: list: don't list devices attached to vhci_hcd
4233 - USB: serial: simple: add Motorola Tetra driver
4234 - usb: f_fs: Prevent gadget unbind if it is already unbound
4235 - usb: uas: unconditionally bring back host after reset
4236 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
4237 - ANDROID: binder: remove waitqueue when thread exits.
4238 - android: binder: use VM_ALLOC to get vm area
4239 - mei: me: allow runtime pm for platform with D0i3
4240 - serial: 8250_of: fix return code when probe function fails to get reset
4241 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
4242 - serial: 8250_dw: Revert "Improve clock rate setting"
4243 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
4244 - spi: imx: do not access registers while clocks disabled
4245 - iio: adc: stm32: fix scan of multiple channels with DMA
4246 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
4247 - test_firmware: fix missing unlock on error in config_num_requests_store()
4248 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
4249 - Input: synaptics-rmi4 - do not delete interrupt memory too early
4250 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
4251 - Linux 4.15.1
4252
4253 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
4254 (LP: #1744712)
4255 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
4256 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
4257 version
4258
4259 * apparmor profile load in stacked policy container fails (LP: #1746463)
4260 - SAUCE: apparmor: fix display of .ns_name for containers
4261
4262 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
4263
4264 linux (4.15.0-6.7) bionic; urgency=low
4265
4266 * upload urgency should be medium by default (LP: #1745338)
4267 - [Packaging] update urgency to medium by default
4268
4269 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
4270 - scsi: libiscsi: Allow sd_shutdown on bad transport
4271
4272 * Miscellaneous Ubuntu changes
4273 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
4274 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
4275 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
4276
4277 [ Upstream Kernel Changes ]
4278
4279 * Rebase to v4.15
4280
4281 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
4282
4283 linux (4.15.0-5.6) bionic; urgency=low
4284
4285 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
4286 (LP: #1744077)
4287 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
4288
4289 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
4290 (LP: #1743638)
4291 - [d-i] Add qede to nic-modules udeb
4292
4293 * boot failure on AMD Raven + WesternXT (LP: #1742759)
4294 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
4295
4296 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
4297 (LP: #1726519)
4298 - SAUCE: Revert "scsi: libsas: allow async aborts"
4299
4300 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
4301 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
4302
4303 * Miscellaneous Ubuntu changes
4304 - Rebase to v4.15-rc7
4305 - [Config] CONFIG_CPU_ISOLATION=y
4306 - [Config] Update annotations following config review
4307 - Revert "UBUNTU: SAUCE: Import aufs driver"
4308 - SAUCE: Import aufs driver
4309 - ubuntu: vbox -- update to 5.2.6-dfsg-1
4310 - ubuntu: vbox: build fixes for 4.15
4311 - ubuntu: vbox -- update to 5.2.6-dfsg-2
4312 - hio: updates for timer api changes in 4.15
4313 - enable hio build
4314 - Rebase to v4.15-rc9
4315
4316 [ Upstream Kernel Changes ]
4317
4318 * Rebase to v4.15-rc9
4319
4320 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
4321
4322 linux (4.15.0-4.5) bionic; urgency=low
4323
4324 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
4325 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
4326
4327 * External HDMI monitor failed to show screen on Lenovo X1 series
4328 (LP: #1738523)
4329 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
4330
4331 * Miscellaneous Ubuntu changes
4332 - [Debian] autoreconstruct - add resoration of execute permissions
4333
4334 [ Upstream Kernel Changes ]
4335
4336 * Rebase to v4.15-rc4
4337
4338 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
4339
4340 linux (4.15.0-3.4) bionic; urgency=low
4341
4342 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
4343 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
4344
4345 [ Upstream Kernel Changes ]
4346
4347 * Rebase to v4.15-rc6
4348
4349 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
4350
4351 linux (4.15.0-2.3) bionic; urgency=low
4352
4353 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
4354 4.15.0-1.2 (LP: #1737752)
4355 - x86/mm: Unbreak modules that use the DMA API
4356
4357 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
4358 - [Config] CONFIG_SPI_INTEL_SPI_*=n
4359
4360 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
4361 and udebs (LP: #1521712)
4362 - [Config] Include ibmvnic in nic-modules
4363
4364 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
4365 - [Config] Enable support for emulation of deprecated ARMv8 instructions
4366
4367 * Miscellaneous Ubuntu changes
4368 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
4369 - Enable zfs build
4370 - [Debian] add icp to zfs-modules.ignore
4371
4372 [ Upstream Kernel Changes ]
4373
4374 * Rebase to v4.15-rc4
4375
4376 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
4377
4378 linux (4.15.0-1.2) bionic; urgency=low
4379
4380 * Disabling zfs does not always disable module checks for the zfs modules
4381 (LP: #1737176)
4382 - [Packaging] disable zfs module checks when zfs is disabled
4383
4384 * Miscellaneous Ubuntu changes
4385 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
4386
4387 [ Upstream Kernel Changes ]
4388
4389 * Rebase to v4.15-rc3
4390
4391 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
4392
4393 linux (4.15.0-0.1) bionic; urgency=low
4394
4395 * Miscellaneous Ubuntu changes
4396 - ubuntu: vbox -- update to 5.2.2-dfsg-2
4397 - ubuntu: vbox: build fixes for 4.15
4398 - disable hio build
4399 - [Config] Update kernel lockdown options to fix build errors
4400 - Disable zfs build
4401 - SAUCE: Import aufs driver
4402 - [Config] Enable AUFS config options
4403
4404 [ Upstream Kernel Changes ]
4405
4406 * Rebase to v4.15-rc2
4407
4408 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
4409
4410 linux (4.14.0-11.13) bionic; urgency=low
4411
4412 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
4413
4414 * CVE-2017-1000405
4415 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
4416
4417 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
4418 - SAUCE: mm: disable vma based swap readahead by default
4419 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
4420
4421 * Bionic update to v4.14.3 stable release (LP: #1735843)
4422 - s390: fix transactional execution control register handling
4423 - s390/noexec: execute kexec datamover without DAT
4424 - s390/runtime instrumention: fix possible memory corruption
