]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - debian.master/changelog
UBUNTU: Start new release
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
1 linux (4.15.0-23.25) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Stefan Bader <stefan.bader@canonical.com> Tue, 22 May 2018 16:17:11 +0200
8
9 linux (4.15.0-22.24) bionic; urgency=medium
10
11 * CVE-2018-3639 (powerpc)
12 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
13 - stf-barrier: set eieio instruction bit 6 for future optimisations
14
15 * CVE-2018-3639 (x86)
16 - x86/nospec: Simplify alternative_msr_write()
17 - x86/bugs: Concentrate bug detection into a separate function
18 - x86/bugs: Concentrate bug reporting into a separate function
19 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
20 - x86/bugs, KVM: Support the combination of guest and host IBRS
21 - x86/bugs: Expose /sys/../spec_store_bypass
22 - x86/cpufeatures: Add X86_FEATURE_RDS
23 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
24 mitigation
25 - x86/bugs/intel: Set proper CPU features and setup RDS
26 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
27 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
28 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
29 - x86/speculation: Create spec-ctrl.h to avoid include hell
30 - prctl: Add speculation control prctls
31 - x86/process: Allow runtime control of Speculative Store Bypass
32 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
33 - nospec: Allow getting/setting on non-current task
34 - proc: Provide details on speculation flaw mitigations
35 - seccomp: Enable speculation flaw mitigations
36 - x86/bugs: Make boot modes __ro_after_init
37 - prctl: Add force disable speculation
38 - seccomp: Use PR_SPEC_FORCE_DISABLE
39 - seccomp: Add filter flag to opt-out of SSB mitigation
40 - seccomp: Move speculation migitation control to arch code
41 - x86/speculation: Make "seccomp" the default mode for Speculative Store
42 Bypass
43 - x86/bugs: Rename _RDS to _SSBD
44 - proc: Use underscores for SSBD in 'status'
45 - Documentation/spec_ctrl: Do some minor cleanups
46 - x86/bugs: Fix __ssb_select_mitigation() return type
47 - x86/bugs: Make cpu_show_common() static
48
49 * LSM Stacking prctl values should be redefined as to not collide with
50 upstream prctls (LP: #1769263) // CVE-2018-3639
51 - SAUCE: LSM stacking: adjust prctl values
52
53 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
54
55 linux (4.15.0-21.22) bionic; urgency=medium
56
57 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
58
59 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
60 16.04 to 18.04 (LP: #1766727)
61 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
62
63 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
64 (LP: #1767133)
65 - Packaging: Depends on linux-base that provides the necessary tools
66
67 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
68 (LP: #1766629)
69 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
70
71 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
72
73 linux (4.15.0-20.21) bionic; urgency=medium
74
75 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
76
77 * package shim-signed (not installed) failed to install/upgrade: installed
78 shim-signed package post-installation script subprocess returned error exit
79 status 5 (LP: #1766391)
80 - [Packaging] fix invocation of header postinst hooks
81
82 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
83
84 linux (4.15.0-19.20) bionic; urgency=medium
85
86 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
87
88 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
89 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
90 - Revert "genirq/affinity: assign vectors to all possible CPUs"
91
92 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
93
94 linux (4.15.0-18.19) bionic; urgency=medium
95
96 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
97
98 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
99 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
100 (LP: #1765429)
101 - powerpc/pseries: Fix clearing of security feature flags
102
103 * signing: only install a signed kernel (LP: #1764794)
104 - [Packaging] update to Debian like control scripts
105 - [Packaging] switch to triggers for postinst.d postrm.d handling
106 - [Packaging] signing -- switch to raw-signing tarballs
107 - [Packaging] signing -- switch to linux-image as signed when available
108 - [Config] signing -- enable Opal signing for ppc64el
109 - [Packaging] printenv -- add signing options
110
111 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
112 - [Packaging] signing -- add support for signing Opal kernel binaries
113
114 * Please cherrypick s390 unwind fix (LP: #1765083)
115 - s390/compat: fix setup_frame32
116
117 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
118 [ipr] (LP: #1751813)
119 - d-i: move ipr to storage-core-modules on ppc64el
120
121 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
122 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
123
124 * Miscellaneous Ubuntu changes
125 - [Packaging] Add linux-oem to rebuild test blacklist.
126
127 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
128
129 linux (4.15.0-17.18) bionic; urgency=medium
130
131 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
132
133 * Eventual OOM with profile reloads (LP: #1750594)
134 - SAUCE: apparmor: fix memory leak when duplicate profile load
135
136 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
137
138 linux (4.15.0-16.17) bionic; urgency=medium
139
140 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
141
142 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
143 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
144
145 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
146 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
147
148 * Fix trying to "push" an already active pool VP (LP: #1763386)
149 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
150
151 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
152 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
153 userspace"
154 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
155 - scsi: hisi_sas: modify some register config for hip08
156 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
157
158 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
159 - misc: rtsx: Move Realtek Card Reader Driver to misc
160 - updateconfigs for Realtek Card Reader Driver
161 - misc: rtsx: Add support for RTS5260
162 - misc: rtsx: Fix symbol clashes
163
164 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
165 ./include/linux/net_dim.h (LP: #1763269)
166 - net/mlx5e: Fix int overflow
167
168 * apparmor bug fixes for bionic (LP: #1763427)
169 - apparmor: fix logging of the existence test for signals
170 - apparmor: make signal label match work when matching stacked labels
171 - apparmor: audit unknown signal numbers
172 - apparmor: fix memory leak on buffer on error exit path
173 - apparmor: fix mediation of prlimit
174
175 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
176 fixes for bionic (LP: #1763427)
177 - apparmor: fix dangling symlinks to policy rawdata after replacement
178
179 * [OPAL] Assert fail:
180 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
181 (LP: #1762913)
182 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
183
184 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
185 (LP: #1762928)
186 - powerpc/tm: Fix endianness flip on trap
187
188 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
189 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
190 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
191 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
192 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
193
194 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
195 - i2c: xlp9xx: return ENXIO on slave address NACK
196 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
197 - i2c: xlp9xx: Check for Bus state before every transfer
198 - i2c: xlp9xx: Handle NACK on DATA properly
199
200 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
201 - tools/kvm_stat: simplify the sortkey function
202 - tools/kvm_stat: use a namedtuple for storing the values
203 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
204 - tools/kvm_stat: avoid 'is' for equality checks
205 - tools/kvm_stat: fix crash when filtering out all non-child trace events
206 - tools/kvm_stat: print error on invalid regex
207 - tools/kvm_stat: fix debugfs handling
208 - tools/kvm_stat: mark private methods as such
209 - tools/kvm_stat: eliminate extra guest/pid selection dialog
210 - tools/kvm_stat: separate drilldown and fields filtering
211 - tools/kvm_stat: group child events indented after parent
212 - tools/kvm_stat: print 'Total' line for multiple events only
213 - tools/kvm_stat: Fix python3 syntax
214 - tools/kvm_stat: Don't use deprecated file()
215 - tools/kvm_stat: Remove unused function
216 - [Packaging] Add linux-tools-host package for VM host tools
217 - [Config] do_tools_host=true for amd64
218
219 * Bionic update to v4.15.17 stable release (LP: #1763366)
220 - i40iw: Fix sequence number for the first partial FPDU
221 - i40iw: Correct Q1/XF object count equation
222 - i40iw: Validate correct IRD/ORD connection parameters
223 - clk: meson: mpll: use 64-bit maths in params_from_rate
224 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
225 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
226 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
227 - thermal: power_allocator: fix one race condition issue for thermal_instances
228 list
229 - perf probe: Find versioned symbols from map
230 - perf probe: Add warning message if there is unexpected event name
231 - perf evsel: Fix swap for samples with raw data
232 - perf evsel: Enable ignore_missing_thread for pid option
233 - l2tp: fix missing print session offset info
234 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
235 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
236 - IB/mlx5: Report inner RSS capability
237 - VFS: close race between getcwd() and d_move()
238 - watchdog: dw_wdt: add stop watchdog operation
239 - clk: divider: fix incorrect usage of container_of
240 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
241 - gpiolib: don't dereference a desc before validation
242 - net_sch: red: Fix the new offload indication
243 - selftests/net: fix bugs in address and port initialization
244 - thermal/drivers/hisi: Remove bogus const from function return type
245 - RDMA/cma: Mark end of CMA ID messages
246 - hwmon: (ina2xx) Make calibration register value fixed
247 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
248 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
249 - media: videobuf2-core: don't go out of the buffer range
250 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
251 download
252 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
253 - drm/msm: Fix NULL deref in adreno_load_gpu
254 - IB/ipoib: Fix for notify send CQ failure messages
255 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
256 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
257 - irqchip/ompic: fix return value check in ompic_of_init()
258 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
259 - ACPI: EC: Fix debugfs_create_*() usage
260 - mac80211: Fix setting TX power on monitor interfaces
261 - vfb: fix video mode and line_length being set when loaded
262 - crypto: crypto4xx - perform aead icv check in the driver
263 - gpio: label descriptors using the device name
264 - arm64: asid: Do not replace active_asids if already 0
265 - powernv-cpufreq: Add helper to extract pstate from PMSR
266 - IB/rdmavt: Allocate CQ memory on the correct node
267 - blk-mq: avoid to map CPU into stale hw queue
268 - blk-mq: fix race between updating nr_hw_queues and switching io sched
269 - backlight: tdo24m: Fix the SPI CS between transfers
270 - nvme-fabrics: protect against module unload during create_ctrl
271 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
272 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
273 - nvme_fcloop: disassocate local port structs
274 - nvme_fcloop: fix abort race condition
275 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
276 - perf report: Fix a no annotate browser displayed issue
277 - staging: lustre: disable preempt while sampling processor id.
278 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
279 - power: supply: axp288_charger: Properly stop work on probe-error / remove
280 - rt2x00: do not pause queue unconditionally on error path
281 - wl1251: check return from call to wl1251_acx_arp_ip_filter
282 - net/mlx5: Fix race for multiple RoCE enable
283 - bcache: ret IOERR when read meets metadata error
284 - bcache: stop writeback thread after detaching
285 - bcache: segregate flash only volume write streams
286 - net: Fix netdev_WARN_ONCE macro
287 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
288 - blk-mq: fix kernel oops in blk_mq_tag_idle()
289 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
290 - block, bfq: put async queues for root bfq groups too
291 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
292 - EDAC, mv64x60: Fix an error handling path
293 - uio_hv_generic: check that host supports monitor page
294 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
295 - Bluetooth: hci_bcm: Validate IRQ before using it
296 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
297 - i40evf: don't rely on netif_running() outside rtnl_lock()
298 - drm/amd/powerplay: fix memory leakage when reload (v2)
299 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
300 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
301 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
302 in RAID map
303 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
304 called
305 - RDMA/cma: Fix rdma_cm path querying for RoCE
306 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
307 - x86/gart: Exclude GART aperture from vmcore
308 - sdhci: Advertise 2.0v supply on SDIO host controller
309 - Input: goodix - disable IRQs while suspended
310 - mtd: mtd_oobtest: Handle bitflips during reads
311 - crypto: aes-generic - build with -Os on gcc-7+
312 - perf tools: Fix copyfile_offset update of output offset
313 - tcmu: release blocks for partially setup cmds
314 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
315 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
316 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
317 - x86/microcode: Propagate return value from updating functions
318 - x86/CPU: Add a microcode loader callback
319 - x86/CPU: Check CPU feature bits after microcode upgrade
320 - x86/microcode: Get rid of struct apply_microcode_ctx
321 - x86/microcode/intel: Check microcode revision before updating sibling
322 threads
323 - x86/microcode/intel: Writeback and invalidate caches before updating
324 microcode
325 - x86/microcode: Do not upload microcode if CPUs are offline
326 - x86/microcode/intel: Look into the patch cache first
327 - x86/microcode: Request microcode on the BSP
328 - x86/microcode: Synchronize late microcode loading
329 - x86/microcode: Attempt late loading only when new microcode is present
330 - x86/microcode: Fix CPU synchronization routine
331 - arp: fix arp_filter on l3slave devices
332 - ipv6: the entire IPv6 header chain must fit the first fragment
333 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
334 lan78xx_deferred_multicast_write)
335 - net: dsa: Discard frames from unused ports
336 - net: fix possible out-of-bound read in skb_network_protocol()
337 - net/ipv6: Fix route leaking between VRFs
338 - net/ipv6: Increment OUTxxx counters after netfilter hook
339 - netlink: make sure nladdr has correct size in netlink_connect()
340 - net/mlx5e: Verify coalescing parameters in range
341 - net sched actions: fix dumping which requires several messages to user space
342 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
343 - pptp: remove a buggy dst release in pptp_connect()
344 - r8169: fix setting driver_data after register_netdev
345 - sctp: do not leak kernel memory to user space
346 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
347 - vhost: correctly remove wait queue during poll failure
348 - vlan: also check phy_driver ts_info for vlan's real device
349 - vrf: Fix use after free and double free in vrf_finish_output
350 - bonding: fix the err path for dev hwaddr sync in bond_enslave
351 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
352 - bonding: process the err returned by dev_set_allmulti properly in
353 bond_enslave
354 - net: fool proof dev_valid_name()
355 - ip_tunnel: better validate user provided tunnel names
356 - ipv6: sit: better validate user provided tunnel names
357 - ip6_gre: better validate user provided tunnel names
358 - ip6_tunnel: better validate user provided tunnel names
359 - vti6: better validate user provided tunnel names
360 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
361 - net_sched: fix a missing idr_remove() in u32_delete_key()
362 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
363 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
364 - net/mlx5e: Fix memory usage issues in offloading TC flows
365 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
366 - nfp: use full 40 bits of the NSP buffer address
367 - ipv6: sr: fix seg6 encap performances with TSO enabled
368 - net/mlx5e: Don't override vport admin link state in switchdev mode
369 - net/mlx5e: Sync netdev vxlan ports at open
370 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
371 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
372 - strparser: Fix sign of err codes
373 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
374 - net/mlx5e: Fix traffic being dropped on VF representor
375 - vhost: validate log when IOTLB is enabled
376 - route: check sysctl_fib_multipath_use_neigh earlier than hash
377 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
378 - vhost_net: add missing lock nesting notation
379 - net/mlx4_core: Fix memory leak while delete slave's resources
380 - Linux 4.15.17
381
382 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
383 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
384 release (LP: #1763366)
385 - sky2: Increase D3 delay to sky2 stops working after suspend
386
387 * [Featire] CNL: Enable RAPL support (LP: #1685712)
388 - powercap: RAPL: Add support for Cannon Lake
389
390 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
391 - s390: move nobp parameter functions to nospec-branch.c
392 - s390: add automatic detection of the spectre defense
393 - s390: report spectre mitigation via syslog
394 - s390: add sysfs attributes for spectre
395 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
396 - s390: correct nospec auto detection init order
397
398 * Merge the linux-snapdragon kernel into bionic master/snapdragon
399 (LP: #1763040)
400 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
401 - drm/msm: fix msm_rd_dump_submit prototype
402 - drm/msm: gpu: Only sync fences on rings that exist
403 - wcn36xx: set default BTLE coexistence config
404 - wcn36xx: Add hardware scan offload support
405 - wcn36xx: Reduce spinlock in indication handler
406 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
407 - wcn36xx: release DMA memory in case of error
408 - mailbox: qcom: Convert APCS IPC driver to use regmap
409 - mailbox: qcom: Create APCS child device for clock controller
410 - clk: qcom: Add A53 PLL support
411 - clk: qcom: Add regmap mux-div clocks support
412 - clk: qcom: Add APCS clock controller support
413 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
414 - media: venus: venc: set correctly GOP size and number of B-frames
415 - media: venus: venc: configure entropy mode
416 - media: venus: venc: Apply inloop deblocking filter
417 - media: venus: cleanup set_property controls
418 - arm64: defconfig: enable REMOTEPROC
419 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
420 - kernel: configs; add distro.config
421 - arm64: configs: enable WCN36xx
422 - kernel: distro.config: enable debug friendly USB network adpater
423 - arm64: configs: enable QCOM Venus
424 - arm64: defconfig: Enable a53/apcs and avs
425 - arm64: defconfig: enable ondemand governor as default
426 - arm64: defconfig: enable QCOM_TSENS
427 - arm64: defconfig: enable new trigger modes for leds
428 - kernel: configs: enable dm_mod and dm_crypt
429 - Force the SMD regulator driver to be compiled-in
430 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
431 - arm64: configs: enable BT_QCOMSMD
432 - kernel: configs: add more USB net drivers
433 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
434 - arm64: configs: Enable camera drivers
435 - kernel: configs: add freq stat to sysfs
436 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
437 - arm64: defconfig: Enable QRTR features
438 - kernel: configs: set USB_CONFIG_F_FS in distro.config
439 - kernel: distro.config: enable 'schedutil' CPUfreq governor
440 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
441 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
442 - arm64: defconfig: enable LEDS_QCOM_LPG
443 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
444 - power: avs: Add support for CPR (Core Power Reduction)
445 - power: avs: cpr: Use raw mem access for qfprom
446 - power: avs: cpr: fix with new reg_sequence structures
447 - power: avs: cpr: Register with cpufreq-dt
448 - regulator: smd: Add floor and corner operations
449 - PM / OPP: Support adjusting OPP voltages at runtime
450 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
451 - PM / OPP: HACK: Allow to set regulator without opp_list
452 - PM / OPP: Add a helper to get an opp regulator for device
453 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
454 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
455 - ov5645: I2C address change
456 - i2c: Add Qualcomm Camera Control Interface driver
457 - camss: vfe: Skip first four frames from sensor
458 - camss: Do not register if no cameras are present
459 - i2c-qcom-cci: Fix run queue completion timeout
460 - i2c-qcom-cci: Fix I2C address bug
461 - media: ov5645: Fix I2C address
462 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
463 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
464 - leds: Add driver for Qualcomm LPG
465 - wcn36xx: Fix warning due to duplicate scan_completed notification
466 - arm64: dts: Add CPR DT node for msm8916
467 - arm64: dts: add spmi-regulator nodes
468 - arm64: dts: msm8916: Add cpufreq support
469 - arm64: dts: msm8916: Add a shared CPU opp table
470 - arm64: dts: msm8916: Add cpu cooling maps
471 - arm64: dts: pm8916: Mark the s2 regulator as always-on
472 - dt-bindings: mailbox: qcom: Document the APCS clock binding
473 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
474 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
475 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
476 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
477 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
478 driver
479 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
480 - DT: leds: Add Qualcomm Light Pulse Generator binding
481 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
482 - arm64: dts: qcom: Add pwm node for pm8916
483 - arm64: dts: qcom: Add user LEDs on db820c
484 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
485 - ARM: dts: qcom: Add LPG node to pm8941
486 - ARM: dts: qcom: honami: Add LPG node and RGB LED
487 - arm64: dts: qcom: Add Camera Control Interface support
488 - arm64: dts: qcom: Add apps_iommu vfe child node
489 - arm64: dts: qcom: Add camss device node
490 - arm64: dts: qcom: Add ov5645 device nodes
491 - arm64: dts: msm8916: Fix camera sensors I2C addresses
492 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
493 - packaging: arm64: add a uboot flavour - part1
494 - packaging: arm64: add a uboot flavour - part2
495 - packaging: arm64: add a uboot flavour - part3