4425 - s390/guarded storage: fix possible memory corruption
4426 - s390/disassembler: add missing end marker for e7 table
4427 - s390/disassembler: increase show_code buffer size
4428 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
4429 - ACPI / EC: Fix regression related to triggering source of EC event handling
4430 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
4431 - serdev: fix registration of second slave
4432 - sched: Make resched_cpu() unconditional
4433 - lib/mpi: call cond_resched() from mpi_powm() loop
4434 - x86/boot: Fix boot failure when SMP MP-table is based at 0
4435 - x86/decoder: Add new TEST instruction pattern
4436 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
4437 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
4438 - perf/x86/intel: Hide TSX events when RTM is not supported
4439 - arm64: Implement arch-specific pte_access_permitted()
4440 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
4441 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
4442 - uapi: fix linux/tls.h userspace compilation error
4443 - uapi: fix linux/rxrpc.h userspace compilation errors
4444 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
4445 - MIPS: ralink: Fix MT7628 pinmux
4446 - MIPS: ralink: Fix typo in mt7628 pinmux function
4447 - net: mvneta: fix handling of the Tx descriptor counter
4448 - nbd: wait uninterruptible for the dead timeout
4449 - nbd: don't start req until after the dead connection logic
4450 - PM / OPP: Add missing of_node_put(np)
4451 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
4452 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
4453 - PCI: hv: Use effective affinity mask
4454 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
4455 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
4456 - ALSA: hda: Add Raven PCI ID
4457 - dm integrity: allow unaligned bv_offset
4458 - dm cache: fix race condition in the writeback mode overwrite_bio
4459 optimisation
4460 - dm crypt: allow unaligned bv_offset
4461 - dm zoned: ignore last smaller runt zone
4462 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
4463 - dm bufio: fix integer overflow when limiting maximum cache size
4464 - ovl: Put upperdentry if ovl_check_origin() fails
4465 - dm: allocate struct mapped_device with kvzalloc
4466 - sched/rt: Simplify the IPI based RT balancing logic
4467 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
4468 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
4469 - dm: discard support requires all targets in a table support discards
4470 - MIPS: Fix odd fp register warnings with MIPS64r2
4471 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
4472 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
4473 - MIPS: Fix an n32 core file generation regset support regression
4474 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
4475 - MIPS: math-emu: Fix final emulation phase for certain instructions
4476 - rt2x00usb: mark device removed when get ENOENT usb error
4477 - mm/z3fold.c: use kref to prevent page free/compact race
4478 - autofs: don't fail mount for transient error
4479 - nilfs2: fix race condition that causes file system corruption
4480 - fscrypt: lock mutex before checking for bounce page pool
4481 - eCryptfs: use after free in ecryptfs_release_messaging()
4482 - libceph: don't WARN() if user tries to add invalid key
4483 - bcache: check ca->alloc_thread initialized before wake up it
4484 - fs: guard_bio_eod() needs to consider partitions
4485 - fanotify: fix fsnotify_prepare_user_wait() failure
4486 - isofs: fix timestamps beyond 2027
4487 - btrfs: change how we decide to commit transactions during flushing
4488 - f2fs: expose some sectors to user in inline data or dentry case
4489 - NFS: Fix typo in nomigration mount option
4490 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
4491 - nfs: Fix ugly referral attributes
4492 - NFS: Avoid RCU usage in tracepoints
4493 - NFS: revalidate "." etc correctly on "open".
4494 - nfsd: deal with revoked delegations appropriately
4495 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
4496 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
4497 - iwlwifi: fix firmware names for 9000 and A000 series hw
4498 - md: fix deadlock error in recent patch.
4499 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
4500 - Bluetooth: btqcomsmd: Add support for BD address setup
4501 - md/bitmap: revert a patch
4502 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
4503 - fsnotify: pin both inode and vfsmount mark
4504 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
4505 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
4506 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
4507 - ext4: prevent data corruption with inline data + DAX
4508 - ext4: prevent data corruption with journaling + DAX
4509 - ALSA: pcm: update tstamp only if audio_tstamp changed
4510 - ALSA: usb-audio: Add sanity checks to FE parser
4511 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
4512 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
4513 - ALSA: timer: Remove kernel warning at compat ioctl error paths
4514 - ALSA: hda/realtek - Fix ALC275 no sound issue
4515 - ALSA: hda: Fix too short HDMI/DP chmap reporting
4516 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
4517 - ALSA: hda/realtek - Fix ALC700 family no sound issue
4518 - ASoC: sun8i-codec: Invert Master / Slave condition
4519 - ASoC: sun8i-codec: Fix left and right channels inversion
4520 - ASoC: sun8i-codec: Set the BCLK divider
4521 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
4522 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
4523 - 9p: Fix missing commas in mount options
4524 - fs/9p: Compare qid.path in v9fs_test_inode
4525 - net/9p: Switch to wait_event_killable()
4526 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
4527 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
4528 - scsi: lpfc: fix pci hot plug crash in timer management routines
4529 - scsi: lpfc: fix pci hot plug crash in list_add call
4530 - scsi: lpfc: Fix crash receiving ELS while detaching driver
4531 - scsi: lpfc: Fix FCP hba_wqidx assignment
4532 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
4533 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
4534 - iscsi-target: Fix non-immediate TMR reference leak
4535 - target: fix null pointer regression in core_tmr_drain_tmr_list
4536 - target: fix buffer offset in core_scsi3_pri_read_full_status
4537 - target: Fix QUEUE_FULL + SCSI task attribute handling
4538 - target: Fix caw_sem leak in transport_generic_request_failure
4539 - target: Fix quiese during transport_write_pending_qf endless loop
4540 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
4541 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
4542 - mtd: nand: Export nand_reset() symbol
4543 - mtd: nand: atmel: Actually use the PM ops
4544 - mtd: nand: omap2: Fix subpage write
4545 - mtd: nand: Fix writing mtdoops to nand flash.
4546 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
4547 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
4548 - p54: don't unregister leds when they are not initialized
4549 - block: Fix a race between blk_cleanup_queue() and timeout handling
4550 - raid1: prevent freeze_array/wait_all_barriers deadlock
4551 - genirq: Track whether the trigger type has been set
4552 - irqchip/gic-v3: Fix ppi-partitions lookup
4553 - lockd: double unregister of inetaddr notifiers
4554 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
4555 enabled
4556 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
4557 - KVM: SVM: obey guest PAT
4558 - kvm: vmx: Reinstate support for CPUs without virtual NMI
4559 - dax: fix PMD faults on zero-length files
4560 - dax: fix general protection fault in dax_alloc_inode
4561 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
4562 - clk: ti: dra7-atl-clock: fix child-node lookups
4563 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
4564 - libnvdimm, pfn: make 'resource' attribute only readable by root
4565 - libnvdimm, namespace: fix label initialization to use valid seq numbers
4566 - libnvdimm, region : make 'resource' attribute only readable by root
4567 - libnvdimm, namespace: make 'resource' attribute only readable by root
4568 - svcrdma: Preserve CB send buffer across retransmits
4569 - IB/srpt: Do not accept invalid initiator port names
4570 - IB/cm: Fix memory corruption in handling CM request
4571 - IB/hfi1: Fix incorrect available receive user context count
4572 - IB/srp: Avoid that a cable pull can trigger a kernel crash
4573 - IB/core: Avoid crash on pkey enforcement failed in received MADs
4574 - IB/core: Only maintain real QPs in the security lists
4575 - NFC: fix device-allocation error return
4576 - spi-nor: intel-spi: Fix broken software sequencing codes
4577 - i40e: Use smp_rmb rather than read_barrier_depends
4578 - igb: Use smp_rmb rather than read_barrier_depends
4579 - igbvf: Use smp_rmb rather than read_barrier_depends
4580 - ixgbevf: Use smp_rmb rather than read_barrier_depends
4581 - i40evf: Use smp_rmb rather than read_barrier_depends
4582 - fm10k: Use smp_rmb rather than read_barrier_depends
4583 - ixgbe: Fix skb list corruption on Power systems
4584 - parisc: Fix validity check of pointer size argument in new CAS
4585 implementation
4586 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
4587 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
4588 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
4589 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
4590 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
4591 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
4592 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
4593 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
4594 - powerpc/64s/hash: Fix fork() with 512TB process address space
4595 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
4596 - media: Don't do DMA on stack for firmware upload in the AS102 driver
4597 - media: rc: check for integer overflow
4598 - media: rc: nec decoder should not send both repeat and keycode
4599 - cx231xx-cards: fix NULL-deref on missing association descriptor
4600 - media: v4l2-ctrl: Fix flags field on Control events
4601 - media: venus: fix wrong size on dma_free
4602 - media: venus: venc: fix bytesused v4l2_plane field
4603 - media: venus: reimplement decoder stop command
4604 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
4605 zone
4606 - iwlwifi: fix wrong struct for a000 device
4607 - iwlwifi: add a new a000 device
4608 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
4609 - iwlwifi: add new cards for a000 series
4610 - iwlwifi: add new cards for 8265 series
4611 - iwlwifi: add new cards for 8260 series
4612 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
4613 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
4614 - e1000e: Fix error path in link detection
4615 - e1000e: Fix return value test
4616 - e1000e: Separate signaling for link check/link up
4617 - e1000e: Avoid receiver overrun interrupt bursts
4618 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
4619 - Linux 4.14.3
4620
4621 * Miscellaneous Ubuntu changes
4622 - SAUCE: s390/topology: don't inline cpu_to_node
4623 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
4624
4625 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
4626
4627 linux (4.14.0-10.12) bionic; urgency=low
4628
4629 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
4630
4631 * Miscellaneous Ubuntu changes
4632 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
4633 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
4634
4635 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
4636
4637 linux (4.14.0-9.11) bionic; urgency=low
4638
4639 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
4640
4641 * Miscellaneous Ubuntu changes
4642 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
4643 0.7.3-1ubuntu1"
4644
4645 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
4646
4647 linux (4.14.0-8.10) bionic; urgency=low
4648
4649 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
4650
4651 * Bionic update to v4.14.2 stable release (LP: #1734694)
4652 - bio: ensure __bio_clone_fast copies bi_partno
4653 - af_netlink: ensure that NLMSG_DONE never fails in dumps
4654 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
4655 - net: cdc_ncm: GetNtbFormat endian fix
4656 - fealnx: Fix building error on MIPS
4657 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
4658 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
4659 - serial: omap: Fix EFR write on RTS deassertion
4660 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
4661 - tpm-dev-common: Reject too short writes
4662 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
4663 - mm/pagewalk.c: report holes in hugetlb ranges
4664 - ocfs2: fix cluster hang after a node dies
4665 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
4666 - ipmi: fix unsigned long underflow
4667 - mm/page_alloc.c: broken deferred calculation
4668 - mm/page_ext.c: check if page_ext is not prepared
4669 - coda: fix 'kernel memory exposure attempt' in fsync
4670 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
4671 - Linux 4.14.2
4672
4673 * Bionic update to v4.14.1 stable release (LP: #1734693)
4674 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
4675 - dmaengine: dmatest: warn user when dma test times out
4676 - media: imon: Fix null-ptr-deref in imon_probe
4677 - media: dib0700: fix invalid dvb_detach argument
4678 - crypto: dh - Fix double free of ctx->p
4679 - crypto: dh - Don't permit 'p' to be 0
4680 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
4681 - crypto: brcm - Explicity ACK mailbox message
4682 - USB: early: Use new USB product ID and strings for DbC device
4683 - USB: usbfs: compute urb->actual_length for isochronous
4684 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
4685 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
4686 - USB: serial: metro-usb: stop I/O after failed open
4687 - USB: serial: Change DbC debug device binding ID
4688 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
4689 - USB: serial: garmin_gps: fix I/O after failed probe and remove
4690 - USB: serial: garmin_gps: fix memory leak on probe errors
4691 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
4692 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
4693 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
4694 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
4695 - HID: cp2112: add HIDRAW dependency
4696 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
4697 - rpmsg: glink: Add missing MODULE_LICENSE
4698 - staging: wilc1000: Fix bssid buffer offset in Txq
4699 - staging: sm750fb: Fix parameter mistake in poke32
4700 - staging: ccree: fix 64 bit scatter/gather DMA ops
4701 - staging: greybus: spilib: fix use-after-free after deregistration
4702 - staging: rtl8188eu: Revert 4 commits breaking ARP
4703 - spi: fix use-after-free at controller deregistration
4704 - sparc32: Add cmpxchg64().
4705 - sparc64: mmu_context: Add missing include files
4706 - sparc64: Fix page table walk for PUD hugepages
4707 - Linux 4.14.1
4708
4709 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
4710 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
4711
4712 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
4713 (LP: #1732627)
4714 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
4715
4716 * Miscellaneous Ubuntu changes
4717 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
4718
4719 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
4720
4721 linux (4.14.0-7.9) bionic; urgency=low
4722
4723 * Miscellaneous Ubuntu changes
4724 - SAUCE: apparmor: add base infastructure for socket mediation
4725 - SAUCE: apparmor: af_unix mediation
4726 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
4727 - SAUCE: LSM stacking: LSM: manage credential security blobs
4728 - SAUCE: LSM stacking: LSM: Manage file security blobs
4729 - SAUCE: LSM stacking: LSM: manage task security blobs
4730 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
4731 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
4732 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
4733 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
4734 - SAUCE: LSM stacking: fixup initialize task->security
4735 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
4736 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
4737 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
4738 - SAUCE: LSM stacking: fixup apparmor stacking enablement
4739 - SAUCE: LSM stacking: fixup stacking kconfig
4740 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
4741 - SAUCE: LSM stacking: provide prctl interface for setting context
4742 - SAUCE: LSM stacking: inherit current display LSM
4743 - SAUCE: LSM stacking: keep an index for each registered LSM
4744 - SAUCE: LSM stacking: verify display LSM
4745 - SAUCE: LSM stacking: provide a way to specify the default display lsm
4746 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
4747 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
4748 - SAUCE: LSM stacking: add Kconfig to set default display LSM
4749 - SAUCE: LSM stacking: add configs for LSM stacking
4750 - SAUCE: LSM stacking: check for invalid zero sized writes
4751 - [Config] Run updateconfigs after merging LSM stacking
4752 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
4753
4754 [ Upstream Kernel Changes ]
4755
4756 * Rebase to v4.14
4757
4758 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
4759
4760 linux (4.14.0-6.8) bionic; urgency=low
4761
4762 * Miscellaneous Ubuntu changes
4763 - SAUCE: add workarounds to enable ZFS for 4.14
4764
4765 [ Upstream Kernel Changes ]
4766
4767 * Rebase to v4.14-rc8
4768
4769 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
4770
4771 linux (4.14.0-5.7) bionic; urgency=low
4772
4773 * Miscellaneous Ubuntu changes
4774 - [Debian] Fix invocation of dh_prep for dbgsym packages
4775
4776 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
4777
4778 linux (4.14.0-4.5) bionic; urgency=low
4779
4780 * Miscellaneous Ubuntu changes
4781 - [Packaging] virtualbox -- reduce in kernel module versions
4782 - vbox-update: Fix up KERN_DIR definitions
4783 - ubuntu: vbox -- update to 5.2.0-dfsg-2
4784 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
4785
4786 [ Upstream Kernel Changes ]
4787
4788 * Rebase to v4.14-rc7
4789
4790 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
4791
4792 linux (4.14.0-3.4) artful; urgency=low
4793
4794 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
4795 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
4796 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
4797 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
4798
4799 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
4800 - powerpc/64s: Add workaround for P9 vector CI load issue
4801
4802 * Miscellaneous Ubuntu changes
4803 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
4804 - [Config] CONFIG_DRM_VBOXVIDEO=m
4805 - SAUCE: Import aufs driver
4806 - [Config] Enable aufs
4807 - [Config] Reorder annotations file after enabling aufs
4808 - vbox-update: Disable imported vboxvideo module
4809 - ubuntu: vbox -- update to 5.1.30-dfsg-1
4810 - Enable vbox
4811 - hio: Use correct sizes when initializing ssd_index_bits* arrays
4812 - hio: Update io stat accounting for 4.14
4813 - Enable hio
4814
4815 [ Upstream Kernel Changes ]
4816
4817 * Rebase to v4.14-rc5
4818 * Rebase to v4.14-rc6
4819
4820 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
4821
4822 linux (4.14.0-2.3) artful; urgency=low
4823
4824 * [Bug] USB controller failed to respond on Denverton after loading
4825 intel_th_pci module (LP: #1715833)
4826 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
4827
4828 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
4829 17.10 (kernel 4.13) (LP: #1719290)
4830 - SAUCE: s390: update zfcpdump_defconfig
4831
4832 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
4833 - d-i: Add bnxt_en to nic-modules.