496 - packaging: arm64: add a uboot flavour - part4
497 - packaging: arm64: add a uboot flavour - part5
498 - packaging: arm64: rename uboot flavour to snapdragon
499 - [Config] updateconfigs after qcomlt import
500 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
501 - [Config] arm64: snapdragon: MSM_GCC_8916=y
502 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
503 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
504 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
505 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
506 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
507 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
508 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
509 - [Config] arm64: snapdragon: QCOM_SMEM=y
510 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
511 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
512 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
513 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
514 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
515 - [Config] arm64: snapdragon: QCOM_CPR=y
516 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
517 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
518 - [Config] turn off DRM_MSM_REGISTER_LOGGING
519 - [Config] arm64: snapdragon: I2C_QUP=y
520 - [Config] arm64: snapdragon: SPI_QUP=y
521 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
522 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
523 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
524 - [Config] arm64: snapdragon: QCOM_SMSM=y
525 - [Config] arm64: snapdragon: QCOM_SMP2P=y
526 - [Config] arm64: snapdragon: DRM_MSM=y
527 - [Config] arm64: snapdragon: SND_SOC=y
528 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
529 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
530 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
531 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
532 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
533 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
534 SND_SOC_MSM8916_WCD_DIGITAL=y
535 - SAUCE: media: ov5645: skip address change if dt addr == default addr
536 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
537 #ifdefs
538 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
539 - packaging: snapdragon: fixup ABI paths
540
541 * LSM stacking patches for bionic (LP: #1763062)
542 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
543 - SAUCE: LSM stacking: LSM: Manage credential security blobs
544 - SAUCE: LSM stacking: LSM: Manage file security blobs
545 - SAUCE: LSM stacking: LSM: Manage task security blobs
546 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
547 - SAUCE: LSM stacking: LSM: General stacking
548 - SAUCE: LSM stacking: fixup initialize task->security
549 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
550 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
551 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
552 - SAUCE: LSM stacking: fixup apparmor stacking enablement
553 - SAUCE: LSM stacking: fixup stacking kconfig
554 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
555 - SAUCE: LSM stacking: provide prctl interface for setting context
556 - SAUCE: LSM stacking: inherit current display LSM
557 - SAUCE: LSM stacking: keep an index for each registered LSM
558 - SAUCE: LSM stacking: verify display LSM
559 - SAUCE: LSM stacking: provide a way to specify the default display lsm
560 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
561 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
562 - SAUCE: LSM stacking: add Kconfig to set default display LSM
563 - SAUCE: LSM stacking: add configs for LSM stacking
564 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
565 - SAUCE: LSM stacking: remove procfs context interface
566
567 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
568 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
569 - SAUCE: LSM stacking: check for invalid zero sized writes
570
571 * RDMA/hns: ensure for-loop actually iterates and free's buffers
572 (LP: #1762757)
573 - RDMA/hns: ensure for-loop actually iterates and free's buffers
574
575 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
576 (LP: #1762755)
577 - RDMA/hns: Fix the endian problem for hns
578 - RDMA/hns: Support rq record doorbell for the user space
579 - RDMA/hns: Support cq record doorbell for the user space
580 - RDMA/hns: Support rq record doorbell for kernel space
581 - RDMA/hns: Support cq record doorbell for kernel space
582 - RDMA/hns: Fix cqn type and init resp
583 - RDMA/hns: Fix init resp when alloc ucontext
584 - RDMA/hns: Fix cq record doorbell enable in kernel
585
586 * Replace LPC patchset with upstream version (LP: #1762758)
587 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
588 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
589 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
590 children"
591 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
592 bindings"
593 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
594 devices"
595 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
596 hosts"
597 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
598 pci_register_io_range()"
599 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
600 pci_register_io_range()"
601 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
602 - lib: Add generic PIO mapping method
603 - PCI: Remove __weak tag from pci_register_io_range()
604 - PCI: Add fwnode handler as input param of pci_register_io_range()
605 - PCI: Apply the new generic I/O management on PCI IO hosts
606 - of: Add missing I/O range exception for indirect-IO devices
607 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
608 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
609 - ACPI / scan: Do not enumerate Indirect IO host children
610 - HISI LPC: Add ACPI support
611 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
612
613 * Enable Tunneled Operations on POWER9 (LP: #1762448)
614 - powerpc/powernv: Enable tunneled operations
615 - cxl: read PHB indications from the device tree
616
617 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
618 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
619
620 * NFS + sec=krb5 is broken (LP: #1759791)
621 - sunrpc: remove incorrect HMAC request initialization
622
623 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
624 - d-i: add bcm2835 to block-modules
625
626 * Backport USB core quirks (LP: #1762695)
627 - usb: core: Add "quirks" parameter for usbcore
628 - usb: core: Copy parameter string correctly and remove superfluous null check
629 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
630
631 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
632 setting up a second end-to-end encrypted disk (LP: #1762353)
633 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
634
635 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
636 - powerpc/64s: Wire up cpu_show_spectre_v2()
637
638 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
639 - powerpc/64s: Wire up cpu_show_spectre_v1()
640
641 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
642 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
643 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
644 - powerpc/rfi-flush: Always enable fallback flush on pseries
645 - powerpc/rfi-flush: Differentiate enabled and patched flush types
646 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
647 - powerpc/64s: Move cpu_show_meltdown()
648 - powerpc/64s: Enhance the information in cpu_show_meltdown()
649 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
650 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
651
652 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
653 CVE-2017-5753 // CVE-2017-5754
654 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
655 - powerpc: Add security feature flags for Spectre/Meltdown
656 - powerpc/pseries: Set or clear security feature flags
657 - powerpc/powernv: Set or clear security feature flags
658
659 * Hisilicon network subsystem 3 support (LP: #1761610)
660 - net: hns3: export pci table of hclge and hclgevf to userspace
661 - d-i: Add hns3 drivers to nic-modules
662
663 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
664 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
665
666 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
667 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
668 - perf vendor events: Drop incomplete multiple mapfile support
669 - perf vendor events: Fix error code in json_events()
670 - perf vendor events: Drop support for unused topic directories
671 - perf vendor events: Add support for pmu events vendor subdirectory
672 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
673 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
674 - perf vendor events: Add support for arch standard events
675 - perf vendor events arm64: Add armv8-recommended.json
676 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
677 - perf vendor events arm64: fixup A53 to use recommended events
678 - perf vendor events arm64: add HiSilicon hip08 JSON file
679 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
680
681 * Warning "cache flush timed out!" seen when unloading the cxl driver
682 (LP: #1762367)
683 - cxl: Check if PSL data-cache is available before issue flush request
684
685 * Bionic update to 4.15.16 stable release (LP: #1762370)
686 - ARM: OMAP: Fix SRAM W+X mapping
687 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
688 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
689 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
690 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
691 - mtd: nand: atmel: Fix get_sectorsize() function
692 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
693 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
694 - ALSA: pcm: potential uninitialized return values
695 - x86/platform/uv/BAU: Add APIC idt entry
696 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
697 - ceph: only dirty ITER_IOVEC pages for direct read
698 - ipc/shm.c: add split function to shm_vm_ops
699 - i2c: i2c-stm32f7: fix no check on returned setup
700 - powerpc/mm: Add tracking of the number of coprocessors using a context
701 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
702 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
703 - partitions/msdos: Unable to mount UFS 44bsd partitions
704 - xfrm_user: uncoditionally validate esn replay attribute struct
705 - RDMA/ucma: Check AF family prior resolving address
706 - RDMA/ucma: Fix use-after-free access in ucma_close
707 - RDMA/ucma: Ensure that CM_ID exists prior to access it
708 - RDMA/rdma_cm: Fix use after free race with process_one_req
709 - RDMA/ucma: Check that device is connected prior to access it
710 - RDMA/ucma: Check that device exists prior to accessing it
711 - RDMA/ucma: Introduce safer rdma_addr_size() variants
712 - ipv6: fix possible deadlock in rt6_age_examine_exception()
713 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
714 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
715 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
716 - netfilter: x_tables: make allocation less aggressive
717 - netfilter: bridge: ebt_among: add more missing match size checks
718 - l2tp: fix races with ipv4-mapped ipv6 addresses
719 - netfilter: drop template ct when conntrack is skipped.
720 - netfilter: x_tables: add and use xt_check_proc_name
721 - phy: qcom-ufs: add MODULE_LICENSE tag
722 - Bluetooth: Fix missing encryption refresh on Security Request
723 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
724 - bitmap: fix memset optimization on big-endian systems
725 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
726 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
727 - USB: serial: cp210x: add ELDAT Easywave RX09 id
728 - serial: 8250: Add Nuvoton NPCM UART
729 - mei: remove dev_err message on an unsupported ioctl
730 - /dev/mem: Avoid overwriting "err" in read_mem()
731 - media: usbtv: prevent double free in error case
732 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
733 - crypto: lrw - Free rctx->ext with kzfree
734 - crypto: talitos - don't persistently map req_ctx->hw_context and
735 req_ctx->buf
736 - crypto: inside-secure - fix clock management
737 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
738 - crypto: talitos - fix IPsec cipher in length
739 - crypto: ahash - Fix early termination in hash walk
740 - crypto: caam - Fix null dereference at error path
741 - crypto: ccp - return an actual key size from RSA max_size callback
742 - crypto: arm,arm64 - Fix random regeneration of S_shipped
743 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
744 - Btrfs: fix unexpected cow in run_delalloc_nocow
745 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
746 - Revert "base: arch_topology: fix section mismatch build warnings"
747 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
748 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
749 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
750 - vt: change SGR 21 to follow the standards
751 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
752 - net: hns: Fix ethtool private flags
753 - Fix slab name "biovec-(1<<(21-12))"
754 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
755 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
756 - Revert "cpufreq: Fix governor module removal race"
757 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
758 - Linux 4.15.16
759
760 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
761 starting 4.15-rc2 (LP: #1759893)
762 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
763 build"
764 - [Config] CONFIG_BLK_DEV_NMVE=m
765
766 * Miscellaneous Ubuntu changes
767 - [Packaging] Only install cloud init files when do_tools_common=true
768
769 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
770
771 linux (4.15.0-15.16) bionic; urgency=medium
772
773 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
774
775 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
776 - PM / hibernate: Make passing hibernate offsets more friendly
777
778 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
779 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
780
781 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
782 type(pseries-bionic) complaining "KVM implementation does not support
783 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
784 - powerpc: Use feature bit for RTC presence rather than timebase presence
785 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
786 - powerpc: Free up CPU feature bits on 64-bit machines
787 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
788 - powerpc/powernv: Provide a way to force a core into SMT4 mode
789 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
790 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
791 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
792
793 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
794 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
795
796 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
797 namespaces (Bolt / NVMe) (LP: #1757497)
798 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
799 irq_happened
800
801 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
802 failed to build (LP: #1760876)
803 - [Packaging] include the retpoline extractor in the headers
804
805 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
806
807 linux (4.15.0-14.15) bionic; urgency=medium
808
809 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
810
811 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
812 (LP: #1758662)
813 - net/mlx4_en: Change default QoS settings
814
815 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
816 (LP: #1759312)
817 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
818
819 * Bionic update to 4.15.15 stable release (LP: #1760585)
820 - net: dsa: Fix dsa_is_user_port() test inversion
821 - openvswitch: meter: fix the incorrect calculation of max delta_t
822 - qed: Fix MPA unalign flow in case header is split across two packets.
823 - tcp: purge write queue upon aborting the connection
824 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
825 - sysfs: symlink: export sysfs_create_link_nowarn()
826 - net: phy: relax error checking when creating sysfs link netdev->phydev
827 - devlink: Remove redundant free on error path
828 - macvlan: filter out unsupported feature flags
829 - net: ipv6: keep sk status consistent after datagram connect failure
830 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
831 - ipv6: sr: fix NULL pointer dereference when setting encap source address
832 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
833 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
834 - net: phy: Tell caller result of phy_change()
835 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
836 - net sched actions: return explicit error when tunnel_key mode is not
837 specified
838 - ppp: avoid loop in xmit recursion detection code
839 - rhashtable: Fix rhlist duplicates insertion
840 - test_rhashtable: add test case for rhltable with duplicate objects
841 - kcm: lock lower socket in kcm_attach
842 - sch_netem: fix skb leak in netem_enqueue()
843 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
844 - net: use skb_to_full_sk() in skb_update_prio()
845 - net: Fix hlist corruptions in inet_evict_bucket()
846 - s390/qeth: free netdevice when removing a card
847 - s390/qeth: when thread completes, wake up all waiters
848 - s390/qeth: lock read device while queueing next buffer
849 - s390/qeth: on channel error, reject further cmd requests
850 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
851 - dpaa_eth: fix error in dpaa_remove()
852 - dpaa_eth: remove duplicate initialization
853 - dpaa_eth: increment the RX dropped counter when needed
854 - dpaa_eth: remove duplicate increment of the tx_errors counter
855 - dccp: check sk for closed state in dccp_sendmsg()
856 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
857 - l2tp: do not accept arbitrary sockets
858 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
859 deferred
860 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
861 interface
862 - net: fec: Fix unbalanced PM runtime calls
863 - net/iucv: Free memory obtained by kzalloc
864 - netlink: avoid a double skb free in genlmsg_mcast()
865 - net: Only honor ifindex in IP_PKTINFO if non-0
866 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
867 - qede: Fix qedr link update
868 - skbuff: Fix not waking applications when errors are enqueued
869 - team: Fix double free in error path
870 - Linux 4.15.15
871
872 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
873 capture dump when smt=2 or off. (LP: #1758206)
874 - powerpc/crash: Remove the test for cpu_online in the IPI callback
875 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
876 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
877
878 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
879 rebuild target (LP: #1759279)
880 - md: document lifetime of internal rdev pointer.
881
882 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
883 table in ACPI 6.2A (LP: #1730829)
884 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
885 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
886 - acpi: nfit: add persistent memory control flag for nd_region
887 - libnvdimm: expose platform persistence attribute for nd_region
888 - libnvdimm: re-enable deep flush for pmem devices via fsync()
889 - libnvdimm, nfit: fix persistence domain reporting
890
891 * Allow multiple mounts of zfs datasets (LP: #1759848)
892 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
893
894 * Update Aquantia driver to fix various issues (LP: #1759303)
895 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
896 - net: aquantia: Cleanup status flags accesses
897 - net: aquantia: Cleanup hardware access modules
898 - net: aquantia: Remove duplicate hardware descriptors declarations
899 - net: aquantia: Add const qualifiers for hardware ops tables
900 - net: aquantia: Simplify dependencies between pci modules
901 - net: aquantia: Eliminate aq_nic structure abstraction
902 - net: aquantia: Fix register definitions to linux style
903 - net: aquantia: Prepend hw access functions declarations with prefix
904 - net: aquantia: Fix internal stats calculation on rx
905 - net: aquantia: Introduce new device ids and constants
906 - net: aquantia: Introduce new AQC devices and capabilities
907 - net: aquantia: Convert hw and caps structures to const static pointers
908 - net: aquantia: Cleanup pci functions module
909 - net: aquantia: Remove create/destroy from hw ops
910 - net: aquantia: Change confusing no_ff_addr to more meaningful name
911 - net: aquantia: Introduce firmware ops callbacks
912 - net: aquantia: Introduce support for new firmware on AQC cards
913 - net: aquantia: Introduce global AQC hardware reset sequence
914 - net: aquantia: Report correct mediatype via ethtool
915 - net: aquantia: bump driver version to match aquantia internal numbering
916 - net: aquantia: Fix hardware reset when SPI may rarely hangup
917 - net: aquantia: Fix a regression with reset on old firmware
918 - net: aquantia: Change inefficient wait loop on fw data reads
919 - net: aquantia: Add tx clean budget and valid budget handling logic
920 - net: aquantia: Allow live mac address changes
921 - net: aquantia: Implement pci shutdown callback
922 - net: aquantia: driver version bump
923
924 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
925 dumping call traces continuously. (LP: #1759722)
926 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
927
928 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
929 after hotplug CPU add operation. (LP: #1759723)
930 - genirq/affinity: assign vectors to all possible CPUs
931 - blk-mq: simplify queue mapping & schedule with each possisble CPU
932
933 * test_bpf fails (LP: #1756150)
934 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
935
936 * Bionic update to v4.15.14 stable release (LP: #1759655)
937 - MIPS: ralink: Remove ralink_halt()
938 - MIPS: ralink: Fix booting on MT7621
939 - MIPS: lantiq: Fix Danube USB clock
940 - MIPS: lantiq: Enable AHB Bus for USB
941 - MIPS: lantiq: ase: Enable MFD_SYSCON
942 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
943 - iio: st_pressure: st_accel: pass correct platform data to init
944 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
945 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
946 - ALSA: aloop: Sync stale timer before release
947 - ALSA: aloop: Fix access to not-yet-ready substream via cable
948 - ALSA: hda - Force polling mode on CFL for fixing codec communication
949 - ALSA: hda/realtek - Fix speaker no sound after system resume
950 - ALSA: hda/realtek - Fix Dell headset Mic can't record
951 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
952 - mmc: core: Fix tracepoint print of blk_addr and blksz
953 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
954 - mmc: block: fix updating ext_csd caches on ioctl call
955 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
956 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
957 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
958 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
959 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
960 - lockdep: fix fs_reclaim warning
961 - clk: bcm2835: Fix ana->maskX definitions
962 - clk: bcm2835: Protect sections updating shared registers
963 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
964 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
965 - Drivers: hv: vmbus: Fix ring buffer signaling
966 - pinctrl: samsung: Validate alias coming from DT
967 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
968 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
969 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
970 - libata: fix length validation of ATAPI-relayed SCSI commands
971 - libata: remove WARN() for DMA or PIO command without data