4834
4835 * Miscellaneous Ubuntu changes
4836 - [Config] Update annotations for 4.14-rc2
4837
4838 [ Upstream Kernel Changes ]
4839
4840 * Rebase to v4.14-rc3
4841 * Rebase to v4.14-rc4
4842
4843 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
4844
4845 linux (4.14.0-1.2) artful; urgency=low
4846
4847 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
4848 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
4849
4850 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
4851 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
4852
4853 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
4854 (LP: #1718679)
4855 - [Config] CONFIG_DRM_VBOXVIDEO=n
4856
4857 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
4858 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
4859
4860 * autopkgtest profile fails to build on armhf (LP: #1717920)
4861 - [Packaging] autopkgtest -- disable d-i when dropping flavours
4862
4863 * Miscellaneous Ubuntu changes
4864 - [Config] CONFIG_I2C_XLP9XX=m
4865 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
4866
4867 [ Upstream Kernel Changes ]
4868
4869 * Rebase to v4.14-rc2
4870
4871 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
4872
4873 linux (4.14.0-0.1) artful; urgency=low
4874
4875 * Miscellaneous Ubuntu changes
4876 - Disable vbox build
4877 - Disable hio build
4878 - Disable zfs build
4879
4880 [ Upstream Kernel Changes ]
4881
4882 * Rebase to v4.14-rc1
4883
4884 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
4885
4886 linux (4.13.0-11.12) artful; urgency=low
4887
4888 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
4889
4890 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
4891 - s390/mm: fix local TLB flushing vs. detach of an mm address space
4892 - s390/mm: fix race on mm->context.flush_mm
4893
4894 * CVE-2017-1000251
4895 - Bluetooth: Properly check L2CAP config option output buffer length
4896
4897 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
4898
4899 linux (4.13.0-10.11) artful; urgency=low
4900
4901 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
4902
4903 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
4904 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
4905
4906 * Artful update to v4.13.1 stable release (LP: #1716284)
4907 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
4908 - USB: serial: option: add support for D-Link DWM-157 C1
4909 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
4910 - usb:xhci:Fix regression when ATI chipsets detected
4911 - USB: musb: fix external abort on suspend
4912 - ANDROID: binder: add padding to binder_fd_array_object.
4913 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
4914 - USB: core: Avoid race of async_completed() w/ usbdev_release()
4915 - staging/rts5208: fix incorrect shift to extract upper nybble
4916 - staging: ccree: save ciphertext for CTS IV
4917 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
4918 - iio: adc: ti-ads1015: fix incorrect data rate setting update
4919 - iio: adc: ti-ads1015: fix scale information for ADS1115
4920 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
4921 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
4922 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
4923 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
4924 - driver core: bus: Fix a potential double free
4925 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
4926 - binder: free memory on error
4927 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
4928 - crypto: caam/qi - fix compilation with DEBUG enabled
4929 - thunderbolt: Fix reset response_type
4930 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
4931 - intel_th: pci: Add Cannon Lake PCH-H support
4932 - intel_th: pci: Add Cannon Lake PCH-LP support
4933 - ath10k: fix memory leak in rx ring buffer allocation
4934 - drm/vgem: Pin our pages for dmabuf exports
4935 - drm/ttm: Fix accounting error when fail to get pages for pool
4936 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
4937 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
4938 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
4939 - iwlwifi: pci: add new PCI ID for 7265D
4940 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
4941 - mwifiex: correct channel stat buffer overflows
4942 - MCB: add support for SC31 to mcb-lpc
4943 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
4944 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
4945 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
4946 - workqueue: Fix flag collision
4947 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
4948 - cs5536: add support for IDE controller variant
4949 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
4950 - scsi: sg: recheck MMAP_IO request length with lock held
4951 - of/device: Prevent buffer overflow in of_device_modalias()
4952 - rtlwifi: Fix memory leak when firmware request fails
4953 - rtlwifi: Fix fallback firmware loading
4954 - Linux 4.13.1
4955
4956 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
4957 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
4958
4959 * SRIOV: warning if unload VFs (LP: #1715073)
4960 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
4961
4962 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
4963 - i40e: avoid NVM acquire deadlock during NVM update
4964 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
4965
4966 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
4967 twice when perf stat is done (perf:) (LP: #1714571)
4968 - perf vendor events powerpc: Remove duplicate events
4969
4970 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
4971 (LP: #1703339)
4972 - [Config] Include vmd in storage-core-modules udeb
4973
4974 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
4975 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
4976 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
4977 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
4978 offline
4979
4980 * Miscellaneous Ubuntu changes
4981 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
4982 - Revert "UBUNTU: SAUCE: Import aufs driver"
4983 - SAUCE: Import aufs driver
4984
4985 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
4986
4987 linux (4.13.0-9.10) artful; urgency=low
4988
4989 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
4990
4991 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
4992 - [Config] CONFIG_EDAC_GHES=n
4993
4994 * Miscellaneous Ubuntu changes
4995 - ubuntu: vbox -- update to 5.1.26-dfsg-2
4996
4997 [ Upstream Kernel Changes ]
4998
4999 * Rebase to v4.13
5000
5001 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
5002
5003 linux (4.13.0-8.9) artful; urgency=low
5004
5005 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
5006 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
5007
5008 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
5009 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
5010
5011 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
5012 Harrisonville SDP (LP: #1709257)
5013 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
5014 - EDAC, pnd2: Mask off the lower four bits of a BAR
5015 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
5016 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
5017 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
5018 reading BAR
5019
5020 * Miscellaneous Ubuntu changes
5021 - Revert "UBUNTU: SAUCE: Import aufs driver"
5022 - SAUCE: Import aufs driver
5023 - SAUCE: selftests/powerpc: Disable some ptrace selftests
5024 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
5025 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
5026 - [Config] Disable CONFIG_MDIO_* options for s390x
5027 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
5028 - [Config] Update annotations for 4.13
5029
5030 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
5031
5032 linux (4.13.0-7.8) artful; urgency=low
5033
5034 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
5035 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
5036 paths
5037
5038 * Miscellaneous Ubuntu changes
5039 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
5040
5041 * Miscellaneous upstream changes
5042 - seccomp: Provide matching filter for introspection
5043 - seccomp: Sysctl to display available actions
5044 - seccomp: Operation for checking if an action is available
5045 - seccomp: Sysctl to configure actions that are allowed to be logged
5046 - seccomp: Selftest for detection of filter flag support
5047 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