972 - libata: don't try to pass through NCQ commands to non-NCQ devices
973 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
974 - libata: Enable queued TRIM for Samsung SSD 860
975 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
976 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
977 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
978 - sched, cgroup: Don't reject lower cpu.max on ancestors
979 - cgroup: fix rule checking for threaded mode switching
980 - nfsd: remove blocked locks on client teardown
981 - media: tegra-cec: reset rx_buf_cnt when start bit detected
982 - hugetlbfs: check for pgoff value overflow
983 - h8300: remove extraneous __BIG_ENDIAN definition
984 - mm/vmalloc: add interfaces to free unmapped page table
985 - x86/mm: implement free pmd/pte page interfaces
986 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
987 - mm/thp: do not wait for lock_page() in deferred_split_scan()
988 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
989 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
990 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
991 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
992 - drm/radeon: Don't turn off DP sink when disconnected
993 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
994 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
995 - drm: Reject getfb for multi-plane framebuffers
996 - drm: udl: Properly check framebuffer mmap offsets
997 - mm/vmscan: wake up flushers for legacy cgroups too
998 - module: propagate error in modules_open()
999 - acpi, numa: fix pxm to online numa node associations
1000 - ACPI / watchdog: Fix off-by-one error at resource assignment
1001 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
1002 - brcmfmac: fix P2P_DEVICE ethernet address generation
1003 - rtlwifi: rtl8723be: Fix loss of signal
1004 - tracing: probeevent: Fix to support minus offset from symbol
1005 - mtdchar: fix usage of mtd_ooblayout_ecc()
1006 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
1007 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
1008 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
1009 - staging: ncpfs: memory corruption in ncp_read_kernel()
1010 - can: peak/pcie_fd: fix echo_skb is occupied! bug
1011 - can: peak/pcie_fd: remove useless code when interface starts
1012 - can: ifi: Repair the error handling
1013 - can: ifi: Check core revision upon probe
1014 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
1015 - can: cc770: Fix queue stall & dropped RTR reply
1016 - can: cc770: Fix use after free in cc770_tx_interrupt()
1017 - tty: vt: fix up tabstops properly
1018 - x86/entry/64: Don't use IST entry for #BP stack
1019 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
1020 - x86/vsyscall/64: Use proper accessor to update P4D entry
1021 - x86/efi: Free efi_pgd with free_pages()
1022 - posix-timers: Protect posix clock array access against speculation
1023 - kvm/x86: fix icebp instruction handling
1024 - x86/build/64: Force the linker to use 2MB page size
1025 - x86/boot/64: Verify alignment of the LOAD segment
1026 - hwmon: (k10temp) Only apply temperature offset if result is positive
1027 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
1028 - perf/x86/intel/uncore: Fix Skylake UPI event format
1029 - perf stat: Fix CVS output format for non-supported counters
1030 - perf/core: Fix ctx_event_type in ctx_resched()
1031 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
1032 programs
1033 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
1034 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
1035 servers
1036 - iio: ABI: Fix name of timestamp sysfs file
1037 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
1038 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
1039 - staging: android: ion: Zero CMA allocated memory
1040 - kbuild: disable clang's default use of -fmerge-all-constants
1041 - bpf: skip unnecessary capability check
1042 - bpf, x64: increase number of passes
1043 - Linux 4.15.14
1044
1045 * System fails to start (boot) on battery due to read-only root file-system
1046 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
1047 - libata: disable LPM for Crucial BX100 SSD 500GB drive
1048
1049 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
1050 - thunderbolt: Resume control channel after hibernation image is created
1051 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
1052 - thunderbolt: Handle connecting device in place of host properly
1053 - thunderbolt: Do not overwrite error code when domain adding fails
1054 - thunderbolt: Wait a bit longer for root switch config space
1055 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
1056 - thunderbolt: Handle rejected Thunderbolt devices
1057 - thunderbolt: Factor common ICM add and update operations out
1058 - thunderbolt: Correct function name in kernel-doc comment
1059 - thunderbolt: Add tb_switch_get()
1060 - thunderbolt: Add tb_switch_find_by_route()
1061 - thunderbolt: Add tb_xdomain_find_by_route()
1062 - thunderbolt: Add constant for approval timeout
1063 - thunderbolt: Move driver ready handling to struct icm
1064 - thunderbolt: Add 'boot' attribute for devices
1065 - thunderbolt: Add support for preboot ACL
1066 - Documentation/admin-guide: fixes for thunderbolt.rst
1067 - thunderbolt: Introduce USB only (SL4) security level
1068 - thunderbolt: Add support for Intel Titan Ridge
1069
1070 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
1071 - ath10k: update the IRAM bank number for QCA9377
1072
1073 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
1074 - nfp: bpf: require ETH table
1075 - nfp: don't advertise hw-tc-offload on non-port netdevs
1076 - nfp: forbid disabling hw-tc-offload on representors while offload active
1077
1078 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
1079 (LP: #1759511)
1080 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
1081
1082 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
1083 - [Packaging] retpoline -- add safe usage hint support
1084 - [Packaging] retpoline-check -- only report additions
1085 - [Packaging] retpoline -- widen indirect call/jmp detection
1086 - [Packaging] retpoline -- elide %rip relative indirections
1087 - [Packaging] retpoline -- clear hint information from packages
1088 - SAUCE: apm -- annotate indirect calls within
1089 firmware_restrict_branch_speculation_{start,end}
1090 - SAUCE: EFI -- annotate indirect calls within
1091 firmware_restrict_branch_speculation_{start,end}
1092 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
1093 code
1094 - SAUCE: vga_set_mode -- avoid jump tables
1095 - [Config] retpoine -- switch to new format
1096
1097 * zfs system process hung on container stop/delete (LP: #1754584)
1098 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
1099 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
1100 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
1101
1102 * Important KVM fixes for ppc64el (LP: #1759045)
1103 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
1104 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
1105 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
1106 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
1107 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
1108 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
1109 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
1110
1111 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
1112 (LP: #1755073)
1113 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
1114
1115 * Update to ocxl driver (LP: #1755161)
1116 - ocxl: fix signed comparison with less than zero
1117 - ocxl: Fix potential bad errno on irq allocation
1118 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
1119
1120 * CAPI Flash (cxlflash) update (LP: #1752672)
1121 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
1122 - scsi: cxlflash: Explicitly cache number of interrupts per context
1123 - scsi: cxlflash: Remove embedded CXL work structures
1124 - scsi: cxlflash: Adapter context init can return error
1125 - scsi: cxlflash: Staging to support future accelerators
1126 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
1127 - SAUCE: cxlflash: Avoid clobbering context control register value
1128 - SAUCE: cxlflash: Add argument identifier names
1129 - SAUCE: cxlflash: Introduce OCXL backend
1130 - SAUCE: cxlflash: Hardware AFU for OCXL
1131 - SAUCE: cxlflash: Read host function configuration
1132 - SAUCE: cxlflash: Setup function acTag range
1133 - SAUCE: cxlflash: Read host AFU configuration
1134 - SAUCE: cxlflash: Setup AFU acTag range
1135 - SAUCE: cxlflash: Setup AFU PASID
1136 - SAUCE: cxlflash: Adapter context support for OCXL
1137 - SAUCE: cxlflash: Use IDR to manage adapter contexts
1138 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
1139 - SAUCE: cxlflash: Support adapter context discovery
1140 - SAUCE: cxlflash: Support image reload policy modification
1141 - SAUCE: cxlflash: MMIO map the AFU
1142 - SAUCE: cxlflash: Support starting an adapter context
1143 - SAUCE: cxlflash: Support process specific mappings
1144 - SAUCE: cxlflash: Support AFU state toggling
1145 - SAUCE: cxlflash: Support reading adapter VPD data
1146 - SAUCE: cxlflash: Setup function OCXL link
1147 - SAUCE: cxlflash: Setup OCXL transaction layer
1148 - SAUCE: cxlflash: Support process element lifecycle
1149 - SAUCE: cxlflash: Support AFU interrupt management
1150 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
1151 - SAUCE: cxlflash: Support starting user contexts
1152 - SAUCE: cxlflash: Support adapter context polling
1153 - SAUCE: cxlflash: Support adapter context reading
1154 - SAUCE: cxlflash: Support adapter context mmap and release
1155 - SAUCE: cxlflash: Support file descriptor mapping
1156 - SAUCE: cxlflash: Introduce object handle fop
1157 - SAUCE: cxlflash: Setup LISNs for user contexts
1158 - SAUCE: cxlflash: Setup LISNs for master contexts
1159 - SAUCE: cxlflash: Update synchronous interrupt status bits
1160 - SAUCE: cxlflash: Introduce OCXL context state machine
1161 - SAUCE: cxlflash: Register for translation errors
1162 - SAUCE: cxlflash: Support AFU reset
1163 - SAUCE: cxlflash: Enable OCXL operations
1164
1165 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
1166 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
1167 - platform/x86: intel_pmc_core: Change driver to a module
1168 - platform/x86: intel_pmc_core: Fix file permission warnings
1169 - platform/x86: intel_pmc_core: Refactor debugfs entries
1170 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
1171 - platform/x86: intel_pmc_core: Convert to ICPU macro
1172 - platform/x86: intel_pmc_core: Remove unused header file
1173 - ACPI / LPIT: Export lpit_read_residency_count_address()
1174 - platform/x86: intel_pmc_core: Read base address from LPIT
1175 - x86/cpu: Add Cannonlake to Intel family
1176 - platform/x86: intel_pmc_core: Add CannonLake PCH support
1177 - platform/x86: intel_pmc_core: Special case for Coffeelake
1178
1179 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
1180 (LP: #1755979)
1181 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
1182
1183 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
1184 (LP: #1736393)
1185 - SAUCE: drm/i915:Don't set chip specific data
1186 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
1187
1188 * [Bug] ISH support for CFL-H (LP: #1739522)
1189 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
1190
1191 * ath9k can't connect to wifi AP (LP: #1727228)
1192 - ath9k: add MSI support
1193 - ath9k: add a quirk to set use_msi automatically
1194
1195 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
1196 not listed under perf list (LP: #1755470)
1197 - iperf vendor events: Use more flexible pattern matching for CPU
1198 identification for mapfile.csv
1199
1200 * zed process consuming 100% cpu (LP: #1751796)
1201 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
1202
1203 * Bionic update to 4.15.13 stable release (LP: #1758886)
1204 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
1205 controllers
1206 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
1207 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
1208 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
1209 - Bluetooth: btqcomsmd: Fix skb double free corruption
1210 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
1211 - media: c8sectpfe: fix potential NULL pointer dereference in
1212 c8sectpfe_timer_interrupt
1213 - drm/msm: fix leak in failed get_pages
1214 - IB/ipoib: Warn when one port fails to initialize
1215 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
1216 - hv_netvsc: Fix the receive buffer size limit
1217 - hv_netvsc: Fix the TX/RX buffer default sizes
1218 - tcp: allow TLP in ECN CWR
1219 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
1220 - libbpf: prefer global symbols as bpf program name source
1221 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
1222 - rtlwifi: always initialize variables given to RT_TRACE()
1223 - media: bt8xx: Fix err 'bt878_probe()'
1224 - ath10k: handling qos at STA side based on AP WMM enable/disable
1225 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
1226 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
1227 - tty: goldfish: Enable 'earlycon' only if built-in
1228 - serial: 8250_dw: Disable clock on error
1229 - cros_ec: fix nul-termination for firmware build info
1230 - watchdog: Fix potential kref imbalance when opening watchdog
1231 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
1232 - platform/chrome: Use proper protocol transfer function
1233 - dmaengine: zynqmp_dma: Fix race condition in the probe
1234 - drm/tilcdc: ensure nonatomic iowrite64 is not used
1235 - mmc: avoid removing non-removable hosts during suspend
1236 - mmc: block: fix logical error to avoid memory leak
1237 - /dev/mem: Add bounce buffer for copy-out
1238 - net: phy: meson-gxl: check phy_write return value
1239 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
1240 - sfp: fix non-detection of PHY
1241 - media: s5p-mfc: Fix lock contention - request_firmware() once
1242 - rtc: ac100: Fix multiple race conditions
1243 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
1244 - RDMA/cma: Use correct size when writing netlink stats
1245 - IB/umem: Fix use of npages/nmap fields
1246 - iser-target: avoid reinitializing rdma contexts for isert commands
1247 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
1248 - vgacon: Set VGA struct resource types
1249 - omapdrm: panel: fix compatible vendor string for td028ttec1
1250 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
1251 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
1252 - pty: cancel pty slave port buf's work in tty_release
1253 - coresight: Fix disabling of CoreSight TPIU
1254 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
1255 - PCI: endpoint: Fix find_first_zero_bit() usage
1256 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
1257 - media: davinci: fix a debug printk
1258 - clk: check ops pointer on clock register
1259 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
1260 - clk: use round rate to bail out early in set_rate
1261 - pinctrl: Really force states during suspend/resume
1262 - pinctrl: rockchip: enable clock when reading pin direction register
1263 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
1264 - ip6_vti: adjust vti mtu according to mtu of lower device
1265 - ip_gre: fix error path when erspan_rcv failed
1266 - ip_gre: fix potential memory leak in erspan_rcv
1267 - soc: qcom: smsm: fix child-node lookup
1268 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
1269 - ARM: dts: aspeed-evb: Add unit name to memory node
1270 - nfsd4: permit layoutget of executable-only files
1271 - clk: at91: pmc: Wait for clocks when resuming
1272 - clk: Don't touch hardware when reparenting during registration
1273 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
1274 - clk: si5351: Rename internal plls to avoid name collisions
1275 - crypto: artpec6 - set correct iv size for gcm(aes)
1276 - hwrng: core - Clean up RNG list when last hwrng is unregistered
1277 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
1278 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
1279 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
1280 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
1281 - serial: 8250_pci: Don't fail on multiport card class
1282 - RDMA/core: Do not use invalid destination in determining port reuse
1283 - clk: migrate the count of orphaned clocks at init
1284 - RDMA/ucma: Fix access to non-initialized CM_ID object
1285 - RDMA/ucma: Don't allow join attempts for unsupported AF family
1286 - Linux 4.15.13
1287
1288 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
1289 "always" (LP: #1753708)
1290 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
1291
1292 * Bionic update to 4.15.12 stable release (LP: #1757465)
1293 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
1294 - x86/cpufeatures: Add Intel PCONFIG cpufeature
1295 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
1296 - selftests/x86/entry_from_vm86: Add test cases for POPF
1297 - x86/vm86/32: Fix POPF emulation
1298 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
1299 32-bit kernels
1300 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
1301 blacklist
1302 - KVM: x86: Fix device passthrough when SME is active
1303 - x86/mm: Fix vmalloc_fault to use pXd_large
1304 - parisc: Handle case where flush_cache_range is called with no context
1305 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
1306 - ALSA: hda - Revert power_save option default value
1307 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
1308 - ALSA: seq: Clear client entry before deleting else at closing
1309 - drm/nouveau/bl: Fix oops on driver unbind
1310 - drm/nouveau/mmu: ALIGN_DOWN correct variable
1311 - drm/amdgpu: fix prime teardown order
1312 - drm/radeon: fix prime teardown order
1313 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
1314 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
1315 - KVM: arm/arm64: Reduce verbosity of KVM init log
1316 - KVM: arm/arm64: Reset mapped IRQs on VM reset
1317 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
1318 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
1319 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
1320 - fs/aio: Add explicit RCU grace period when freeing kioctx
1321 - fs/aio: Use RCU accessors for kioctx_table->table[]
1322 - RDMAVT: Fix synchronization around percpu_ref
1323 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
1324 - nvme: fix subsystem multiple controllers support check
1325 - xfs: preserve i_rdev when recycling a reclaimable inode
1326 - btrfs: Fix NULL pointer exception in find_bio_stripe
1327 - btrfs: add missing initialization in btrfs_check_shared
1328 - btrfs: alloc_chunk: fix DUP stripe size handling
1329 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
1330 device
1331 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
1332 - btrfs: Fix memory barriers usage with device stats counters
1333 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
1334 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
1335 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
1336 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
1337 - usb: dwc2: fix STM32F7 USB OTG HS compatible
1338 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
1339 - USB: gadget: udc: Add missing platform_device_put() on error in
1340 bdc_pci_probe()
1341 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
1342 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
1343 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
1344 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
1345 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
1346 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
1347 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
1348 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
1349 - Linux 4.15.12
1350
1351 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
1352 (LP: #1757228)
1353 - cxl: Fix timebase synchronization status on P9
1354
1355 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
1356 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
1357 - x86/intel_rdt: Add command line parameter to control L2_CDP
1358
1359 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
1360 (LP: #1751724)
1361 - mm, dax: introduce pfn_t_special()
1362 - ext2: auto disable dax instead of failing mount
1363 - ext4: auto disable dax instead of failing mount
1364 - dax: require 'struct page' by default for filesystem dax
1365 - Config: Enable CONFIG_FS_DAX_LIMITED
1366
1367 * Bionic update to 4.15.11 stable release (LP: #1756978)
1368 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
1369 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
1370 - ASoC: sgtl5000: Fix suspend/resume
1371 - ASoC: wm_adsp: For TLV controls only register TLV get/set
1372 - ASoC: rt5651: Fix regcache sync errors on resume
1373 - usb: host: xhci-rcar: add support for r8a77965
1374 - xhci: Fix front USB ports on ASUS PRIME B350M-A
1375 - xhci: fix endpoint context tracer output
1376 - serial: sh-sci: prevent lockup on full TTY buffers
1377 - tty/serial: atmel: add new version check for usart
1378 - uas: fix comparison for error code
1379 - staging: comedi: fix comedi_nsamples_left.
1380 - staging: android: ashmem: Fix lockdep issue during llseek
1381 - scsi: sd_zbc: Fix potential memory leak
1382 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
1383 - usbip: vudc: fix null pointer dereference on udc->lock
1384 - usb: quirks: add control message delay for 1b1c:1b20
1385 - usb: usbmon: Read text within supplied buffer size
1386 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
1387 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
1388 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
1389 - serial: core: mark port as initialized in autoconfig
1390 - earlycon: add reg-offset to physical address before mapping
1391 - dm mpath: fix passing integrity data
1392 - Revert "btrfs: use proper endianness accessors for super_copy"
1393 - gfs2: Clean up {lookup,fillup}_metapath
1394 - gfs2: Fixes to "Implement iomap for block_map" (2)
1395 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
1396 - spi: imx: Fix failure path leak on GPIO request error correctly
1397 - HID: multitouch: Only look at non touch fields in first packet of a frame
1398 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
1399 - drm/edid: set ELD connector type in drm_edid_to_eld()
1400 - dma-buf/fence: Fix lock inversion within dma-fence-array
1401 - video/hdmi: Allow "empty" HDMI infoframes
1402 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
1403 - HID: elo: clear BTN_LEFT mapping
1404 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
1405 - ARM: dts: koelsch: Move cec_clock to root node
1406 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
1407 - ARM: dts: exynos: Correct Trats2 panel reset line
1408 - drm/amdgpu: fix get_max_engine_clock_in_mhz
1409 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
1410 - typec: tcpm: fusb302: Resolve out of order messaging events
1411 - USB: ledtrig-usbport: fix of-node leak
1412 - dt-bindings: serial: Add common rs485 binding for RTS polarity
1413 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
1414 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
1415 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
1416 - crypto: ecc - Fix NULL pointer deref. on no default_rng
1417 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
1418 - crypto: cavium - fix memory leak on info
1419 - test_firmware: fix setting old custom fw path back on exit
1420 - drm/vblank: Fix vblank timestamp debugs
1421 - net: ieee802154: adf7242: Fix bug if defined DEBUG
1422 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
1423 - perf report: Fix -D output for user metadata events
1424 - net: xfrm: allow clearing socket xfrm policies.