5048 - seccomp: Action to log before allowing
5049
5050 [ Upstream Kernel Changes ]
5051
5052 * Rebase to v4.13-rc7
5053
5054 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
5055
5056 linux (4.13.0-6.7) artful; urgency=low
5057
5058 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
5059 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
5060
5061 * sort ABI files with C.UTF-8 locale (LP: #1712345)
5062 - [Packaging] sort ABI files with C.UTF-8 locale
5063
5064 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
5065 - SAUCE: igb: add support for using Broadcom 54616 as PHY
5066
5067 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
5068 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
5069 - powerpc/mm/radix: Improve TLB/PWC flushes
5070 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
5071
5072 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
5073 properly enrolled keys (LP: #1712168)
5074 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
5075
5076 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
5077 - [Config] CONFIG_BLK_DEV_NVME=m for s390
5078
5079 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
5080 (LP: #1711298)
5081 - [Config] CONFIG_INTEL_ATOMISP=n
5082
5083 * Miscellaneous Ubuntu changes
5084 - SAUCE: apparmor: af_unix mediation
5085
5086 * Miscellaneous upstream changes
5087 - apparmor: Fix shadowed local variable in unpack_trans_table()
5088 - apparmor: Fix logical error in verify_header()
5089 - apparmor: Fix an error code in aafs_create()
5090 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
5091 - apparmor: add the ability to mediate signals
5092 - apparmor: add mount mediation
5093 - apparmor: cleanup conditional check for label in label_print
5094 - apparmor: add support for absolute root view based labels
5095 - apparmor: make policy_unpack able to audit different info messages
5096 - apparmor: add more debug asserts to apparmorfs
5097 - apparmor: add base infastructure for socket mediation
5098 - apparmor: move new_null_profile to after profile lookup fns()
5099 - apparmor: fix race condition in null profile creation
5100 - apparmor: ensure unconfined profiles have dfas initialized
5101 - apparmor: fix incorrect type assignment when freeing proxies
5102
5103 [ Upstream Kernel Changes ]
5104
5105 * Rebase to v4.13-rc6
5106
5107 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
5108
5109 linux (4.13.0-5.6) artful; urgency=low
5110
5111 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
5112 - perf pmu-events: Support additional POWER8+ PVR in mapfile
5113 - perf vendor events: Add POWER9 PMU events
5114 - perf vendor events: Add POWER9 PVRs to mapfile
5115 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
5116 - SAUCE: perf vendor events powerpc: Update POWER9 events
5117
5118 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
5119 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
5120
5121 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
5122 kernels able to boot without initramfs (LP: #1700972)
5123 - [Debian] Don't depend on initramfs-tools
5124
5125 * Miscellaneous Ubuntu changes
5126 - SAUCE: Import aufs driver
5127 - SAUCE: aufs -- Add missing argument to loop_switch() call
5128 - [Config] Enable aufs
5129 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
5130 - Enable zfs build
5131 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
5132 - [Packaging] switch up to debhelper 9
5133
5134 [ Upstream Kernel Changes ]
5135
5136 * Rebase to v4.13-rc5
5137
5138 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
5139
5140 linux (4.13.0-4.5) artful; urgency=low
5141
5142 * Lenovo Yoga 910 Sensors (LP: #1708120)
5143 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
5144
5145 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
5146 (LP: #1703339)
5147 - [Config] Add vmd driver to generic inclusion list
5148
5149 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
5150 - [Config] CONFIG_SATA_HIGHBANK=y
5151
5152 * Miscellaneous Ubuntu changes
5153 - ubuntu: vbox -- update to 5.1.26-dfsg-1
5154 - SAUCE: hio: Build fixes for 4.13
5155 - Enable hio build
5156 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
5157 - [debian] use all rather than amd64 dkms debs for sync
5158
5159 [ Upstream Kernel Changes ]
5160
5161 * Rebase to v4.13-rc4
5162
5163 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
5164
5165 linux (4.13.0-3.4) artful; urgency=low
5166
5167 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
5168 - [Packaging] tests -- reduce rebuild test to one flavour
5169 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
5170
5171 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
5172 - SAUCE: virtio_net: Revert mergeable buffer handling rework
5173
5174 [ Upstream Kernel Changes ]
5175
5176 * Rebase to v4.13-rc3
5177
5178 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
5179
5180 linux (4.13.0-2.3) artful; urgency=low
5181
5182 * Change CONFIG_IBMVETH to module (LP: #1704479)
5183 - [Config] CONFIG_IBMVETH=m
5184
5185 [ Upstream Kernel Changes ]
5186
5187 * Rebase to v4.13-rc2
5188
5189 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
5190
5191 linux (4.13.0-1.2) artful; urgency=low
5192
5193 * Miscellaneous Ubuntu changes
5194 - [Debian] Support sphinx-based kernel documentation
5195
5196 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
5197
5198 linux (4.13.0-0.1) artful; urgency=low
5199
5200 * Miscellaneous Ubuntu changes
5201 - Disable hio
5202 - Disable zfs build
5203 - ubuntu: vbox -- update to 5.1.24-dfsg-1
5204
5205 [ Upstream Kernel Changes ]
5206
5207 * Rebase to v4.13-rc1
5208
5209 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
5210
5211 linux (4.12.0-7.8) artful; urgency=low
5212
5213 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
5214 (LP: #1673564)
5215 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
5216 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
5217 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
5218 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
5219 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
5220 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
5221 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
5222 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
5223 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
5224 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
5225 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
5226 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
5227 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
5228 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
5229 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
5230 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
5231 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
5232 - arm64: Add MIDR values for Cavium cn83XX SoCs
5233 - arm64: Add workaround for Cavium Thunder erratum 30115
5234 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
5235 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
5236 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
5237 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
5238 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
5239 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
5240 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
5241 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
5242
5243 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
5244 - net: hns: Bugfix for Tx timeout handling in hns driver
5245
5246 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
5247 - iommu/arm-smmu: Plumb in new ACPI identifiers
5248
5249 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
5250 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
5251
5252 * Artful update to v4.12.1 stable release (LP: #1703858)
5253 - driver core: platform: fix race condition with driver_override
5254 - RDMA/uverbs: Check port number supplied by user verbs cmds
5255 - usb: dwc3: replace %p with %pK
5256 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
5257 - usb: usbip: set buffer pointers to NULL after free
5258 - Add USB quirk for HVR-950q to avoid intermittent device resets
5259 - usb: Fix typo in the definition of Endpoint[out]Request
5260 - USB: core: fix device node leak
5261 - USB: serial: option: add two Longcheer device ids
5262 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
5263 - xhci: Limit USB2 port wake support for AMD Promontory hosts
5264 - gfs2: Fix glock rhashtable rcu bug
5265 - Add "shutdown" to "struct class".
5266 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
5267 - tpm: fix a kernel memory leak in tpm-sysfs.c
5268 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
5269 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
5270 - sched/fair, cpumask: Export for_each_cpu_wrap()
5271 - sched/core: Implement new approach to scale select_idle_cpu()
5272 - sched/numa: Use down_read_trylock() for the mmap_sem
5273 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
5274 - sched/fair: Simplify wake_affine() for the single socket case
5275 - sched/numa: Implement NUMA node level wake_affine()
5276 - sched/fair: Remove effective_load()
5277 - sched/numa: Hide numa_wake_affine() from UP build
5278 - xen: avoid deadlock in xenbus driver
5279 - crypto: drbg - Fixes panic in wait_for_completion call
5280 - Linux 4.12.1
5281
5282 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
5283 - scsi: cxlflash: Combine the send queue locks
5284 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
5285 - scsi: cxlflash: Reset hardware queue context via specified register
5286 - scsi: cxlflash: Schedule asynchronous reset of the host
5287 - scsi: cxlflash: Handle AFU sync failures
5288 - scsi: cxlflash: Track pending scsi commands in each hardware queue
5289 - scsi: cxlflash: Flush pending commands in cleanup path
5290 - scsi: cxlflash: Add scsi command abort handler
5291 - scsi: cxlflash: Create character device to provide host management interface
5292 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
5293 specifics
5294 - scsi: cxlflash: Introduce host ioctl support
5295 - scsi: cxlflash: Refactor AFU capability checking
5296 - scsi: cxlflash: Support LUN provisioning
5297 - scsi: cxlflash: Support AFU debug
5298 - scsi: cxlflash: Support WS16 unmap
5299 - scsi: cxlflash: Remove zeroing of private command data
5300 - scsi: cxlflash: Update TMF command processing
5301 - scsi: cxlflash: Avoid double free of character device
5302 - scsi: cxlflash: Update send_tmf() parameters
5303 - scsi: cxlflash: Update debug prints in reset handlers
5304
5305 * make snap-pkg support (LP: #1700747)
5306 - make snap-pkg support
5307
5308 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
5309 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
5310
5311 * arm64: fix crash reading /proc/kcore (LP: #1702749)
5312 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
5313 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
5314
5315 * Opal and POWER9 DD2 (LP: #1702159)
5316 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
5317
5318 * Data corruption with hio driver (LP: #1701316)
5319 - SAUCE: hio: Fix incorrect use of enum req_opf values
5320
5321 * Miscellaneous Ubuntu changes
5322 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
5323 - snapcraft.yaml: Sync with xenial
5324 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
5325
5326 * Miscellaneous upstream changes
5327 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
5328 MokSBState"
5329
5330 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
5331
5332 linux (4.12.0-6.7) artful; urgency=low
5333
5334 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
5335 - net: ena: change return value for unsupported features unsupported return
5336 value
5337 - net: ena: add hardware hints capability to the driver
5338 - net: ena: change sizeof() argument to be the type pointer
5339 - net: ena: add reset reason for each device FLR
5340 - net: ena: add support for out of order rx buffers refill
5341 - net: ena: allow the driver to work with small number of msix vectors
5342 - net: ena: use napi_schedule_irqoff when possible
5343 - net: ena: separate skb allocation to dedicated function
5344 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
5345 - net: ena: update driver's rx drop statistics
5346 - net: ena: update ena driver to version 1.2.0
5347
5348 * APST gets enabled against explicit kernel option (LP: #1699004)
5349 - nvme: explicitly disable APST on quirked devices
5350
5351 * Miscellaneous Ubuntu changes
5352 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
5353 - SAUCE: hio updates for 4.12
5354 - SAUCE: Enable hio build
5355
5356 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
5357
5358 linux (4.12.0-5.6) artful; urgency=low
5359
5360 * ERAT invalidate on context switch removal (LP: #1700819)
5361 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
5362
5363 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
5364 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
5365
5366 * Miscellaneous Ubuntu changes
5367 - d-i: Move qcom-emac from arm64 to shared nic-modules
5368
5369 [ Upstream Kernel Changes ]
5370
5371 * Rebase to v4.12
5372
5373 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
5374
5375 linux (4.12.0-4.5) artful; urgency=low
5376
5377 * aacraid driver may return uninitialized stack data to userspace
5378 (LP: #1700077)
5379 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
5380
5381 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
5382 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
5383
5384 * AACRAID for power9 platform (LP: #1689980)
5385 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
5386 - scsi: aacraid: Fix DMAR issues with iommu=pt
5387 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
5388 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
5389 - scsi: aacraid: Remove reset support from check_health
5390 - scsi: aacraid: Change wait time for fib completion
5391 - scsi: aacraid: Log count info of scsi cmds before reset
5392 - scsi: aacraid: Print ctrl status before eh reset
5393 - scsi: aacraid: Using single reset mask for IOP reset
5394 - scsi: aacraid: Rework IOP reset
5395 - scsi: aacraid: Add periodic checks to see IOP reset status
5396 - scsi: aacraid: Rework SOFT reset code
5397 - scsi: aacraid: Rework aac_src_restart
5398 - scsi: aacraid: Use correct function to get ctrl health
5399 - scsi: aacraid: Make sure ioctl returns on controller reset
5400 - scsi: aacraid: Enable ctrl reset for both hba and arc
5401 - scsi: aacraid: Add reset debugging statements
5402 - scsi: aacraid: Remove reference to Series-9
5403 - scsi: aacraid: Update driver version to 50834
5404
5405 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
5406 - SAUCE: drm: hibmc: Use set_busid function from drm core
5407
5408 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
5409 - d-i: Add hibmc-drm to kernel-image udeb
5410
5411 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
5412 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
5413
5414 * Miscellaneous Ubuntu changes
5415 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
5416 - [Config] CONFIG_ATA=n for s390x
5417 - [Config] Update annotations for 4.12
5418
5419 [ Upstream Kernel Changes ]
5420
5421 * Rebase to v4.12-rc7
5422
5423 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
5424
5425 linux (4.12.0-3.4) artful; urgency=low
5426
5427 * Miscellaneous upstream changes
5428 - ufs: fix the logics for tail relocation
5429
5430 [ Upstream Kernel Changes ]
5431
5432 * Rebase to v4.12-rc6
5433
5434 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
5435
5436 linux (4.12.0-2.3) artful; urgency=low
5437
5438 * CVE-2014-9900
5439 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
5440 ethtool_get_wol()
5441
5442 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
5443 (LP: #1671360)
5444 - pinctrl/amd: Use regular interrupt instead of chained
5445
5446 * extend-diff-ignore should use exact matches (LP: #1693504)
5447 - [Packaging] exact extend-diff-ignore matches
5448
5449 * Miscellaneous Ubuntu changes
5450 - SAUCE: efi: Don't print secure boot state from the efi stub
5451 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
5452 - SAUCE: vbox fixes for 4.12
5453 - Re-enable virtualbox build
5454 - [Config] CONFIG_ORANGEFS_FS=m
5455 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
5456 - Enable zfs build
5457
5458 [ Upstream Kernel Changes ]
5459
5460 * Rebase to v4.12-rc4
5461 * Rebase to v4.12-rc5
5462
5463 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
5464
5465 linux (4.12.0-1.2) artful; urgency=low
5466
5467 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
5468 - [Config] Enable CONFIG_DRM_MGAG200 as module
5469
5470 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
5471 - [Config] CONFIG_LIBIO=y on arm64 only
5472 - SAUCE: LIBIO: Introduce a generic PIO mapping method
5473 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
5474 - [Config] CONFIG_HISILICON_LPC=y