1425 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
1426 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
1427 - net: thunderx: Set max queue count taking XDP_TX into account
1428 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
1429 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
1430 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
1431 - userns: Don't fail follow_automount based on s_user_ns
1432 - xfrm: Fix xfrm_replay_overflow_offload_esn
1433 - leds: pm8058: Silence pointer to integer size warning
1434 - bpf: fix stack state printing in verifier log
1435 - power: supply: sbs-message: double left shift bug in sbsm_select()
1436 - power: supply: ab8500_charger: Fix an error handling path
1437 - power: supply: ab8500_charger: Bail out in case of error in
1438 'ab8500_charger_init_hw_registers()'
1439 - drm/etnaviv: make THERMAL selectable
1440 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
1441 - iio: health: max30102: Add power enable parameter to get_temp function
1442 - ath10k: update tdls teardown state to target
1443 - cpufreq: Fix governor module removal race
1444 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
1445 - drm/amdgpu:fix random missing of FLR NOTIFY
1446 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
1447 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
1448 - drm/sun4i: Fix format mask in DE2 driver
1449 - pinctrl: sh-pfc: r8a7791: Add can_clk function
1450 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
1451 STP_ISEN_1_D
1452 - perf annotate: Fix unnecessary memory allocation for s390x
1453 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
1454 - iwlwifi: mvm: avoid dumping assert log when device is stopped
1455 - drm/amdgpu:fix virtual dce bug
1456 - drm/amdgpu: fix amdgpu_sync_resv v2
1457 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
1458 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
1459 - mwifiex: cfg80211: do not change virtual interface during scan processing
1460 - ath10k: fix invalid STS_CAP_OFFSET_MASK
1461 - tools/usbip: fixes build with musl libc toolchain
1462 - spi: sun6i: disable/unprepare clocks on remove
1463 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
1464 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
1465 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
1466 - scsi: dh: add new rdac devices
1467 - clk: renesas: r8a77970: Add LVDS clock
1468 - staging: fsl-dpaa2/eth: Fix access to FAS field
1469 - media: vsp1: Prevent suspending and resuming DRM pipelines
1470 - dm raid: fix raid set size revalidation
1471 - media: cpia2: Fix a couple off by one bugs
1472 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
1473 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
1474 - net: sched: drop qdisc_reset from dev_graft_qdisc
1475 - veth: set peer GSO values
1476 - drm/amdkfd: Fix memory leaks in kfd topology
1477 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
1478 context
1479 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
1480 - agp/intel: Flush all chipset writes after updating the GGTT
1481 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
1482 - mac80211: remove BUG() when interface type is invalid
1483 - crypto: caam/qi - use correct print specifier for size_t
1484 - ASoC: nuc900: Fix a loop timeout test
1485 - mmc: mmc_test: Ensure command queue is disabled for testing
1486 - Fix misannotated out-of-line _copy_to_user()
1487 - ipvlan: add L2 check for packets arriving via virtual devices
1488 - rcutorture/configinit: Fix build directory error message
1489 - locking/locktorture: Fix num reader/writer corner cases
1490 - ima: relax requiring a file signature for new files with zero length
1491 - IB/mlx5: revisit -Wmaybe-uninitialized warning
1492 - dmaengine: qcom_hidma: check pending interrupts
1493 - drm/i915/glk: Disable Guc and HuC on GLK
1494 - Linux 4.15.11
1495 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
1496
1497 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
1498 - KVM: x86: add support for UMIP
1499 - KVM: Expose new cpu features to guest
1500
1501 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
1502 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
1503 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
1504
1505 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
1506 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
1507
1508 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
1509 device DAX backend (LP: #1745899)
1510 - x86/mm: add a function to check if a pfn is UC/UC-/WC
1511 - KVM: MMU: consider host cache mode in MMIO page check
1512
1513 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
1514 - nfp: add TLV capabilities to the BAR
1515 - nfp: read ME frequency from vNIC ctrl memory
1516 - nfp: fix TLV offset calculation
1517
1518 * Miscellaneous Ubuntu changes
1519 - [Packaging] skip cloud tools packaging when not building package
1520 - [Packaging] final-checks -- remove check for empty retpoline files
1521
1522 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
1523
1524 linux (4.15.0-13.14) bionic; urgency=medium
1525
1526 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
1527
1528 * devpts: handle bind-mounts (LP: #1755857)
1529 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
1530 - SAUCE: devpts: resolve devpts bind-mounts
1531 - SAUCE: devpts: comment devpts_mntget()
1532 - SAUCE: selftests: add devpts selftests
1533
1534 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
1535 - d-i: add hisi_sas_v3_hw to scsi-modules
1536
1537 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
1538 (LP: #1756097)
1539 - RDMA/hns: Refactor eq code for hip06
1540 - RDMA/hns: Add eq support of hip08
1541 - RDMA/hns: Add detailed comments for mb() call
1542 - RDMA/hns: Add rq inline data support for hip08 RoCE
1543 - RDMA/hns: Update the usage of sr_max and rr_max field
1544 - RDMA/hns: Set access flags of hip08 RoCE
1545 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
1546 - RDMA/hns: Fix QP state judgement before sending work requests
1547 - RDMA/hns: Assign dest_qp when deregistering mr
1548 - RDMA/hns: Fix endian problems around imm_data and rkey
1549 - RDMA/hns: Assign the correct value for tx_cqn
1550 - RDMA/hns: Create gsi qp in hip08
1551 - RDMA/hns: Add gsi qp support for modifying qp in hip08
1552 - RDMA/hns: Fill sq wqe context of ud type in hip08
1553 - RDMA/hns: Assign zero for pkey_index of wc in hip08
1554 - RDMA/hns: Update the verbs of polling for completion
1555 - RDMA/hns: Set the guid for hip08 RoCE device
1556 - net: hns3: Refactor of the reset interrupt handling logic
1557 - net: hns3: Add reset service task for handling reset requests
1558 - net: hns3: Refactors the requested reset & pending reset handling code
1559 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
1560 - net: hns3: Add mailbox support to VF driver
1561 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
1562 - net: hns3: Add HNS3 VF driver to kernel build framework
1563 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
1564 - net: hns3: Add mailbox support to PF driver
1565 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
1566 - net: hns3: Add mailbox interrupt handling to PF driver
1567 - net: hns3: add support to query tqps number
1568 - net: hns3: add support to modify tqps number
1569 - net: hns3: change the returned tqp number by ethtool -x
1570 - net: hns3: free the ring_data structrue when change tqps
1571 - net: hns3: get rss_size_max from configuration but not hardcode
1572 - net: hns3: add a mask initialization for mac_vlan table
1573 - net: hns3: add vlan offload config command
1574 - net: hns3: add ethtool related offload command
1575 - net: hns3: add handling vlan tag offload in bd
1576 - net: hns3: cleanup mac auto-negotiation state query
1577 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
1578 - net: hns3: add support for set_pauseparam
1579 - net: hns3: add support to update flow control settings after autoneg
1580 - net: hns3: add Asym Pause support to phy default features
1581 - net: hns3: add support for querying advertised pause frame by ethtool ethx
1582 - net: hns3: Increase the default depth of bucket for TM shaper
1583 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
1584 - net: hns3: hns3_get_channels() can be static
1585 - net: hns3: Add ethtool interface for vlan filter
1586 - net: hns3: Disable VFs change rxvlan offload status
1587 - net: hns3: Unify the strings display of packet statistics
1588 - net: hns3: Fix spelling errors
1589 - net: hns3: Remove repeat statistic of rx_errors
1590 - net: hns3: Modify the update period of packet statistics
1591 - net: hns3: Mask the packet statistics query when NIC is down
1592 - net: hns3: Fix an error of total drop packet statistics
1593 - net: hns3: Fix a loop index error of tqp statistics query
1594 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
1595 - net: hns3: Remove a useless member of struct hns3_stats
1596 - net: hns3: Add packet statistics of netdev
1597 - net: hns3: Fix a response data read error of tqp statistics query
1598 - net: hns3: fix for updating fc_mode_last_time
1599 - net: hns3: fix for setting MTU
1600 - net: hns3: fix for changing MTU
1601 - net: hns3: add MTU initialization for hardware
1602 - net: hns3: fix for not setting pause parameters
1603 - net: hns3: remove redundant semicolon
1604 - net: hns3: Add more packet size statisctics
1605 - Revert "net: hns3: Add packet statistics of netdev"
1606 - net: hns3: report the function type the same line with hns3_nic_get_stats64
1607 - net: hns3: add ethtool_ops.get_channels support for VF
1608 - net: hns3: remove TSO config command from VF driver
1609 - net: hns3: add ethtool_ops.get_coalesce support to PF
1610 - net: hns3: add ethtool_ops.set_coalesce support to PF
1611 - net: hns3: refactor interrupt coalescing init function
1612 - net: hns3: refactor GL update function
1613 - net: hns3: remove unused GL setup function
1614 - net: hns3: change the unit of GL value macro
1615 - net: hns3: add int_gl_idx setup for TX and RX queues
1616 - net: hns3: add feature check when feature changed
1617 - net: hns3: check for NULL function pointer in hns3_nic_set_features
1618 - net: hns: Fix for variable may be used uninitialized warnings
1619 - net: hns3: add support for get_regs
1620 - net: hns3: add manager table initialization for hardware
1621 - net: hns3: add ethtool -p support for fiber port
1622 - net: hns3: add net status led support for fiber port
1623 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
1624 - net: hns3: add get/set_coalesce support to VF
1625 - net: hns3: add int_gl_idx setup for VF
1626 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
1627
1628 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
1629 - KVM: arm64: Store vcpu on the stack during __guest_enter()
1630 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
1631 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
1632 - arm64: alternatives: use tpidr_el2 on VHE hosts
1633 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
1634 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
1635 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
1636 - arm64: Add vmap_stack header file
1637 - arm64: uaccess: Add PAN helper
1638 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
1639 - firmware: arm_sdei: Add support for CPU and system power states
1640 - firmware: arm_sdei: add support for CPU private events
1641 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
1642 - firmware: arm_sdei: Discover SDEI support via ACPI
1643 - arm64: sysreg: Move to use definitions for all the SCTLR bits
1644 - arm64: cpufeature: Detect CPU RAS Extentions
1645 - arm64: kernel: Survive corrected RAS errors notified by SError
1646 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
1647 first
1648 - arm64: kernel: Prepare for a DISR user
1649 - KVM: arm/arm64: mask/unmask daif around VHE guests
1650 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
1651 - KVM: arm64: Save/Restore guest DISR_EL1
1652 - KVM: arm64: Save ESR_EL2 on guest SError
1653 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
1654 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
1655 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
1656 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
1657
1658 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
1659 - scsi: hisi_sas: fix dma_unmap_sg() parameter
1660 - scsi: ata: enhance the definition of SET MAX feature field value
1661 - scsi: hisi_sas: relocate clearing ITCT and freeing device
1662 - scsi: hisi_sas: optimise port id refresh function
1663 - scsi: hisi_sas: some optimizations of host controller reset
1664 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
1665 - scsi: hisi_sas: add an mechanism to do reset work synchronously
1666 - scsi: hisi_sas: change ncq process for v3 hw
1667 - scsi: hisi_sas: add RAS feature for v3 hw
1668 - scsi: hisi_sas: add some print to enhance debugging
1669 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
1670 - scsi: hisi_sas: add v2 hw port AXI error handling support
1671 - scsi: hisi_sas: use an general way to delay PHY work
1672 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
1673 - scsi: hisi_sas: judge result of internal abort
1674 - scsi: hisi_sas: add internal abort dev in some places
1675 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
1676 - scsi: hisi_sas: re-add the lldd_port_deformed()
1677 - scsi: hisi_sas: add v3 hw suspend and resume
1678 - scsi: hisi_sas: Change frame type for SET MAX commands
1679 - scsi: hisi_sas: make local symbol host_attrs static
1680 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
1681 - SAUCE: scsi: hisi_sas: config for hip08 ES
1682 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
1683 - PM / core: Add LEAVE_SUSPENDED driver flag
1684 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
1685 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
1686 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
1687 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
1688 - PCI/ASPM: Unexport internal ASPM interfaces
1689 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
1690 - PCI/AER: Return error if AER is not supported
1691 - PCI/DPC: Enable DPC only if AER is available
1692
1693 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
1694 - s390: scrub registers on kernel entry and KVM exit
1695 - s390: add optimized array_index_mask_nospec
1696 - s390/alternative: use a copy of the facility bit mask
1697 - s390: add options to change branch prediction behaviour for the kernel
1698 - s390: run user space and KVM guests with modified branch prediction
1699 - s390: introduce execute-trampolines for branches
1700 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
1701 - s390: do not bypass BPENTER for interrupt system calls
1702 - s390/entry.S: fix spurious zeroing of r0
1703
1704 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
1705 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
1706
1707 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
1708 fixes (LP: #1752182)
1709 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
1710 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
1711 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
1712 - scsi: lpfc: Fix NVME LS abort_xri
1713 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
1714 - scsi: lpfc: Driver fails to detect direct attach storage array
1715 - scsi: lpfc: Fix display for debugfs queInfo
1716 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
1717 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
1718 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
1719 - scsi: lpfc: correct port registrations with nvme_fc
1720 - scsi: lpfc: Correct driver deregistrations with host nvme transport
1721 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
1722 - scsi: lpfc: Fix driver handling of nvme resources during unload
1723 - scsi: lpfc: small sg cnt cleanup
1724 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
1725 - scsi: lpfc: update driver version to 11.4.0.5
1726 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
1727 - scsi: lpfc: Fix receive PRLI handling
1728 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
1729 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
1730 - scsi: lpfc: Fix issues connecting with nvme initiator
1731 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
1732 - scsi: lpfc: Beef up stat counters for debug
1733 - scsi: lpfc: update driver version to 11.4.0.6
1734 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
1735 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
1736 - scsi: lpfc: don't dereference localport before it has been null checked
1737 - scsi: lpfc: fix a couple of minor indentation issues
1738 - treewide: Use DEVICE_ATTR_RW
1739 - treewide: Use DEVICE_ATTR_RO
1740 - treewide: Use DEVICE_ATTR_WO
1741 - scsi: lpfc: Fix frequency of Release WQE CQEs
1742 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
1743 - scsi: lpfc: move placement of target destroy on driver detach
1744 - scsi: lpfc: correct debug counters for abort
1745 - scsi: lpfc: Add WQ Full Logic for NVME Target
1746 - scsi: lpfc: Fix PRLI handling when topology type changes
1747 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
1748 - scsi: lpfc: Fix RQ empty firmware trap
1749 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
1750 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
1751 - scsi: lpfc: Fix issue_lip if link is disabled
1752 - scsi: lpfc: Indicate CONF support in NVMe PRLI
1753 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
1754 - scsi: lpfc: Validate adapter support for SRIU option
1755 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
1756 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
1757 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
1758 - scsi: lpfc: update driver version to 11.4.0.7
1759 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
1760 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
1761 - scsi: lpfc: Rework sli4 doorbell infrastructure
1762 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
1763 - scsi: lpfc: Add push-to-adapter support to sli4
1764 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
1765 - scsi: lpfc: Add 64G link speed support
1766 - scsi: lpfc: Add if_type=6 support for cycling valid bits
1767 - scsi: lpfc: Enable fw download on if_type=6 devices
1768 - scsi: lpfc: Add embedded data pointers for enhanced performance
1769 - scsi: lpfc: Fix nvme embedded io length on new hardware
1770 - scsi: lpfc: Work around NVME cmd iu SGL type
1771 - scsi: lpfc: update driver version to 12.0.0.0
1772 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
1773 - scsi: lpfc: use __raw_writeX on DPP copies
1774 - scsi: lpfc: Add missing unlock in WQ full logic
1775
1776 * CVE-2018-8043
1777 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
1778 unimac_mdio_probe()
1779
1780 * Bionic update to 4.15.10 stable release (LP: #1756100)
1781 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
1782 WYSE"
1783 - RDMA/ucma: Limit possible option size
1784 - RDMA/ucma: Check that user doesn't overflow QP state
1785 - RDMA/mlx5: Fix integer overflow while resizing CQ
1786 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
1787 - IB/uverbs: Improve lockdep_check
1788 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
1789 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
1790 - regulator: stm32-vrefbuf: fix check on ready flag
1791 - drm/i915: Check for fused or unused pipes
1792 - drm/i915/audio: fix check for av_enc_map overflow
1793 - drm/i915: Fix rsvd2 mask when out-fence is returned
1794 - drm/i915: Clear the in-use marker on execbuf failure
1795 - drm/i915: Disable DC states around GMBUS on GLK
1796 - drm/i915: Update watermark state correctly in sanitize_watermarks
1797 - drm/i915: Try EDID bitbanging on HDMI after failed read
1798 - drm/i915/perf: fix perf stream opening lock
1799 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
1800 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
1801 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
1802 - workqueue: Allow retrieval of current task's work struct
1803 - drm: Allow determining if current task is output poll worker
1804 - drm/nouveau: Fix deadlock on runtime suspend
1805 - drm/radeon: Fix deadlock on runtime suspend
1806 - drm/amdgpu: Fix deadlock on runtime suspend
1807 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
1808 - drm/amd/powerplay/smu7: allow mclk switching with no displays
1809 - drm/amd/powerplay/vega10: allow mclk switching with no displays
1810 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
1811 - drm/amd/display: check for ipp before calling cursor operations
1812 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
1813 - drm/amd/powerplay: fix power over limit on Fiji
1814 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
1815 - drm/amdgpu: used cached pcie gen info for SI (v2)
1816 - drm/amdgpu: Notify sbios device ready before send request
1817 - drm/radeon: fix KV harvesting
1818 - drm/amdgpu: fix KV harvesting
1819 - drm/amdgpu:Correct max uvd handles
1820 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
1821 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
1822 - MIPS: BMIPS: Do not mask IPIs during suspend
1823 - MIPS: ath25: Check for kzalloc allocation failure
1824 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
1825 - PCI: dwc: Fix enumeration end when reaching root subordinate
1826 - Input: matrix_keypad - fix race when disabling interrupts
1827 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
1828 - bug: use %pB in BUG and stack protector failure
1829 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
1830 - mm/memblock.c: hardcode the end_pfn being -1
1831 - Documentation/sphinx: Fix Directive import error
1832 - loop: Fix lost writes caused by missing flag
1833 - virtio_ring: fix num_free handling in error case
1834 - KVM: s390: fix memory overwrites when not using SCA entries
1835 - arm64: mm: fix thinko in non-global page table attribute check
1836 - IB/core: Fix missing RDMA cgroups release in case of failure to register
1837 device
1838 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
1839 - kbuild: Handle builtin dtb file names containing hyphens
1840 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
1841 - IB/mlx5: Fix incorrect size of klms in the memory region
1842 - bcache: fix crashes in duplicate cache device register
1843 - bcache: don't attach backing with duplicate UUID
1844 - x86/MCE: Save microcode revision in machine check records
1845 - x86/MCE: Serialize sysfs changes
1846 - perf tools: Fix trigger class trigger_on()
1847 - x86/spectre_v2: Don't check microcode versions when running under
1848 hypervisors
1849 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
1850 - ALSA: hda/realtek - Add headset mode support for Dell laptop
1851 - ALSA: hda/realtek: Limit mic boost on T480
1852 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
1853 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
1854 - ALSA: seq: More protection for concurrent write and ioctl races
1855 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
1856 - ALSA: hda: add dock and led support for HP ProBook 640 G2
1857 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
1858 - scsi: qla2xxx: Fix recursion while sending terminate exchange
1859 - dt-bindings: Document mti,mips-cpc binding
1860 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
1861 - nospec: Kill array_index_nospec_mask_check()
1862 - nospec: Include <asm/barrier.h> dependency
1863 - x86/entry: Reduce the code footprint of the 'idtentry' macro
1864 - x86/entry/64: Use 'xorl' for faster register clearing
1865 - x86/mm: Remove stale comment about KMEMCHECK
1866 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
1867 - x86/IO-APIC: Avoid warning in 32-bit builds
1868 - x86/LDT: Avoid warning in 32-bit builds with older gcc
1869 - x86-64/realmode: Add instruction suffix
1870 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
1871 - x86/speculation: Use IBRS if available before calling into firmware
1872 - x86/retpoline: Support retpoline builds with Clang
1873 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
1874 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
1875 - x86/paravirt, objtool: Annotate indirect calls
1876 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
1877 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
1878 - objtool: Use existing global variables for options
1879 - objtool: Add retpoline validation
1880 - objtool: Add module specific retpoline rules
1881 - objtool, retpolines: Integrate objtool with retpoline support more closely
1882 - objtool: Fix another switch table detection issue
1883 - objtool: Fix 32-bit build
1884 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
1885 - watchdog: hpwdt: SMBIOS check
1886 - watchdog: hpwdt: Check source of NMI
1887 - watchdog: hpwdt: fix unused variable warning
1888 - watchdog: hpwdt: Remove legacy NMI sourcing.