5475 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
5476 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
5477 I/O
5478 - SAUCE: LPC: Add the ACPI LPC support
5479 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
5480 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
5481
5482 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
5483 - SAUCE: tty: Fix ldisc crash on reopened tty
5484
5485 * Miscellaneous Ubuntu changes
5486 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
5487 - Rebase to v4.12-rc3
5488
5489 [ Upstream Kernel Changes ]
5490
5491 * Rebase to v4.12-rc3
5492
5493 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
5494
5495 linux (4.12.0-0.1) artful; urgency=low
5496
5497 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
5498 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
5499
5500 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
5501 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
5502
5503 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
5504 (LP: #1672819)
5505 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
5506
5507 * Miscellaneous Ubuntu changes
5508 - Update find-missing-sauce.sh to compare to artful
5509 - Update dropped.txt
5510 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
5511 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
5512 kernel image
5513 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
5514 mode
5515 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
5516 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
5517 locked down
5518 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
5519 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
5520 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
5521 reboot
5522 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
5523 set
5524 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
5525 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
5526 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
5527 down
5528 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
5529 locked down
5530 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
5531 down
5532 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
5533 is locked down
5534 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
5535 locked down
5536 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
5537 has been locked down
5538 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
5539 locked down
5540 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
5541 locked down
5542 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
5543 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
5544 kernel is locked down
5545 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
5546 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
5547 down
5548 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
5549 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
5550 secondary keyring
5551 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
5552 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
5553 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
5554 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
5555 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
5556 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
5557 MokSBState
5558 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
5559 - [Config] Set values for UEFI secure boot lockdown options
5560 - Disable virtualbox build
5561 - Disable hio build
5562 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
5563 - Disable zfs build
5564 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
5565 - SAUCE: Import aufs driver
5566 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
5567 - [Config] Enable aufs
5568 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
5569
5570 [ Upstream Kernel Changes ]
5571
5572 * Rebase to v4.12-rc2
5573
5574 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
5575
5576 linux (4.11.0-3.8) artful; urgency=low
5577
5578 [ Seth Forshee ]
5579
5580 * Release Tracking Bug
5581 - LP: #1690999
5582
5583 * apparmor_parser hangs indefinitely when called by multiple threads
5584 (LP: #1645037)
5585 - SAUCE: apparmor: fix lock ordering for mkdir
5586
5587 * apparmor leaking securityfs pin count (LP: #1660846)
5588 - SAUCE: apparmor: fix leak on securityfs pin count
5589
5590 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
5591 (LP: #1660845)
5592 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
5593 fails
5594
5595 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
5596 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
5597
5598 * libvirt profile is blocking global setrlimit despite having no rlimit rule
5599 (LP: #1679704)
5600 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
5601 - apparmor: update auditing of rlimit check to provide capability information
5602
5603 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
5604 - SAUCE: apparmor: add policy revision file interface
5605
5606 * apparmor does not make support of query data visible (LP: #1678023)
5607 - SAUCE: apparmor: add label data availability to the feature set
5608
5609 * apparmor query interface does not make supported query info available
5610 (LP: #1678030)
5611 - SAUCE: apparmor: add information about the query inteface to the feature set
5612
5613 * change_profile incorrect when using namespaces with a compound stack
5614 (LP: #1677959)
5615 - SAUCE: apparmor: fix label parse for stacked labels
5616
5617 * Regression in 4.4.0-65-generic causes very frequent system crashes
5618 (LP: #1669611)
5619 - apparmor: sync of apparmor 3.6+ (17.04)
5620
5621 * Artful update to 4.11.1 stable release (LP: #1690814)
5622 - dm ioctl: prevent stack leak in dm ioctl call
5623 - drm/sti: fix GDP size to support up to UHD resolution
5624 - power: supply: lp8788: prevent out of bounds array access
5625 - brcmfmac: Ensure pointer correctly set if skb data location changes
5626 - brcmfmac: Make skb header writable before use
5627 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
5628 - refcount: change EXPORT_SYMBOL markings
5629 - net: macb: fix phy interrupt parsing
5630 - tcp: fix access to sk->sk_state in tcp_poll()
5631 - geneve: fix incorrect setting of UDP checksum flag
5632 - bpf: enhance verifier to understand stack pointer arithmetic
5633 - bpf, arm64: fix jit branch offset related to ldimm64
5634 - tcp: fix wraparound issue in tcp_lp
5635 - net: ipv6: Do not duplicate DAD on link up
5636 - net: usb: qmi_wwan: add Telit ME910 support
5637 - tcp: do not inherit fastopen_req from parent
5638 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
5639 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
5640 - ipv6: initialize route null entry in addrconf_init()
5641 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
5642 - tcp: randomize timestamps on syncookies
5643 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
5644 - bpf: don't let ldimm64 leak map addresses on unprivileged
5645 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
5646 - f2fs: sanity check segment count
5647 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
5648 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
5649 - block: get rid of blk_integrity_revalidate()
5650 - Linux 4.11.1
5651
5652 * Module signing exclusion for staging drivers does not work properly
5653 (LP: #1690908)
5654 - SAUCE: Fix module signing exclusion in package builds
5655
5656 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
5657 - [Config] CONFIG_QCOM_L3_PMU=y
5658 - perf: qcom: Add L3 cache PMU driver
5659
5660 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
5661 - drivers/perf: arm_pmu: rework per-cpu allocation
5662 - drivers/perf: arm_pmu: manage interrupts per-cpu
5663 - drivers/perf: arm_pmu: split irq request from enable
5664 - drivers/perf: arm_pmu: remove pointless PMU disabling
5665 - drivers/perf: arm_pmu: define armpmu_init_fn
5666 - drivers/perf: arm_pmu: fold init into alloc
5667 - drivers/perf: arm_pmu: factor out pmu registration
5668 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
5669 - drivers/perf: arm_pmu: handle no platform_device
5670 - drivers/perf: arm_pmu: rename irq request/free functions
5671 - drivers/perf: arm_pmu: split cpu-local irq request/free
5672 - drivers/perf: arm_pmu: move irq request/free into probe
5673 - drivers/perf: arm_pmu: split out platform device probe logic
5674 - arm64: add function to get a cpu's MADT GICC table
5675 - [Config] CONFIG_ARM_PMU_ACPI=y