1889 - netfilter: add back stackpointer size checks
1890 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
1891 - netfilter: xt_hashlimit: fix lock imbalance
1892 - netfilter: x_tables: fix missing timer initialization in xt_LED
1893 - netfilter: nat: cope with negative port range
1894 - netfilter: IDLETIMER: be syzkaller friendly
1895 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
1896 - netfilter: bridge: ebt_among: add missing match size checks
1897 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
1898 - netfilter: use skb_to_full_sk in ip6_route_me_harder
1899 - tpm_tis: Move ilb_base_addr to tpm_tis_data
1900 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
1901 - tpm: delete the TPM_TIS_CLK_ENABLE flag
1902 - tpm: remove unused variables
1903 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
1904 - x86/xen: Calculate __max_logical_packages on PV domains
1905 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
1906 - scsi: qla2xxx: Fix gpnid error processing
1907 - scsi: qla2xxx: Move session delete to driver work queue
1908 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
1909 - scsi: qla2xxx: Fix re-login for Nport Handle in use
1910 - scsi: qla2xxx: Retry switch command on time out
1911 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
1912 - scsi: qla2xxx: Fix login state machine stuck at GPDB
1913 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
1914 - scsi: qla2xxx: Relogin to target port on a cable swap
1915 - scsi: qla2xxx: Fix Relogin being triggered too fast
1916 - scsi: qla2xxx: Fix PRLI state check
1917 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
1918 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
1919 - scsi: qla2xxx: Fix scan state field for fcport
1920 - scsi: qla2xxx: Clear loop id after delete
1921 - scsi: qla2xxx: Defer processing of GS IOCB calls
1922 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
1923 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
1924 - scsi: qla2xxx: Fix memory leak in dual/target mode
1925 - NFS: Fix an incorrect type in struct nfs_direct_req
1926 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
1927 - NFS: Fix unstable write completion
1928 - Linux 4.15.10
1929
1930 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
1931 - ALSA: seq: Don't allow resizing pool in use
1932
1933 * nfp: prioritize stats updates (LP: #1752061)
1934 - nfp: flower: prioritize stats updates
1935
1936 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
1937 (LP: #1753371)
1938 - nvme-pci: Fix EEH failure on ppc
1939
1940 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
1941 - watchdog: sbsa: use 32-bit read for WCV
1942
1943 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
1944 - KVM: s390: diagnoses are instructions as well
1945 - KVM: s390: add vcpu stat counters for many instruction
1946
1947 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
1948 - CIFS: make IPC a regular tcon
1949 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
1950 - CIFS: dump IPC tcon in debug proc file
1951
1952 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
1953 - i2c: octeon: Prevent error message on bus error
1954
1955 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
1956 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
1957 - scsi: qla2xxx: Fix memory corruption during hba reset test
1958
1959 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
1960 (LP: #1752236)
1961 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
1962
1963 * Fix ARC hit rate (LP: #1755158)
1964 - SAUCE: Fix ARC hit rate (LP: #1755158)
1965
1966 * Bionic update to 4.15.9 stable release (LP: #1755275)
1967 - bpf: fix mlock precharge on arraymaps
1968 - bpf: fix memory leak in lpm_trie map_free callback function
1969 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
1970 - bpf, x64: implement retpoline for tail call
1971 - bpf, arm64: fix out of bounds access in tail call
1972 - bpf: add schedule points in percpu arrays management
1973 - bpf: allow xadd only on aligned memory
1974 - bpf, ppc64: fix out of bounds access in tail call
1975 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
1976 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
1977 - KVM: x86: fix backward migration with async_PF
1978 - Linux 4.15.9
1979
1980 * Bionic update to 4.15.8 stable release (LP: #1755179)
1981 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
1982 - ipmi_si: Fix error handling of platform device
1983 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
1984 - powerpc/pseries: Enable RAS hotplug events later
1985 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
1986 - ixgbe: fix crash in build_skb Rx code path
1987 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
1988 bus
1989 - tpm: fix potential buffer overruns caused by bit glitches on the bus
1990 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
1991 the bus
1992 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
1993 bus
1994 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
1995 - ALSA: usb-audio: Add a quirck for B&W PX headphones
1996 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
1997 - ALSA: x86: Fix missing spinlock and mutex initializations
1998 - ALSA: hda: Add a power_save blacklist
1999 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
2000 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
2001 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
2002 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
2003 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
2004 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
2005 - timers: Forward timer base before migrating timers
2006 - parisc: Use cr16 interval timers unconditionally on qemu
2007 - parisc: Reduce irq overhead when run in qemu
2008 - parisc: Fix ordering of cache and TLB flushes
2009 - parisc: Hide virtual kernel memory layout
2010 - btrfs: use proper endianness accessors for super_copy
2011 - block: fix the count of PGPGOUT for WRITE_SAME
2012 - block: kyber: fix domain token leak during requeue
2013 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
2014 - vfio: disable filesystem-dax page pinning
2015 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
2016 - dax: fix vma_is_fsdax() helper
2017 - direct-io: Fix sleep in atomic due to sync AIO
2018 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
2019 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
2020 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
2021 - bridge: check brport attr show in brport_show
2022 - fib_semantics: Don't match route with mismatching tclassid
2023 - hdlc_ppp: carrier detect ok, don't turn off negotiation
2024 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
2025 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
2026 - net: ethernet: ti: cpsw: fix net watchdog timeout
2027 - net: fix race on decreasing number of TX queues
2028 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
2029 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
2030 - net: sched: report if filter is too large to dump
2031 - ppp: prevent unregistered channels from connecting to PPP units
2032 - sctp: verify size of a new chunk in _sctp_make_chunk()
2033 - udplite: fix partial checksum initialization
2034 - net/mlx5e: Fix TCP checksum in LRO buffers
2035 - sctp: fix dst refcnt leak in sctp_v4_get_dst
2036 - mlxsw: spectrum_switchdev: Check success of FDB add operation
2037 - net/mlx5e: Specify numa node when allocating drop rq
2038 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
2039 - tcp: Honor the eor bit in tcp_mtu_probe
2040 - rxrpc: Fix send in rxrpc_send_data_packet()
2041 - tcp_bbr: better deal with suboptimal GSO
2042 - doc: Change the min default value of tcp_wmem/tcp_rmem.
2043 - net/mlx5e: Fix loopback self test when GRO is off
2044 - net_sched: gen_estimator: fix broken estimators based on percpu stats
2045 - net/sched: cls_u32: fix cls_u32 on filter replace
2046 - sctp: do not pr_err for the duplicated node in transport rhlist
2047 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
2048 - net: ipv4: Set addr_type in hash_keys for forwarded case
2049 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
2050 - bridge: Fix VLAN reference count problem
2051 - net/mlx5e: Verify inline header size do not exceed SKB linear size
2052 - tls: Use correct sk->sk_prot for IPV6
2053 - amd-xgbe: Restore PCI interrupt enablement setting on resume
2054 - cls_u32: fix use after free in u32_destroy_key()
2055 - mlxsw: spectrum_router: Do not unconditionally clear route offload
2056 indication
2057 - netlink: put module reference if dump start fails
2058 - tcp: purge write queue upon RST
2059 - tuntap: correctly add the missing XDP flush
2060 - tuntap: disable preemption during XDP processing
2061 - virtio-net: disable NAPI only when enabled during XDP set
2062 - cxgb4: fix trailing zero in CIM LA dump
2063 - net/mlx5: Fix error handling when adding flow rules
2064 - net: phy: Restore phy_resume() locking assumption
2065 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
2066 - l2tp: don't use inet_shutdown on tunnel destroy
2067 - l2tp: don't use inet_shutdown on ppp session destroy
2068 - l2tp: fix races with tunnel socket close
2069 - l2tp: fix race in pppol2tp_release with session object destroy
2070 - l2tp: fix tunnel lookup use-after-free race
2071 - s390/qeth: fix underestimated count of buffer elements
2072 - s390/qeth: fix SETIP command handling
2073 - s390/qeth: fix overestimated count of buffer elements
2074 - s390/qeth: fix IP removal on offline cards
2075 - s390/qeth: fix double-free on IP add/remove race
2076 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
2077 - s390/qeth: fix IP address lookup for L3 devices
2078 - s390/qeth: fix IPA command submission race
2079 - tcp: revert F-RTO middle-box workaround
2080 - tcp: revert F-RTO extension to detect more spurious timeouts
2081 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
2082 ->dispatch
2083 - media: m88ds3103: don't call a non-initalized function
2084 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
2085 - KVM: s390: take care of clock-comparator sign control
2086 - KVM: s390: provide only a single function for setting the tod (fix SCK)
2087 - KVM: s390: consider epoch index on hotplugged CPUs
2088 - KVM: s390: consider epoch index on TOD clock syncs
2089 - nospec: Allow index argument to have const-qualified type
2090 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
2091 - ARM: orion: fix orion_ge00_switch_board_info initialization
2092 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
2093 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
2094 - ARM: kvm: fix building with gcc-8
2095 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
2096 - KVM: mmu: Fix overlap between public and private memslots
2097 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
2098 - KVM: x86: move LAPIC initialization after VMCS creation
2099 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
2100 path as unlikely()
2101 - KVM: x86: fix vcpu initialization with userspace lapic
2102 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
2103 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
2104 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
2105 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
2106 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
2107 - md: only allow remove_and_add_spares when no sync_thread running.
2108 - platform/x86: dell-laptop: fix kbd_get_state's request value
2109 - Linux 4.15.8
2110
2111 * ZFS setgid broken on 0.7 (LP: #1753288)
2112 - SAUCE: Fix ZFS setgid
2113
2114 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
2115 - vsprintf: avoid misleading "(null)" for %px
2116
2117 * Miscellaneous Ubuntu changes
2118 - d-i: Add netsec to nic-modules
2119 - [Config] fix up retpoline abi files
2120 - [Config] set NOBP and expoline options for s390
2121
2122 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
2123
2124 linux (4.15.0-12.13) bionic; urgency=medium
2125
2126 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
2127
2128 * CONFIG_EFI=y on armhf (LP: #1726362)
2129 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
2130
2131 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
2132 - powerpc/pseries: Support firmware disable of RFI flush
2133 - powerpc/powernv: Support firmware disable of RFI flush
2134
2135 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
2136 (LP: #1751714)
2137 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
2138 - pinctrl: intel: Allow custom GPIO base for pad groups
2139 - pinctrl: cannonlake: Align GPIO number space with Windows
2140
2141 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
2142 - usb: xhci: Make some static functions global
2143 - usb: xhci: Add DbC support in xHCI driver
2144 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
2145
2146 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
2147 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
2148
2149 * headset mic can't be detected on two Dell machines (LP: #1748807)
2150 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
2151
2152 * hisi_sas: Add disk LED support (LP: #1752695)
2153 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
2154
2155 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
2156 (LP: #1742561)
2157 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
2158
2159 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
2160 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
2161 during suspend/resume with usb storage. (LP: #1730599)
2162 - usb: Don't print a warning if interface driver rebind is deferred at resume
2163
2164 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
2165 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
2166 - [Config] retpoline -- clean up i386 retpoline files
2167
2168 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
2169 callback") (LP: #1738334)
2170 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
2171
2172 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
2173 being charged (LP: #1661876) // AC adapter status not detected on Asus
2174 ZenBook UX410UAK (LP: #1745032)
2175 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
2176
2177 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
2178 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
2179
2180 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
2181 (LP: #1747639)
2182 - s390/diag: add diag26c support for VNIC info
2183 - s390/qeth: support early setup for z/VM NICs
2184
2185 * Bionic update to v4.15.7 stable release (LP: #1752317)
2186 - netfilter: drop outermost socket lock in getsockopt()
2187 - arm64: mm: don't write garbage into TTBR1_EL1 register
2188 - kconfig.h: Include compiler types to avoid missed struct attributes
2189 - MIPS: boot: Define __ASSEMBLY__ for its.S build
2190 - xtensa: fix high memory/reserved memory collision
2191 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
2192 - MIPS: Drop spurious __unused in struct compat_flock
2193 - cfg80211: fix cfg80211_beacon_dup
2194 - i2c: designware: must wait for enable
2195 - i2c: bcm2835: Set up the rising/falling edge delays
2196 - X.509: fix BUG_ON() when hash algorithm is unsupported
2197 - X.509: fix NULL dereference when restricting key with unsupported_sig
2198 - PKCS#7: fix certificate chain verification
2199 - PKCS#7: fix certificate blacklisting
2200 - extcon: int3496: process id-pin first so that we start with the right status
2201 - genirq/matrix: Handle CPU offlining proper
2202 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
2203 - RDMA/uverbs: Protect from command mask overflow
2204 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
2205 - RDMA/uverbs: Fix circular locking dependency
2206 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
2207 - iio: adc: stm32: fix stm32h7_adc_enable error handling
2208 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
2209 - iio: buffer: check if a buffer has been set up when poll is called
2210 - iio: adis_lib: Initialize trigger before requesting interrupt
2211 - Kbuild: always define endianess in kconfig.h
2212 - x86/apic/vector: Handle vector release on CPU unplug correctly
2213 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
2214 - mm, swap, frontswap: fix THP swap if frontswap enabled
2215 - mm: don't defer struct page initialization for Xen pv guests
2216 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
2217 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
2218 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
2219 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
2220 - net: thunderbolt: Tear down connection properly on suspend
2221 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
2222 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
2223 io_watchdog_func()
2224 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
2225 usb_kill_urb() and finish_unlinks()
2226 - arm64: Remove unimplemented syscall log message
2227 - arm64: Disable unhandled signal log messages by default
2228 - arm64: cpufeature: Fix CTR_EL0 field definitions
2229 - Add delay-init quirk for Corsair K70 RGB keyboards
2230 - usb: host: ehci: use correct device pointer for dma ops
2231 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
2232 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
2233 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
2234 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
2235 - Revert "usb: musb: host: don't start next rx urb if current one failed"
2236 - usb: gadget: f_fs: Process all descriptors during bind
2237 - usb: gadget: f_fs: Use config_ep_by_speed()
2238 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
2239 - drm/cirrus: Load lut in crtc_commit
2240 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
2241 - drm: Handle unexpected holes in color-eviction
2242 - drm/amdgpu: disable MMHUB power gating on raven
2243 - drm/amdgpu: fix VA hole handling on Vega10 v3
2244 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
2245 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
2246 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
2247 - drm/amdgpu: add new device to use atpx quirk
2248 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
2249 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
2250 - microblaze: fix endian handling
2251 - Linux 4.15.7
2252
2253 * [regression] Colour banding and artefacts appear system-wide on an Asus
2254 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
2255 to v4.15.7 stable release (LP: #1752317)
2256 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
2257
2258 * errors with sas hotplug (LP: #1752146)
2259 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
2260 - scsi: libsas: fix error when getting phy events
2261 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
2262 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
2263 - scsi: libsas: shut down the PHY if events reached the threshold
2264 - scsi: libsas: make the event threshold configurable
2265 - scsi: libsas: Use new workqueue to run sas event and disco event
2266 - scsi: libsas: use flush_workqueue to process disco events synchronously
2267 - scsi: libsas: direct call probe and destruct
2268 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
2269
2270 * rtnetlink: enable namespace identifying properties in rtnetlink requests
2271 (LP: #1748232)
2272 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
2273 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
2274 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
2275 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
2276 - rtnetlink: remove check for IFLA_IF_NETNSID
2277 - rtnetlink: require unique netns identifier
2278
2279 * Bionic update to v4.15.6 stable release (LP: #1752119)
2280 - tun: fix tun_napi_alloc_frags() frag allocator
2281 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
2282 - ptr_ring: try vmalloc() when kmalloc() fails
2283 - selinux: ensure the context is NUL terminated in
2284 security_context_to_sid_core()
2285 - selinux: skip bounded transition processing if the policy isn't loaded
2286 - media: pvrusb2: properly check endpoint types
2287 - crypto: x86/twofish-3way - Fix %rbp usage
2288 - staging: android: ion: Add __GFP_NOWARN for system contig heap
2289 - staging: android: ion: Switch from WARN to pr_warn
2290 - blk_rq_map_user_iov: fix error override
2291 - KVM: x86: fix escape of guest dr6 to the host
2292 - kcov: detect double association with a single task
2293 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
2294 - netfilter: x_tables: avoid out-of-bounds reads in
2295 xt_request_find_{match|target}
2296 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
2297 - netfilter: on sockopt() acquire sock lock only in the required scope
2298 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
2299 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
2300 - rds: tcp: correctly sequence cleanup on netns deletion.
2301 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
2302 delete
2303 - net: avoid skb_warn_bad_offload on IS_ERR
2304 - net_sched: gen_estimator: fix lockdep splat
2305 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2306 - ASoC: ux500: add MODULE_LICENSE tag
2307 - video: fbdev/mmp: add MODULE_LICENSE
2308 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
2309 - arm64: dts: add #cooling-cells to CPU nodes
2310 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
2311 - ANDROID: binder: remove WARN() for redundant txn error
2312 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
2313 - staging: android: ashmem: Fix a race condition in pin ioctls
2314 - binder: check for binder_thread allocation failure in binder_poll()
2315 - binder: replace "%p" with "%pK"
2316 - staging: fsl-mc: fix build testing on x86
2317 - staging: iio: adc: ad7192: fix external frequency setting
2318 - staging: iio: ad5933: switch buffer mode to software
2319 - xhci: Fix NULL pointer in xhci debugfs
2320 - xhci: Fix xhci debugfs devices node disappearance after hibernation
2321 - xhci: xhci debugfs device nodes weren't removed after device plugged out
2322 - xhci: fix xhci debugfs errors in xhci_stop
2323 - usbip: keep usbip_device sockfd state in sync with tcp_socket
2324 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
2325 - mei: me: add cannon point device ids
2326 - mei: me: add cannon point device ids for 4th device
2327 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
2328 - Linux 4.15.6
2329
2330 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
2331 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
2332
2333 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
2334 - powerpc/powernv: Introduce new PHB type for opencapi links
2335 - powerpc/powernv: Set correct configuration space size for opencapi devices
2336 - powerpc/powernv: Add opal calls for opencapi
2337 - powerpc/powernv: Add platform-specific services for opencapi
2338 - powerpc/powernv: Capture actag information for the device
2339 - ocxl: Driver code for 'generic' opencapi devices
2340 - ocxl: Add AFU interrupt support
2341 - ocxl: Add a kernel API for other opencapi drivers
2342 - ocxl: Add trace points
2343 - ocxl: Add Makefile and Kconfig
2344 - [Config] CONFIG_OCXL=m for ppc64el
2345 - cxl: Remove support for "Processing accelerators" class
2346 - ocxl: Documentation
2347 - ocxl: add MAINTAINERS entry
2348 - cxl: Add support for ASB_Notify on POWER9
2349
2350 * Request to update 18.04 kernel aacraid to upstream 4.16 version
2351 (LP: #1746801)
2352 - scsi: aacraid: remove unused variable managed_request_id
2353 - scsi: aacraid: Do not attempt abort when Fw panicked
2354 - scsi: aacraid: Do not remove offlined devices
2355 - scsi: aacraid: Fix ioctl reset hang
2356 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
2357 - scsi: aacraid: Refactor reset_host store function
2358 - scsi: aacraid: Move code to wait for IO completion to shutdown func
2359 - scsi: aacraid: Create bmic submission function from bmic identify
2360 - scsi: aacraid: Change phy luns function to use common bmic function
2361 - scsi: aacraid: Refactor and rename to make mirror existing changes
2362 - scsi: aacraid: Add target setup helper function
2363 - scsi: aacraid: Untangle targets setup from report phy luns
2364 - scsi: aacraid: Move function around to match existing code
2365 - scsi: aacraid: Create helper functions to get lun info
2366 - scsi: aacraid: Save bmic phy information for each phy
2367 - scsi: aacraid: Add helper function to set queue depth
2368 - scsi: aacraid: Merge func to get container information
2369 - scsi: aacraid: Process hba and container hot plug events in single function
2370 - scsi: aacraid: Added macros to help loop through known buses and targets
2371 - scsi: aacraid: Refactor resolve luns code and scsi functions
2372 - scsi: aacraid: Merge adapter setup with resolve luns
2373 - scsi: aacraid: Block concurrent hotplug event handling
2374 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
2375 - scsi: aacraid: Reschedule host scan in case of failure
2376 - scsi: aacraid: Fix hang while scanning in eh recovery
2377 - scsi: aacraid: Skip schedule rescan in case of kdump
2378 - scsi: aacraid: Remove unused rescan variable
2379 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
2380 - scsi: aacraid: Update driver version to 50877
2381 - scsi: aacraid: Fix driver oops with dead battery
2382 - scsi: aacraid: remove redundant setting of variable c
2383 - scsi: aacraid: Get correct lun count
2384 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
2385
2386 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
2387 - powerpc/modules: Add REL24 relocation support of livepatch symbols
2388 - powerpc/modules: Don't try to restore r2 after a sibling call
2389 - powerpc/modules: Improve restore_r2() error message
2390
2391 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
2392 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
2393 - ibmvnic: Increase maximum number of RX/TX queues
2394 - ibmvnic: Include header descriptor support for ARP packets
2395 - ibmvnic: Don't handle RX interrupts when not up.