5676 - drivers/perf: arm_pmu: add ACPI framework
5677 - arm64: pmuv3: handle !PMUv3 when probing
5678 - arm64: pmuv3: use arm_pmu ACPI framework
5679
5680 * Fix NVLINK2 TCE route (LP: #1690155)
5681 - powerpc/powernv: Fix TCE kill on NVLink2
5682
5683 * CVE-2017-0605
5684 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
5685
5686 * Miscellaneous Ubuntu changes
5687 - [Config] Restore powerpc arch to annotations file
5688 - [Config] Disable runtime testing modules
5689 - [Config] Disable drivers not needed on s390x
5690 - [Config] Update annotations for 4.11
5691 - [Config] updateconfigs after apparmor updates
5692
5693 * Miscellaneous upstream changes
5694 - apparmor: use SHASH_DESC_ON_STACK
5695 - apparmor: fix invalid reference to index variable of iterator line 836
5696 - apparmor: fix parameters so that the permission test is bypassed at boot
5697 - apparmor: Make path_max parameter readonly
5698 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
5699 - apparmorfs: Use seq_putc() in two functions
5700 - apparmor: provide information about path buffer size at boot
5701 - apparmor: add/use fns to print hash string hex value
5702
5703 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
5704
5705 linux (4.11.0-2.7) artful; urgency=low
5706
5707 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
5708 (LP: #1688259)
5709 - Remove squashfs-modules files from d-i
5710 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
5711
5712 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
5713 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
5714 - d-i: initrd needs qcom_emac on amberwing platform.
5715
5716 * update for V3 kernel bits and improved multiple fan slice support
5717 (LP: #1470091)
5718 - SAUCE: fan: tunnel multiple mapping mode (v3)
5719
5720 * Miscellaneous Ubuntu changes
5721 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
5722 - Enable zfs
5723 - SAUCE: fan: add VXLAN implementation
5724 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
5725 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
5726 kernel image
5727 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
5728 mode
5729 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
5730 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
5731 locked down
5732 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
5733 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
5734 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
5735 reboot
5736 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
5737 set
5738 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
5739 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
5740 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
5741 down
5742 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
5743 locked down
5744 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
5745 down
5746 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
5747 is locked down
5748 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
5749 locked down
5750 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
5751 has been locked down
5752 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
5753 locked down
5754 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
5755 locked down
5756 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
5757 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
5758 kernel is locked down
5759 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
5760 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
5761 down
5762 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
5763 - SAUCE: (efi-lockdown) Add EFI signature data types
5764 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
5765 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
5766 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
5767 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
5768 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
5769 disabled
5770 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
5771 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
5772 MokSBState
5773 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
5774 - [Config] Set values for UEFI secure boot lockdown options
5775 - Update dropped.txt
5776
5777 [ Upstream Kernel Changes ]
5778
5779 * rebase to v4.11
5780
5781 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
5782
5783 linux (4.11.0-1.6) artful; urgency=low
5784
5785 * Miscellaneous Ubuntu changes
5786 - [Debian] Use default compression for all packages
5787 - SAUCE: (namespace) block_dev: Support checking inode permissions in
5788 lookup_bdev()
5789 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
5790 when mounting
5791 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
5792 when mounting
5793 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
5794 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
5795 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
5796 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
5797 security.* xattrs
5798 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
5799 filesystems
5800 - SAUCE: (namespace) fuse: Add support for pid namespaces
5801 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
5802 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
5803 or a descendant
5804 - SAUCE: (namespace) fuse: Allow user namespace mounts
5805 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
5806 namespaces
5807 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
5808 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
5809 mounts
5810 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
5811 opened for writing
5812
5813 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
5814
5815 linux (4.11.0-0.5) artful; urgency=low
5816
5817 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
5818 (LP: #1684971)
5819 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
5820
5821 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
5822 (LP: #1470250)
5823 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
5824
5825 * Enable virtual scsi server driver for Power (LP: #1615665)
5826 - SAUCE: Return TCMU-generated sense data to fabric module
5827
5828 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
5829 (LP: #1630990)
5830 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
5831 CONFIG_SECURITYFS=n
5832
5833 * Miscellaneous Ubuntu changes
5834 - SAUCE: Import aufs driver
5835 - [Config] Enable aufs
5836 - [Debian] Add script to update virtualbox
5837 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
5838 - Enable vbox
5839 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
5840
5841 [ Upstream Kernel Changes ]
5842
5843 * rebase to v4.11-rc8
5844
5845 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
5846
5847 linux (4.11.0-0.4) zesty; urgency=low
5848
5849 * POWER9: Improve performance on memory management (LP: #1681429)
5850 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
5851 flush
5852 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
5853
5854 * Miscellaneous Ubuntu changes
5855 - find-missing-sauce.sh
5856
5857 [ Upstream Kernel Changes ]
5858
5859 * rebase to v4.11-rc7
5860
5861 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
5862
5863 linux (4.11.0-0.3) zesty; urgency=low
5864
5865 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
5866 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
5867
5868 * smartpqi driver needed in initram disk and installer (LP: #1680156)
5869 - [Config] Add smartpqi to d-i
5870
5871 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
5872 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
5873
5874 * Miscellaneous Ubuntu changes
5875 - [Config] flash-kernel should be a Breaks
5876 - [Config] drop the info directory
5877 - [Config] drop NOTES as obsolete
5878 - [Config] drop changelog.historical as obsolete
5879 - rebase to v4.11-rc6
5880
5881 [ Upstream Kernel Changes ]
5882
5883 * rebase to v4.11-rc6
5884
5885 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
5886
5887 linux (4.11.0-0.2) zesty; urgency=low
5888
5889 [ Upstream Kernel Changes ]
5890
5891 * rebase to v4.11-rc5
5892
5893 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
5894
5895 linux (4.11.0-0.1) zesty; urgency=low
5896
5897 [ Upstream Kernel Changes ]
5898
5899 * rebase to v4.11-rc4
5900 - LP: #1591053
5901
5902 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
5903
5904 linux (4.11.0-0.0) zesty; urgency=low
5905
5906 * dummy entry
5907
5908 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600