2396 - ibmvnic: Wait for device response when changing MAC
2397 - ibmvnic: fix firmware version when no firmware level has been provided by
2398 the VIOS server
2399 - ibmvnic: fix empty firmware version and errors cleanup
2400 - ibmvnic: Fix rx queue cleanup for non-fatal resets
2401 - ibmvnic: Ensure that buffers are NULL after free
2402 - ibmvnic: queue reset when CRQ gets closed during reset
2403 - ibmvnic: Reset long term map ID counter
2404 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
2405 - ibmvnic: Wait until reset is complete to set carrier on
2406 - ibmvnic: Fix login buffer memory leaks
2407 - ibmvnic: Fix NAPI structures memory leak
2408 - ibmvnic: Free RX socket buffer in case of adapter error
2409 - ibmvnic: Clean RX pool buffers during device close
2410 - ibmvnic: Check for NULL skb's in NAPI poll routine
2411 - ibmvnic: Fix early release of login buffer
2412
2413 * Power9 DD 2.2 needs HMI fixup backport of upstream
2414 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
2415 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
2416
2417 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
2418 - d-i: add cxgb4 to nic-modules
2419
2420 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
2421 driver (LP: #1751337)
2422 - tg3: APE heartbeat changes
2423
2424 * Miscellaneous Ubuntu changes
2425 - ubuntu: vbox -- update to 5.2.6-dfsg-5
2426 - Revert "UBUNTU: SAUCE: Import aufs driver"
2427 - SAUCE: Import aufs driver
2428 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
2429 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
2430 - [Config] fix up retpoline abi files
2431 - ubuntu: vbox -- update to 5.2.8-dfsg-2
2432
2433 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
2434
2435 linux (4.15.0-11.12) bionic; urgency=medium
2436
2437 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
2438
2439 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
2440 - [Config] CONFIG_INDIRECT_PIO=y
2441 - SAUCE: LIB: Introduce a generic PIO mapping method
2442 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
2443 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
2444 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
2445 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
2446 - [Config] CONFIG_HISILICON_LPC=y
2447 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
2448 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
2449 - SAUCE: HISI LPC: Add ACPI support
2450 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
2451
2452 * Bionic update to v4.15.5 stable release (LP: #1751131)
2453 - scsi: smartpqi: allow static build ("built-in")
2454 - IB/umad: Fix use of unprotected device pointer
2455 - IB/qib: Fix comparison error with qperf compare/swap test
2456 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
2457 - IB/core: Fix two kernel warnings triggered by rxe registration
2458 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
2459 - IB/core: Avoid a potential OOPs for an unused optional parameter
2460 - selftests: seccomp: fix compile error seccomp_bpf
2461 - kselftest: fix OOM in memory compaction test
2462 - RDMA/rxe: Fix a race condition related to the QP error state
2463 - RDMA/rxe: Fix a race condition in rxe_requester()
2464 - RDMA/rxe: Fix rxe_qp_cleanup()
2465 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
2466 - PM / devfreq: Propagate error from devfreq_add_device()
2467 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
2468 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
2469 - trace_uprobe: Display correct offset in uprobe_events
2470 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
2471 - powerpc/kernel: Block interrupts when updating TIDR
2472 - powerpc/vas: Don't set uses_vas for kernel windows
2473 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
2474 - powerpc/mm: Flush radix process translations when setting MMU type
2475 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
2476 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
2477 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
2478 - arm64: dts: msm8916: Correct ipc references for smsm
2479 - ARM: lpc3250: fix uda1380 gpio numbers
2480 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
2481 - ARM: dts: nomadik: add interrupt-parent for clcd
2482 - arm: dts: mt7623: fix card detection issue on bananapi-r2
2483 - arm: spear600: Add missing interrupt-parent of rtc
2484 - arm: spear13xx: Fix dmas cells
2485 - arm: spear13xx: Fix spics gpio controller's warning
2486 - x86/gpu: add CFL to early quirks
2487 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
2488 - x86/xen: init %gs very early to avoid page faults with stack protector
2489 - x86: PM: Make APM idle driver initialize polling state
2490 - mm, memory_hotplug: fix memmap initialization
2491 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
2492 speculation attack surface
2493 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
2494 speculation attack surface
2495 - compiler-gcc.h: Introduce __optimize function attribute
2496 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
2497 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
2498 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
2499 - powerpc/mm/radix: Split linear mapping on hot-unplug
2500 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
2501 - x86/speculation: Update Speculation Control microcode blacklist
2502 - x86/speculation: Correct Speculation Control microcode blacklist again
2503 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
2504 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
2505 by always inlining iterator helper methods
2506 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
2507 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
2508 bitmap
2509 - x86/speculation: Clean up various Spectre related details
2510 - PM / runtime: Update links_count also if !CONFIG_SRCU
2511 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
2512 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
2513 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
2514 speculation attack surface
2515 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
2516 extensions
2517 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
2518 POP_REGS macro
2519 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
2520 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
2521 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
2522 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
2523 SAVE_AND_CLEAR_REGS macros
2524 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
2525 - x86/entry/64: Fix paranoid_entry() frame pointer warning
2526 - x86/entry/64: Remove the unused 'icebp' macro
2527 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
2528 - selftests/x86: Clean up and document sscanf() usage
2529 - selftests/x86/pkeys: Remove unused functions
2530 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
2531 the VM directory
2532 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
2533 - gfs2: Fixes to "Implement iomap for block_map"
2534 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
2535 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
2536 - objtool: Fix segfault in ignore_unreachable_insn()
2537 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
2538 - x86/debug: Use UD2 for WARN()
2539 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
2540 - nospec: Move array_index_nospec() parameter checking into separate macro
2541 - x86/speculation: Add <asm/msr-index.h> dependency
2542 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
2543 __flush_tlb_one_[user|kernel]()
2544 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
2545 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
2546 - x86/spectre: Fix an error message
2547 - x86/cpu: Change type of x86_cache_size variable to unsigned int
2548 - x86/entry/64: Fix CR3 restore in paranoid_exit()
2549 - drm/ttm: Don't add swapped BOs to swap-LRU list
2550 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
2551 - drm/qxl: unref cursor bo when finished with it
2552 - drm/qxl: reapply cursor after resetting primary
2553 - drm/amd/powerplay: Fix smu_table_entry.handle type
2554 - drm/ast: Load lut in crtc_commit
2555 - drm: Check for lessee in DROP_MASTER ioctl
2556 - arm64: Add missing Falkor part number for branch predictor hardening
2557 - drm/radeon: Add dpm quirk for Jet PRO (v2)
2558 - drm/radeon: adjust tested variable
2559 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
2560 physical CPU
2561 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
2562 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
2563 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
2564 - mmc: bcm2835: Don't overwrite max frequency unconditionally
2565 - Revert "mmc: meson-gx: include tx phase in the tuning process"
2566 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
2567 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
2568 - jbd2: fix sphinx kernel-doc build warnings
2569 - ext4: fix a race in the ext4 shutdown path
2570 - ext4: save error to disk in __ext4_grp_locked_error()
2571 - ext4: correct documentation for grpid mount option
2572 - mm: hide a #warning for COMPILE_TEST
2573 - mm: Fix memory size alignment in devm_memremap_pages_release()
2574 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
2575 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
2576 - MIPS: Fix incorrect mem=X@Y handling
2577 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
2578 - PCI: iproc: Fix NULL pointer dereference for BCMA
2579 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
2580 - PCI: keystone: Fix interrupt-controller-node lookup
2581 - video: fbdev: atmel_lcdfb: fix display-timings lookup
2582 - console/dummy: leave .con_font_get set to NULL
2583 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
2584 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
2585 - xenbus: track caller request id
2586 - seq_file: fix incomplete reset on read from zero offset
2587 - tracing: Fix parsing of globs with a wildcard at the beginning
2588 - mpls, nospec: Sanitize array index in mpls_label_ok()
2589 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
2590 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
2591 - xprtrdma: Fix calculation of ri_max_send_sges
2592 - xprtrdma: Fix BUG after a device removal
2593 - blk-wbt: account flush requests correctly
2594 - target/iscsi: avoid NULL dereference in CHAP auth error path
2595 - iscsi-target: make sure to wake up sleeping login worker
2596 - dm: correctly handle chained bios in dec_pending()
2597 - Btrfs: fix deadlock in run_delalloc_nocow
2598 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
2599 - Btrfs: fix extent state leak from tree log
2600 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
2601 - Btrfs: fix use-after-free on root->orphan_block_rsv
2602 - Btrfs: fix unexpected -EEXIST when creating new inode
2603 - 9p/trans_virtio: discard zero-length reply
2604 - mtd: nand: vf610: set correct ooblayout
2605 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
2606 - ALSA: hda/realtek - Add headset mode support for Dell laptop
2607 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
2608 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
2609 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
2610 - ALSA: usb: add more device quirks for USB DSD devices
2611 - ALSA: seq: Fix racy pool initializations
2612 - mvpp2: fix multicast address filter
2613 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
2614 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
2615 - ARM: dts: exynos: fix RTC interrupt for exynos5410
2616 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
2617 - arm64: dts: msm8916: Add missing #phy-cells
2618 - ARM: dts: s5pv210: add interrupt-parent for ohci
2619 - arm: dts: mt7623: Update ethsys binding
2620 - arm: dts: mt2701: Add reset-cells
2621 - ARM: dts: Delete bogus reference to the charlcd
2622 - media: r820t: fix r820t_write_reg for KASAN
2623 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
2624 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
2625 - Linux 4.15.5
2626
2627 * retpoline abi files are empty on i386 (LP: #1751021)
2628 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
2629 - [Packaging] final-checks -- sanity checking ABI contents
2630 - [Packaging] final-checks -- check for empty retpoline files
2631 - [Config] Disable i386 retpoline check for next upload
2632
2633 * Bionic update to v4.15.4 stable release (LP: #1751064)
2634 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
2635 - cifs: Fix missing put_xid in cifs_file_strict_mmap
2636 - cifs: Fix autonegotiate security settings mismatch
2637 - CIFS: zero sensitive data when freeing
2638 - cpufreq: mediatek: add mediatek related projects into blacklist
2639 - dmaengine: dmatest: fix container_of member in dmatest_callback
2640 - ssb: Do not disable PCI host on non-Mips
2641 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
2642 - Revert "drm/i915: mark all device info struct with __initconst"
2643 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
2644 - sched/rt: Up the root domain ref count when passing it around via IPIs
2645 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
2646 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
2647 - media: hdpvr: Fix an error handling path in hdpvr_probe()
2648 - arm64: mm: Use non-global mappings for kernel space
2649 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
2650 - arm64: mm: Move ASID from TTBR0 to TTBR1
2651 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
2652 - arm64: mm: Rename post_ttbr0_update_workaround
2653 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
2654 - arm64: mm: Allocate ASIDs in pairs
2655 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
2656 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
2657 - arm64: entry: Add exception trampoline page for exceptions from EL0
2658 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
2659 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
2660 - arm64: entry: Hook up entry trampoline to exception vectors
2661 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
2662 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
2663 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
2664 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
2665 - arm64: kaslr: Put kernel vectors address in separate data page
2666 - arm64: use RET instruction for exiting the trampoline
2667 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
2668 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
2669 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
2670 - arm64: capabilities: Handle duplicate entries for a capability
2671 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
2672 - arm64: kpti: Fix the interaction between ASID switching and software PAN
2673 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
2674 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
2675 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
2676 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
2677 - arm64: Force KPTI to be disabled on Cavium ThunderX
2678 - arm64: entry: Reword comment about post_ttbr_update_workaround
2679 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
2680 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
2681 - arm64: barrier: Add CSDB macros to control data-value prediction
2682 - arm64: Implement array_index_mask_nospec()
2683 - arm64: Make USER_DS an inclusive limit
2684 - arm64: Use pointer masking to limit uaccess speculation
2685 - arm64: entry: Ensure branch through syscall table is bounded under
2686 speculation
2687 - arm64: uaccess: Prevent speculative use of the current addr_limit
2688 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
2689 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
2690 - arm64: futex: Mask __user pointers prior to dereference
2691 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
2692 - arm64: Run enable method for errata work arounds on late CPUs
2693 - arm64: cpufeature: Pass capability structure to ->enable callback
2694 - drivers/firmware: Expose psci_get_version through psci_ops structure
2695 - arm64: Move post_ttbr_update_workaround to C code
2696 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
2697 - arm64: Move BP hardening to check_and_switch_context
2698 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
2699 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
2700 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
2701 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
2702 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
2703 - arm64: Implement branch predictor hardening for Falkor
2704 - arm64: Branch predictor hardening for Cavium ThunderX2
2705 - arm64: KVM: Increment PC after handling an SMC trap
2706 - arm/arm64: KVM: Consolidate the PSCI include files
2707 - arm/arm64: KVM: Add PSCI_VERSION helper
2708 - arm/arm64: KVM: Add smccc accessors to PSCI code
2709 - arm/arm64: KVM: Implement PSCI 1.0 support
2710 - arm/arm64: KVM: Advertise SMCCC v1.1
2711 - arm64: KVM: Make PSCI_VERSION a fast path
2712 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
2713 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
2714 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
2715 - firmware/psci: Expose PSCI conduit
2716 - firmware/psci: Expose SMCCC version through psci_ops
2717 - arm/arm64: smccc: Make function identifiers an unsigned quantity
2718 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
2719 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
2720 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
2721 - mtd: cfi: convert inline functions to macros
2722 - mtd: nand: brcmnand: Disable prefetch by default
2723 - mtd: nand: Fix nand_do_read_oob() return value
2724 - mtd: nand: sunxi: Fix ECC strength choice
2725 - ubi: Fix race condition between ubi volume creation and udev
2726 - ubi: fastmap: Erase outdated anchor PEBs during attach
2727 - ubi: block: Fix locking for idr_alloc/idr_remove
2728 - ubifs: free the encrypted symlink target
2729 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
2730 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
2731 - NFS: Add a cond_resched() to nfs_commit_release_pages()
2732 - NFS: Fix nfsstat breakage due to LOOKUPP
2733 - NFS: commit direct writes even if they fail partially
2734 - NFS: reject request for id_legacy key without auxdata
2735 - NFS: Fix a race between mmap() and O_DIRECT
2736 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
2737 - kernfs: fix regression in kernfs_fop_write caused by wrong type
2738 - ahci: Annotate PCI ids for mobile Intel chipsets as such
2739 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
2740 - ahci: Add Intel Cannon Lake PCH-H PCI ID
2741 - crypto: hash - introduce crypto_hash_alg_has_setkey()
2742 - crypto: cryptd - pass through absence of ->setkey()
2743 - crypto: mcryptd - pass through absence of ->setkey()
2744 - crypto: poly1305 - remove ->setkey() method
2745 - crypto: hash - annotate algorithms taking optional key
2746 - crypto: hash - prevent using keyed hashes without setting key
2747 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
2748 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
2749 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
2750 - media: v4l2-compat-ioctl32.c: fix the indentation
2751 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
2752 __get/put_v4l2_format32
2753 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
2754 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
2755 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
2756 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
2757 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
2758 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
2759 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
2760 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
2761 - crypto: caam - fix endless loop when DECO acquire fails
2762 - crypto: sha512-mb - initialize pending lengths correctly
2763 - crypto: talitos - fix Kernel Oops on hashing an empty file
2764 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
2765 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
2766 - KVM: nVMX: Fix bug of injecting L2 exception into L1
2767 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
2768 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
2769 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
2770 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
2771 - ASoC: acpi: fix machine driver selection based on quirk
2772 - ASoC: rockchip: i2s: fix playback after runtime resume
2773 - ASoC: skl: Fix kernel warning due to zero NHTL entry
2774 - ASoC: compress: Correct handling of copy callback
2775 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
2776 - afs: Add missing afs_put_cell()
2777 - afs: Need to clear responded flag in addr cursor
2778 - afs: Fix missing cursor clearance
2779 - afs: Fix server list handling
2780 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
2781 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
2782 - kasan: don't emit builtin calls when sanitization is off
2783 - kasan: rework Kconfig settings
2784 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
2785 - media: dvb-frontends: fix i2c access helpers for KASAN
2786 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
2787 - media: ts2020: avoid integer overflows on 32 bit machines
2788 - media: vivid: fix module load error when enabling fb and no_error_inj=1
2789 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
2790 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
2791 - kernel/async.c: revert "async: simplify lowest_in_progress()"
2792 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
2793 - pipe: actually allow root to exceed the pipe buffer limits
2794 - pipe: fix off-by-one error when checking buffer limits
2795 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
2796 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
2797 - ipmi: use dynamic memory for DMI driver override
2798 - signal/openrisc: Fix do_unaligned_access to send the proper signal
2799 - signal/sh: Ensure si_signo is initialized in do_divide_error
2800 - alpha: fix crash if pthread_create races with signal delivery
2801 - alpha: osf_sys.c: fix put_tv32 regression
2802 - alpha: Fix mixed up args in EXC macro in futex operations
2803 - alpha: fix reboot on Avanti platform
2804 - alpha: fix formating of stack content
2805 - xtensa: fix futex_atomic_cmpxchg_inatomic
2806 - EDAC, octeon: Fix an uninitialized variable warning
2807 - genirq: Make legacy autoprobing work again
2808 - pinctrl: intel: Initialize GPIO properly when used through irqchip
2809 - pinctrl: mcp23s08: fix irq setup order
2810 - pinctrl: sx150x: Unregister the pinctrl on release
2811 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
2812 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
2813 - pktcdvd: Fix pkt_setup_dev() error path
2814 - pktcdvd: Fix a recently introduced NULL pointer dereference
2815 - blk-mq: quiesce queue before freeing queue
2816 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
2817 - lib/ubsan.c: s/missaligned/misaligned/
2818 - lib/ubsan: add type mismatch handler for new GCC/Clang
2819 - objtool: Fix switch-table detection
2820 - arm64: dts: marvell: add Ethernet aliases
2821 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
2822 - ACPI: sbshc: remove raw pointer from printk() message
2823 - acpi, nfit: fix register dimm error handling
2824 - ovl: force r/o mount when index dir creation fails
2825 - ovl: fix failure to fsync lower dir
2826 - ovl: take mnt_want_write() for work/index dir setup
2827 - ovl: take mnt_want_write() for removing impure xattr
2828 - ovl: hash directory inodes for fsnotify
2829 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
2830 - devpts: fix error handling in devpts_mntget()
2831 - ftrace: Remove incorrect setting of glob search field
2832 - scsi: core: Ensure that the SCSI error handler gets woken up
2833 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
2834 - scsi: cxlflash: Reset command ioasc
2835 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
2836 - Linux 4.15.4
2837 - updateconfigs after v4.14.4 stable updates
2838
2839 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
2840 do not need KPTI when KASLR is off.
2841 - arm64: Turn on KPTI only on CPUs that need it
2842
2843 * Miscellaneous Ubuntu changes
2844 - [Config] fix up removed retpoline call sites
2845
2846 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
2847
2848 linux (4.15.0-10.11) bionic; urgency=medium
2849
2850 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
2851
2852 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
2853 (LP: #1749202)
2854 - swiotlb: suppress warning when __GFP_NOWARN is set
2855 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
2856
2857 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
2858 - SAUCE: tools -- add ability to disable libbfd
2859 - [Packaging] correct disablement of libbfd
2860
2861 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
2862 (LP: #1744058)
2863 - ALSA: hda/realtek - update ALC225 depop optimize
2864
2865 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
2866 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
2867
2868 * headset mic can't be detected on two Dell machines (LP: #1748807)
2869 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
2870 - ALSA: hda - Fix headset mic detection problem for two Dell machines
2871
2872 * Bionic update to v4.15.3 stable release (LP: #1749191)
2873 - ip6mr: fix stale iterator
2874 - net: igmp: add a missing rcu locking section
2875 - qlcnic: fix deadlock bug
2876 - qmi_wwan: Add support for Quectel EP06
2877 - r8169: fix RTL8168EP take too long to complete driver initialization.
2878 - tcp: release sk_frag.page in tcp_disconnect
2879 - vhost_net: stop device during reset owner
2880 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
2881 - ipv6: change route cache aging logic
2882 - Revert "defer call to mem_cgroup_sk_alloc()"
2883 - net: ipv6: send unsolicited NA after DAD
2884 - rocker: fix possible null pointer dereference in
2885 rocker_router_fib_event_work
2886 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
2887 - cls_u32: add missing RCU annotation.
2888 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
2889 - soreuseport: fix mem leak in reuseport_add_sock()
2890 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
2891 - net: sched: fix use-after-free in tcf_block_put_ext
2892 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
2893 - media: soc_camera: soc_scale_crop: add missing
2894 MODULE_DESCRIPTION/AUTHOR/LICENSE
2895 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2896 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
2897 - crypto: tcrypt - fix S/G table for test_aead_speed()
2898 - Linux 4.15.3
2899
2900 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
2901 CVE-2018-1000026
2902 - net: create skb_gso_validate_mac_len()
2903 - bnx2x: disable GSO where gso_size is too big for hardware
2904
2905 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
2906 - net: hns: add ACPI mode support for ethtool -p
2907
2908 * CVE-2017-5715 (Spectre v2 Intel)
2909 - [Packaging] retpoline files must be sorted
2910 - [Packaging] pull in retpoline files
2911
2912 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
2913 - d-i: Add hfi1 to nic-modules
2914
2915 * CVE-2017-5715 (Spectre v2 retpoline)
2916 - [Packaging] retpoline -- add call site validation
2917 - [Config] disable retpoline checks for first upload
2918
2919 * Do not duplicate changelog entries assigned to more than one bug or CVE
2920 (LP: #1743383)
2921 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
2922
2923 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
2924
2925 linux (4.15.0-9.10) bionic; urgency=medium
2926
2927 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
2928
2929 * Miscellaneous Ubuntu changes
2930 - [Debian] tests -- remove gcc-multilib dependency for arm64
2931
2932 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
2933
2934 linux (4.15.0-8.9) bionic; urgency=medium
2935
2936 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
2937
2938 * Bionic update to v4.15.2 stable release (LP: #1748072)
2939 - KVM: x86: Make indirect calls in emulator speculation safe
2940 - KVM: VMX: Make indirect call speculation safe
2941 - module/retpoline: Warn about missing retpoline in module
2942 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
2943 - x86/cpufeatures: Add Intel feature bits for Speculation Control
2944 - x86/cpufeatures: Add AMD feature bits for Speculation Control
2945 - x86/msr: Add definitions for new speculation control MSRs
2946 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
2947 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
2948 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
2949 - x86/alternative: Print unadorned pointers
2950 - x86/nospec: Fix header guards names
2951 - x86/bugs: Drop one "mitigation" from dmesg
2952 - x86/cpu/bugs: Make retpoline module warning conditional
2953 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
2954 - x86/retpoline: Simplify vmexit_fill_RSB()
2955 - x86/speculation: Simplify indirect_branch_prediction_barrier()
2956 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2957 - iio: adc/accel: Fix up module licenses
2958 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2959 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
2960 - KVM: nVMX: Eliminate vmcs02 pool
2961 - KVM: VMX: introduce alloc_loaded_vmcs
2962 - objtool: Improve retpoline alternative handling
2963 - objtool: Add support for alternatives at the end of a section
2964 - objtool: Warn on stripped section symbol
2965 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
2966 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
2967 - x86/entry/64: Remove the SYSCALL64 fast path
2968 - x86/entry/64: Push extra regs right away
2969 - x86/asm: Move 'status' from thread_struct to thread_info
2970 - Documentation: Document array_index_nospec
2971 - array_index_nospec: Sanitize speculative array de-references
2972 - x86: Implement array_index_mask_nospec
2973 - x86: Introduce barrier_nospec
2974 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
2975 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
2976 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
2977 - x86/get_user: Use pointer masking to limit speculation
2978 - x86/syscall: Sanitize syscall table de-references under speculation
2979 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
2980 - nl80211: Sanitize array index in parse_txq_params
2981 - x86/spectre: Report get_user mitigation for spectre_v1
2982 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
2983 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
2984 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
2985 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
2986 - KVM: VMX: make MSR bitmaps per-VCPU
2987 - x86/kvm: Update spectre-v1 mitigation
2988 - x86/retpoline: Avoid retpolines for built-in __init functions
2989 - x86/spectre: Simplify spectre_v2 command line parsing
2990 - x86/pti: Mark constant arrays as __initconst
2991 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
2992 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
2993 - KVM/x86: Add IBPB support
2994 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
2995 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
2996 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
2997 - serial: core: mark port as initialized after successful IRQ change
2998 - fpga: region: release of_parse_phandle nodes after use
2999 - Linux 4.15.2
3000
3001 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
3002 - net: phy: core: remove now uneeded disabling of interrupts
3003 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
3004 - net: socionext: Add Synquacer NetSec driver
3005 - net: socionext: include linux/io.h to fix build
3006 - net: socionext: Fix error return code in netsec_netdev_open()
3007
3008 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
3009 - [Config] CONFIG_EDAC_GHES=y
3010
3011 * support thunderx2 vendor pmu events (LP: #1747523)
3012 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
3013 - perf tools arm64: Add support for get_cpuid_str function.
3014 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
3015 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
3016 events
3017 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
3018
3019 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
3020 - SAUCE: mm: disable vma based swap readahead by default
3021 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
3022
3023 * Miscellaneous Ubuntu changes
3024 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
3025
3026 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
3027
3028 linux (4.15.0-7.8) bionic; urgency=medium
3029
3030 * Bionic update to v4.15.1 stable release (LP: #1747169)
3031 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
3032 - tools/gpio: Fix build error with musl libc
3033 - gpio: stmpe: i2c transfer are forbiden in atomic context
3034 - gpio: Fix kernel stack leak to userspace
3035 - ALSA: hda - Reduce the suspend time consumption for ALC256
3036 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
3037 - crypto: aesni - handle zero length dst buffer
3038 - crypto: aesni - fix typo in generic_gcmaes_decrypt
3039 - crypto: aesni - add wrapper for generic gcm(aes)
3040 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
3041 aesni
3042 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
3043 aesni
3044 - crypto: inside-secure - fix hash when length is a multiple of a block
3045 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
3046 - crypto: sha3-generic - fixes for alignment and big endian operation
3047 - crypto: af_alg - whitelist mask and type
3048 - HID: wacom: EKR: ensure devres groups at higher indexes are released
3049 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
3050 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
3051 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
3052 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
3053 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
3054 - igb: Free IRQs when device is hotplugged
3055 - ima/policy: fix parsing of fsuuid
3056 - scsi: aacraid: Fix udev inquiry race condition
3057 - scsi: aacraid: Fix hang in kdump
3058 - scsi: storvsc: missing error code in storvsc_probe()
3059 - staging: lustre: separate a connection destroy from free struct kib_conn
3060 - staging: ccree: NULLify backup_info when unused
3061 - staging: ccree: fix fips event irq handling build
3062 - tty: fix data race between tty_init_dev and flush of buf
3063 - usb: option: Add support for FS040U modem
3064 - USB: serial: pl2303: new device id for Chilitag
3065 - USB: cdc-acm: Do not log urb submission errors on disconnect
3066 - CDC-ACM: apply quirk for card reader
3067 - USB: serial: io_edgeport: fix possible sleep-in-atomic
3068 - usbip: prevent bind loops on devices attached to vhci_hcd
3069 - usbip: list: don't list devices attached to vhci_hcd
3070 - USB: serial: simple: add Motorola Tetra driver
3071 - usb: f_fs: Prevent gadget unbind if it is already unbound
3072 - usb: uas: unconditionally bring back host after reset
3073 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
3074 - ANDROID: binder: remove waitqueue when thread exits.
3075 - android: binder: use VM_ALLOC to get vm area
3076 - mei: me: allow runtime pm for platform with D0i3
3077 - serial: 8250_of: fix return code when probe function fails to get reset
3078 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
3079 - serial: 8250_dw: Revert "Improve clock rate setting"
3080 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
3081 - spi: imx: do not access registers while clocks disabled
3082 - iio: adc: stm32: fix scan of multiple channels with DMA
3083 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
3084 - test_firmware: fix missing unlock on error in config_num_requests_store()
3085 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
3086 - Input: synaptics-rmi4 - do not delete interrupt memory too early
3087 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
3088 - Linux 4.15.1
3089
3090 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
3091 (LP: #1744712)
3092 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
3093 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
3094 version
3095
3096 * apparmor profile load in stacked policy container fails (LP: #1746463)
3097 - SAUCE: apparmor: fix display of .ns_name for containers
3098
3099 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
3100
3101 linux (4.15.0-6.7) bionic; urgency=low
3102
3103 * upload urgency should be medium by default (LP: #1745338)
3104 - [Packaging] update urgency to medium by default
3105
3106 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
3107 - scsi: libiscsi: Allow sd_shutdown on bad transport
3108
3109 * Miscellaneous Ubuntu changes
3110 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
3111 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
3112 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
3113
3114 [ Upstream Kernel Changes ]
3115
3116 * Rebase to v4.15
3117
3118 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
3119
3120 linux (4.15.0-5.6) bionic; urgency=low
3121
3122 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
3123 (LP: #1744077)
3124 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
3125
3126 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
3127 (LP: #1743638)
3128 - [d-i] Add qede to nic-modules udeb
3129
3130 * boot failure on AMD Raven + WesternXT (LP: #1742759)
3131 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
3132
3133 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
3134 (LP: #1726519)
3135 - SAUCE: Revert "scsi: libsas: allow async aborts"
3136
3137 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
3138 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
3139
3140 * Miscellaneous Ubuntu changes
3141 - Rebase to v4.15-rc7
3142 - [Config] CONFIG_CPU_ISOLATION=y
3143 - [Config] Update annotations following config review
3144 - Revert "UBUNTU: SAUCE: Import aufs driver"
3145 - SAUCE: Import aufs driver
3146 - ubuntu: vbox -- update to 5.2.6-dfsg-1
3147 - ubuntu: vbox: build fixes for 4.15
3148 - ubuntu: vbox -- update to 5.2.6-dfsg-2
3149 - hio: updates for timer api changes in 4.15
3150 - enable hio build
3151 - Rebase to v4.15-rc9
3152
3153 [ Upstream Kernel Changes ]
3154
3155 * Rebase to v4.15-rc9
3156
3157 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
3158
3159 linux (4.15.0-4.5) bionic; urgency=low
3160
3161 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
3162 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
3163
3164 * External HDMI monitor failed to show screen on Lenovo X1 series
3165 (LP: #1738523)
3166 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
3167
3168 * Miscellaneous Ubuntu changes
3169 - [Debian] autoreconstruct - add resoration of execute permissions
3170
3171 [ Upstream Kernel Changes ]
3172
3173 * Rebase to v4.15-rc4
3174
3175 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
3176
3177 linux (4.15.0-3.4) bionic; urgency=low
3178
3179 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
3180 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
3181
3182 [ Upstream Kernel Changes ]
3183
3184 * Rebase to v4.15-rc6
3185
3186 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
3187
3188 linux (4.15.0-2.3) bionic; urgency=low
3189
3190 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
3191 4.15.0-1.2 (LP: #1737752)
3192 - x86/mm: Unbreak modules that use the DMA API
3193
3194 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
3195 - [Config] CONFIG_SPI_INTEL_SPI_*=n
3196
3197 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
3198 and udebs (LP: #1521712)
3199 - [Config] Include ibmvnic in nic-modules
3200
3201 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
3202 - [Config] Enable support for emulation of deprecated ARMv8 instructions
3203
3204 * Miscellaneous Ubuntu changes
3205 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
3206 - Enable zfs build
3207 - [Debian] add icp to zfs-modules.ignore
3208
3209 [ Upstream Kernel Changes ]
3210
3211 * Rebase to v4.15-rc4
3212
3213 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
3214
3215 linux (4.15.0-1.2) bionic; urgency=low
3216
3217 * Disabling zfs does not always disable module checks for the zfs modules
3218 (LP: #1737176)
3219 - [Packaging] disable zfs module checks when zfs is disabled
3220
3221 * Miscellaneous Ubuntu changes
3222 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
3223
3224 [ Upstream Kernel Changes ]
3225
3226 * Rebase to v4.15-rc3
3227
3228 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
3229
3230 linux (4.15.0-0.1) bionic; urgency=low
3231
3232 * Miscellaneous Ubuntu changes
3233 - ubuntu: vbox -- update to 5.2.2-dfsg-2
3234 - ubuntu: vbox: build fixes for 4.15
3235 - disable hio build
3236 - [Config] Update kernel lockdown options to fix build errors
3237 - Disable zfs build
3238 - SAUCE: Import aufs driver
3239 - [Config] Enable AUFS config options
3240
3241 [ Upstream Kernel Changes ]
3242
3243 * Rebase to v4.15-rc2
3244
3245 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
3246
3247 linux (4.14.0-11.13) bionic; urgency=low
3248
3249 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
3250
3251 * CVE-2017-1000405
3252 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
3253
3254 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
3255 - SAUCE: mm: disable vma based swap readahead by default
3256 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
3257
3258 * Bionic update to v4.14.3 stable release (LP: #1735843)
3259 - s390: fix transactional execution control register handling
3260 - s390/noexec: execute kexec datamover without DAT
3261 - s390/runtime instrumention: fix possible memory corruption
3262 - s390/guarded storage: fix possible memory corruption
3263 - s390/disassembler: add missing end marker for e7 table
3264 - s390/disassembler: increase show_code buffer size
3265 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
3266 - ACPI / EC: Fix regression related to triggering source of EC event handling
3267 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
3268 - serdev: fix registration of second slave
3269 - sched: Make resched_cpu() unconditional
3270 - lib/mpi: call cond_resched() from mpi_powm() loop
3271 - x86/boot: Fix boot failure when SMP MP-table is based at 0
3272 - x86/decoder: Add new TEST instruction pattern
3273 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
3274 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
3275 - perf/x86/intel: Hide TSX events when RTM is not supported
3276 - arm64: Implement arch-specific pte_access_permitted()
3277 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
3278 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
3279 - uapi: fix linux/tls.h userspace compilation error
3280 - uapi: fix linux/rxrpc.h userspace compilation errors
3281 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
3282 - MIPS: ralink: Fix MT7628 pinmux
3283 - MIPS: ralink: Fix typo in mt7628 pinmux function
3284 - net: mvneta: fix handling of the Tx descriptor counter
3285 - nbd: wait uninterruptible for the dead timeout
3286 - nbd: don't start req until after the dead connection logic
3287 - PM / OPP: Add missing of_node_put(np)
3288 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
3289 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
3290 - PCI: hv: Use effective affinity mask
3291 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
3292 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
3293 - ALSA: hda: Add Raven PCI ID
3294 - dm integrity: allow unaligned bv_offset
3295 - dm cache: fix race condition in the writeback mode overwrite_bio
3296 optimisation
3297 - dm crypt: allow unaligned bv_offset
3298 - dm zoned: ignore last smaller runt zone
3299 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
3300 - dm bufio: fix integer overflow when limiting maximum cache size
3301 - ovl: Put upperdentry if ovl_check_origin() fails
3302 - dm: allocate struct mapped_device with kvzalloc
3303 - sched/rt: Simplify the IPI based RT balancing logic
3304 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
3305 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
3306 - dm: discard support requires all targets in a table support discards
3307 - MIPS: Fix odd fp register warnings with MIPS64r2
3308 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
3309 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
3310 - MIPS: Fix an n32 core file generation regset support regression
3311 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
3312 - MIPS: math-emu: Fix final emulation phase for certain instructions
3313 - rt2x00usb: mark device removed when get ENOENT usb error
3314 - mm/z3fold.c: use kref to prevent page free/compact race
3315 - autofs: don't fail mount for transient error
3316 - nilfs2: fix race condition that causes file system corruption
3317 - fscrypt: lock mutex before checking for bounce page pool
3318 - eCryptfs: use after free in ecryptfs_release_messaging()
3319 - libceph: don't WARN() if user tries to add invalid key
3320 - bcache: check ca->alloc_thread initialized before wake up it
3321 - fs: guard_bio_eod() needs to consider partitions
3322 - fanotify: fix fsnotify_prepare_user_wait() failure
3323 - isofs: fix timestamps beyond 2027
3324 - btrfs: change how we decide to commit transactions during flushing
3325 - f2fs: expose some sectors to user in inline data or dentry case
3326 - NFS: Fix typo in nomigration mount option
3327 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
3328 - nfs: Fix ugly referral attributes
3329 - NFS: Avoid RCU usage in tracepoints
3330 - NFS: revalidate "." etc correctly on "open".
3331 - nfsd: deal with revoked delegations appropriately
3332 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
3333 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
3334 - iwlwifi: fix firmware names for 9000 and A000 series hw
3335 - md: fix deadlock error in recent patch.
3336 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
3337 - Bluetooth: btqcomsmd: Add support for BD address setup
3338 - md/bitmap: revert a patch
3339 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
3340 - fsnotify: pin both inode and vfsmount mark
3341 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
3342 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
3343 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
3344 - ext4: prevent data corruption with inline data + DAX
3345 - ext4: prevent data corruption with journaling + DAX
3346 - ALSA: pcm: update tstamp only if audio_tstamp changed
3347 - ALSA: usb-audio: Add sanity checks to FE parser
3348 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
3349 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
3350 - ALSA: timer: Remove kernel warning at compat ioctl error paths
3351 - ALSA: hda/realtek - Fix ALC275 no sound issue
3352 - ALSA: hda: Fix too short HDMI/DP chmap reporting
3353 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
3354 - ALSA: hda/realtek - Fix ALC700 family no sound issue
3355 - ASoC: sun8i-codec: Invert Master / Slave condition
3356 - ASoC: sun8i-codec: Fix left and right channels inversion
3357 - ASoC: sun8i-codec: Set the BCLK divider
3358 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
3359 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
3360 - 9p: Fix missing commas in mount options
3361 - fs/9p: Compare qid.path in v9fs_test_inode
3362 - net/9p: Switch to wait_event_killable()
3363 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
3364 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
3365 - scsi: lpfc: fix pci hot plug crash in timer management routines
3366 - scsi: lpfc: fix pci hot plug crash in list_add call
3367 - scsi: lpfc: Fix crash receiving ELS while detaching driver
3368 - scsi: lpfc: Fix FCP hba_wqidx assignment
3369 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
3370 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
3371 - iscsi-target: Fix non-immediate TMR reference leak
3372 - target: fix null pointer regression in core_tmr_drain_tmr_list
3373 - target: fix buffer offset in core_scsi3_pri_read_full_status
3374 - target: Fix QUEUE_FULL + SCSI task attribute handling
3375 - target: Fix caw_sem leak in transport_generic_request_failure
3376 - target: Fix quiese during transport_write_pending_qf endless loop
3377 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
3378 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
3379 - mtd: nand: Export nand_reset() symbol
3380 - mtd: nand: atmel: Actually use the PM ops
3381 - mtd: nand: omap2: Fix subpage write
3382 - mtd: nand: Fix writing mtdoops to nand flash.
3383 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
3384 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
3385 - p54: don't unregister leds when they are not initialized
3386 - block: Fix a race between blk_cleanup_queue() and timeout handling
3387 - raid1: prevent freeze_array/wait_all_barriers deadlock
3388 - genirq: Track whether the trigger type has been set
3389 - irqchip/gic-v3: Fix ppi-partitions lookup
3390 - lockd: double unregister of inetaddr notifiers
3391 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
3392 enabled
3393 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
3394 - KVM: SVM: obey guest PAT
3395 - kvm: vmx: Reinstate support for CPUs without virtual NMI
3396 - dax: fix PMD faults on zero-length files
3397 - dax: fix general protection fault in dax_alloc_inode
3398 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
3399 - clk: ti: dra7-atl-clock: fix child-node lookups
3400 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
3401 - libnvdimm, pfn: make 'resource' attribute only readable by root
3402 - libnvdimm, namespace: fix label initialization to use valid seq numbers
3403 - libnvdimm, region : make 'resource' attribute only readable by root
3404 - libnvdimm, namespace: make 'resource' attribute only readable by root
3405 - svcrdma: Preserve CB send buffer across retransmits
3406 - IB/srpt: Do not accept invalid initiator port names
3407 - IB/cm: Fix memory corruption in handling CM request
3408 - IB/hfi1: Fix incorrect available receive user context count
3409 - IB/srp: Avoid that a cable pull can trigger a kernel crash
3410 - IB/core: Avoid crash on pkey enforcement failed in received MADs
3411 - IB/core: Only maintain real QPs in the security lists
3412 - NFC: fix device-allocation error return
3413 - spi-nor: intel-spi: Fix broken software sequencing codes
3414 - i40e: Use smp_rmb rather than read_barrier_depends
3415 - igb: Use smp_rmb rather than read_barrier_depends
3416 - igbvf: Use smp_rmb rather than read_barrier_depends
3417 - ixgbevf: Use smp_rmb rather than read_barrier_depends
3418 - i40evf: Use smp_rmb rather than read_barrier_depends
3419 - fm10k: Use smp_rmb rather than read_barrier_depends
3420 - ixgbe: Fix skb list corruption on Power systems
3421 - parisc: Fix validity check of pointer size argument in new CAS
3422 implementation
3423 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
3424 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
3425 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
3426 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
3427 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
3428 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
3429 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
3430 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
3431 - powerpc/64s/hash: Fix fork() with 512TB process address space
3432 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
3433 - media: Don't do DMA on stack for firmware upload in the AS102 driver
3434 - media: rc: check for integer overflow
3435 - media: rc: nec decoder should not send both repeat and keycode
3436 - cx231xx-cards: fix NULL-deref on missing association descriptor
3437 - media: v4l2-ctrl: Fix flags field on Control events
3438 - media: venus: fix wrong size on dma_free
3439 - media: venus: venc: fix bytesused v4l2_plane field
3440 - media: venus: reimplement decoder stop command
3441 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
3442 zone
3443 - iwlwifi: fix wrong struct for a000 device
3444 - iwlwifi: add a new a000 device
3445 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
3446 - iwlwifi: add new cards for a000 series
3447 - iwlwifi: add new cards for 8265 series
3448 - iwlwifi: add new cards for 8260 series
3449 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
3450 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
3451 - e1000e: Fix error path in link detection
3452 - e1000e: Fix return value test
3453 - e1000e: Separate signaling for link check/link up
3454 - e1000e: Avoid receiver overrun interrupt bursts
3455 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
3456 - Linux 4.14.3
3457
3458 * Miscellaneous Ubuntu changes
3459 - SAUCE: s390/topology: don't inline cpu_to_node
3460 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
3461
3462 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
3463
3464 linux (4.14.0-10.12) bionic; urgency=low
3465
3466 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
3467
3468 * Miscellaneous Ubuntu changes
3469 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
3470 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
3471
3472 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
3473
3474 linux (4.14.0-9.11) bionic; urgency=low
3475
3476 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
3477
3478 * Miscellaneous Ubuntu changes
3479 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
3480 0.7.3-1ubuntu1"
3481
3482 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
3483
3484 linux (4.14.0-8.10) bionic; urgency=low
3485
3486 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
3487
3488 * Bionic update to v4.14.2 stable release (LP: #1734694)
3489 - bio: ensure __bio_clone_fast copies bi_partno
3490 - af_netlink: ensure that NLMSG_DONE never fails in dumps
3491 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
3492 - net: cdc_ncm: GetNtbFormat endian fix
3493 - fealnx: Fix building error on MIPS
3494 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
3495 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
3496 - serial: omap: Fix EFR write on RTS deassertion
3497 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
3498 - tpm-dev-common: Reject too short writes
3499 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
3500 - mm/pagewalk.c: report holes in hugetlb ranges
3501 - ocfs2: fix cluster hang after a node dies
3502 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
3503 - ipmi: fix unsigned long underflow
3504 - mm/page_alloc.c: broken deferred calculation
3505 - mm/page_ext.c: check if page_ext is not prepared
3506 - coda: fix 'kernel memory exposure attempt' in fsync
3507 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
3508 - Linux 4.14.2
3509
3510 * Bionic update to v4.14.1 stable release (LP: #1734693)
3511 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
3512 - dmaengine: dmatest: warn user when dma test times out
3513 - media: imon: Fix null-ptr-deref in imon_probe
3514 - media: dib0700: fix invalid dvb_detach argument
3515 - crypto: dh - Fix double free of ctx->p
3516 - crypto: dh - Don't permit 'p' to be 0
3517 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
3518 - crypto: brcm - Explicity ACK mailbox message
3519 - USB: early: Use new USB product ID and strings for DbC device
3520 - USB: usbfs: compute urb->actual_length for isochronous
3521 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
3522 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
3523 - USB: serial: metro-usb: stop I/O after failed open
3524 - USB: serial: Change DbC debug device binding ID
3525 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
3526 - USB: serial: garmin_gps: fix I/O after failed probe and remove
3527 - USB: serial: garmin_gps: fix memory leak on probe errors
3528 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
3529 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
3530 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
3531 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
3532 - HID: cp2112: add HIDRAW dependency
3533 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
3534 - rpmsg: glink: Add missing MODULE_LICENSE
3535 - staging: wilc1000: Fix bssid buffer offset in Txq
3536 - staging: sm750fb: Fix parameter mistake in poke32
3537 - staging: ccree: fix 64 bit scatter/gather DMA ops
3538 - staging: greybus: spilib: fix use-after-free after deregistration
3539 - staging: rtl8188eu: Revert 4 commits breaking ARP
3540 - spi: fix use-after-free at controller deregistration
3541 - sparc32: Add cmpxchg64().
3542 - sparc64: mmu_context: Add missing include files
3543 - sparc64: Fix page table walk for PUD hugepages
3544 - Linux 4.14.1
3545
3546 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
3547 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
3548
3549 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
3550 (LP: #1732627)
3551 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
3552
3553 * Miscellaneous Ubuntu changes
3554 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
3555
3556 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
3557
3558 linux (4.14.0-7.9) bionic; urgency=low
3559
3560 * Miscellaneous Ubuntu changes
3561 - SAUCE: apparmor: add base infastructure for socket mediation
3562 - SAUCE: apparmor: af_unix mediation
3563 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
3564 - SAUCE: LSM stacking: LSM: manage credential security blobs
3565 - SAUCE: LSM stacking: LSM: Manage file security blobs
3566 - SAUCE: LSM stacking: LSM: manage task security blobs
3567 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
3568 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
3569 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
3570 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
3571 - SAUCE: LSM stacking: fixup initialize task->security
3572 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
3573 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
3574 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
3575 - SAUCE: LSM stacking: fixup apparmor stacking enablement
3576 - SAUCE: LSM stacking: fixup stacking kconfig
3577 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
3578 - SAUCE: LSM stacking: provide prctl interface for setting context
3579 - SAUCE: LSM stacking: inherit current display LSM
3580 - SAUCE: LSM stacking: keep an index for each registered LSM
3581 - SAUCE: LSM stacking: verify display LSM
3582 - SAUCE: LSM stacking: provide a way to specify the default display lsm
3583 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
3584 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
3585 - SAUCE: LSM stacking: add Kconfig to set default display LSM
3586 - SAUCE: LSM stacking: add configs for LSM stacking
3587 - SAUCE: LSM stacking: check for invalid zero sized writes
3588 - [Config] Run updateconfigs after merging LSM stacking
3589 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
3590
3591 [ Upstream Kernel Changes ]
3592
3593 * Rebase to v4.14
3594
3595 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
3596
3597 linux (4.14.0-6.8) bionic; urgency=low
3598
3599 * Miscellaneous Ubuntu changes
3600 - SAUCE: add workarounds to enable ZFS for 4.14
3601
3602 [ Upstream Kernel Changes ]
3603
3604 * Rebase to v4.14-rc8
3605
3606 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
3607
3608 linux (4.14.0-5.7) bionic; urgency=low
3609
3610 * Miscellaneous Ubuntu changes
3611 - [Debian] Fix invocation of dh_prep for dbgsym packages
3612
3613 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
3614
3615 linux (4.14.0-4.5) bionic; urgency=low
3616
3617 * Miscellaneous Ubuntu changes
3618 - [Packaging] virtualbox -- reduce in kernel module versions
3619 - vbox-update: Fix up KERN_DIR definitions
3620 - ubuntu: vbox -- update to 5.2.0-dfsg-2
3621 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
3622
3623 [ Upstream Kernel Changes ]
3624
3625 * Rebase to v4.14-rc7
3626
3627 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
3628
3629 linux (4.14.0-3.4) artful; urgency=low
3630
3631 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
3632 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
3633 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
3634 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
3635
3636 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
3637 - powerpc/64s: Add workaround for P9 vector CI load issue
3638
3639 * Miscellaneous Ubuntu changes
3640 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
3641 - [Config] CONFIG_DRM_VBOXVIDEO=m
3642 - SAUCE: Import aufs driver
3643 - [Config] Enable aufs
3644 - [Config] Reorder annotations file after enabling aufs
3645 - vbox-update: Disable imported vboxvideo module
3646 - ubuntu: vbox -- update to 5.1.30-dfsg-1
3647 - Enable vbox
3648 - hio: Use correct sizes when initializing ssd_index_bits* arrays
3649 - hio: Update io stat accounting for 4.14
3650 - Enable hio
3651
3652 [ Upstream Kernel Changes ]
3653
3654 * Rebase to v4.14-rc5
3655 * Rebase to v4.14-rc6
3656
3657 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
3658
3659 linux (4.14.0-2.3) artful; urgency=low
3660
3661 * [Bug] USB controller failed to respond on Denverton after loading
3662 intel_th_pci module (LP: #1715833)
3663 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
3664
3665 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
3666 17.10 (kernel 4.13) (LP: #1719290)
3667 - SAUCE: s390: update zfcpdump_defconfig
3668
3669 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
3670 - d-i: Add bnxt_en to nic-modules.
3671
3672 * Miscellaneous Ubuntu changes
3673 - [Config] Update annotations for 4.14-rc2
3674
3675 [ Upstream Kernel Changes ]
3676
3677 * Rebase to v4.14-rc3
3678 * Rebase to v4.14-rc4
3679
3680 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
3681
3682 linux (4.14.0-1.2) artful; urgency=low
3683
3684 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
3685 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
3686
3687 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
3688 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
3689
3690 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
3691 (LP: #1718679)
3692 - [Config] CONFIG_DRM_VBOXVIDEO=n
3693
3694 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
3695 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
3696
3697 * autopkgtest profile fails to build on armhf (LP: #1717920)
3698 - [Packaging] autopkgtest -- disable d-i when dropping flavours
3699
3700 * Miscellaneous Ubuntu changes
3701 - [Config] CONFIG_I2C_XLP9XX=m
3702 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
3703
3704 [ Upstream Kernel Changes ]
3705
3706 * Rebase to v4.14-rc2
3707
3708 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
3709
3710 linux (4.14.0-0.1) artful; urgency=low
3711
3712 * Miscellaneous Ubuntu changes
3713 - Disable vbox build
3714 - Disable hio build
3715 - Disable zfs build
3716
3717 [ Upstream Kernel Changes ]
3718
3719 * Rebase to v4.14-rc1
3720
3721 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
3722
3723 linux (4.13.0-11.12) artful; urgency=low
3724
3725 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
3726
3727 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
3728 - s390/mm: fix local TLB flushing vs. detach of an mm address space
3729 - s390/mm: fix race on mm->context.flush_mm
3730
3731 * CVE-2017-1000251
3732 - Bluetooth: Properly check L2CAP config option output buffer length
3733
3734 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
3735
3736 linux (4.13.0-10.11) artful; urgency=low
3737
3738 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
3739
3740 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
3741 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
3742
3743 * Artful update to v4.13.1 stable release (LP: #1716284)
3744 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3745 - USB: serial: option: add support for D-Link DWM-157 C1
3746 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
3747 - usb:xhci:Fix regression when ATI chipsets detected
3748 - USB: musb: fix external abort on suspend
3749 - ANDROID: binder: add padding to binder_fd_array_object.
3750 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
3751 - USB: core: Avoid race of async_completed() w/ usbdev_release()
3752 - staging/rts5208: fix incorrect shift to extract upper nybble
3753 - staging: ccree: save ciphertext for CTS IV
3754 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
3755 - iio: adc: ti-ads1015: fix incorrect data rate setting update
3756 - iio: adc: ti-ads1015: fix scale information for ADS1115
3757 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
3758 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
3759 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
3760 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
3761 - driver core: bus: Fix a potential double free
3762 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
3763 - binder: free memory on error
3764 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
3765 - crypto: caam/qi - fix compilation with DEBUG enabled
3766 - thunderbolt: Fix reset response_type
3767 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
3768 - intel_th: pci: Add Cannon Lake PCH-H support
3769 - intel_th: pci: Add Cannon Lake PCH-LP support
3770 - ath10k: fix memory leak in rx ring buffer allocation
3771 - drm/vgem: Pin our pages for dmabuf exports
3772 - drm/ttm: Fix accounting error when fail to get pages for pool
3773 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
3774 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
3775 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
3776 - iwlwifi: pci: add new PCI ID for 7265D
3777 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
3778 - mwifiex: correct channel stat buffer overflows
3779 - MCB: add support for SC31 to mcb-lpc
3780 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
3781 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
3782 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
3783 - workqueue: Fix flag collision
3784 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
3785 - cs5536: add support for IDE controller variant
3786 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
3787 - scsi: sg: recheck MMAP_IO request length with lock held
3788 - of/device: Prevent buffer overflow in of_device_modalias()
3789 - rtlwifi: Fix memory leak when firmware request fails
3790 - rtlwifi: Fix fallback firmware loading
3791 - Linux 4.13.1
3792
3793 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
3794 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
3795
3796 * SRIOV: warning if unload VFs (LP: #1715073)
3797 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
3798
3799 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
3800 - i40e: avoid NVM acquire deadlock during NVM update
3801 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
3802
3803 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
3804 twice when perf stat is done (perf:) (LP: #1714571)
3805 - perf vendor events powerpc: Remove duplicate events
3806
3807 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3808 (LP: #1703339)
3809 - [Config] Include vmd in storage-core-modules udeb
3810
3811 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
3812 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
3813 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
3814 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
3815 offline
3816
3817 * Miscellaneous Ubuntu changes
3818 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
3819 - Revert "UBUNTU: SAUCE: Import aufs driver"
3820 - SAUCE: Import aufs driver
3821
3822 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
3823
3824 linux (4.13.0-9.10) artful; urgency=low
3825
3826 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
3827
3828 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
3829 - [Config] CONFIG_EDAC_GHES=n
3830
3831 * Miscellaneous Ubuntu changes
3832 - ubuntu: vbox -- update to 5.1.26-dfsg-2
3833
3834 [ Upstream Kernel Changes ]
3835
3836 * Rebase to v4.13
3837
3838 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
3839
3840 linux (4.13.0-8.9) artful; urgency=low
3841
3842 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
3843 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
3844
3845 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
3846 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
3847
3848 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
3849 Harrisonville SDP (LP: #1709257)
3850 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
3851 - EDAC, pnd2: Mask off the lower four bits of a BAR
3852 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
3853 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
3854 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
3855 reading BAR
3856
3857 * Miscellaneous Ubuntu changes
3858 - Revert "UBUNTU: SAUCE: Import aufs driver"
3859 - SAUCE: Import aufs driver
3860 - SAUCE: selftests/powerpc: Disable some ptrace selftests
3861 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
3862 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
3863 - [Config] Disable CONFIG_MDIO_* options for s390x
3864 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
3865 - [Config] Update annotations for 4.13
3866
3867 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
3868
3869 linux (4.13.0-7.8) artful; urgency=low
3870
3871 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
3872 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
3873 paths
3874
3875 * Miscellaneous Ubuntu changes
3876 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
3877
3878 * Miscellaneous upstream changes
3879 - seccomp: Provide matching filter for introspection
3880 - seccomp: Sysctl to display available actions
3881 - seccomp: Operation for checking if an action is available
3882 - seccomp: Sysctl to configure actions that are allowed to be logged
3883 - seccomp: Selftest for detection of filter flag support
3884 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
3885 - seccomp: Action to log before allowing
3886
3887 [ Upstream Kernel Changes ]
3888
3889 * Rebase to v4.13-rc7
3890
3891 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
3892
3893 linux (4.13.0-6.7) artful; urgency=low
3894
3895 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
3896 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
3897
3898 * sort ABI files with C.UTF-8 locale (LP: #1712345)
3899 - [Packaging] sort ABI files with C.UTF-8 locale
3900
3901 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
3902 - SAUCE: igb: add support for using Broadcom 54616 as PHY
3903
3904 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
3905 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
3906 - powerpc/mm/radix: Improve TLB/PWC flushes
3907 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
3908
3909 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
3910 properly enrolled keys (LP: #1712168)
3911 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
3912
3913 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
3914 - [Config] CONFIG_BLK_DEV_NVME=m for s390
3915
3916 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
3917 (LP: #1711298)
3918 - [Config] CONFIG_INTEL_ATOMISP=n
3919
3920 * Miscellaneous Ubuntu changes
3921 - SAUCE: apparmor: af_unix mediation
3922
3923 * Miscellaneous upstream changes
3924 - apparmor: Fix shadowed local variable in unpack_trans_table()
3925 - apparmor: Fix logical error in verify_header()
3926 - apparmor: Fix an error code in aafs_create()
3927 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
3928 - apparmor: add the ability to mediate signals
3929 - apparmor: add mount mediation
3930 - apparmor: cleanup conditional check for label in label_print
3931 - apparmor: add support for absolute root view based labels
3932 - apparmor: make policy_unpack able to audit different info messages
3933 - apparmor: add more debug asserts to apparmorfs
3934 - apparmor: add base infastructure for socket mediation
3935 - apparmor: move new_null_profile to after profile lookup fns()
3936 - apparmor: fix race condition in null profile creation
3937 - apparmor: ensure unconfined profiles have dfas initialized
3938 - apparmor: fix incorrect type assignment when freeing proxies
3939
3940 [ Upstream Kernel Changes ]
3941
3942 * Rebase to v4.13-rc6
3943
3944 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
3945
3946 linux (4.13.0-5.6) artful; urgency=low
3947
3948 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
3949 - perf pmu-events: Support additional POWER8+ PVR in mapfile
3950 - perf vendor events: Add POWER9 PMU events
3951 - perf vendor events: Add POWER9 PVRs to mapfile
3952 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
3953 - SAUCE: perf vendor events powerpc: Update POWER9 events
3954
3955 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
3956 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
3957
3958 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
3959 kernels able to boot without initramfs (LP: #1700972)
3960 - [Debian] Don't depend on initramfs-tools
3961
3962 * Miscellaneous Ubuntu changes
3963 - SAUCE: Import aufs driver
3964 - SAUCE: aufs -- Add missing argument to loop_switch() call
3965 - [Config] Enable aufs
3966 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
3967 - Enable zfs build
3968 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
3969 - [Packaging] switch up to debhelper 9
3970
3971 [ Upstream Kernel Changes ]
3972
3973 * Rebase to v4.13-rc5
3974
3975 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
3976
3977 linux (4.13.0-4.5) artful; urgency=low
3978
3979 * Lenovo Yoga 910 Sensors (LP: #1708120)
3980 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
3981
3982 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
3983 (LP: #1703339)
3984 - [Config] Add vmd driver to generic inclusion list
3985
3986 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
3987 - [Config] CONFIG_SATA_HIGHBANK=y
3988
3989 * Miscellaneous Ubuntu changes
3990 - ubuntu: vbox -- update to 5.1.26-dfsg-1
3991 - SAUCE: hio: Build fixes for 4.13
3992 - Enable hio build
3993 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
3994 - [debian] use all rather than amd64 dkms debs for sync
3995
3996 [ Upstream Kernel Changes ]
3997
3998 * Rebase to v4.13-rc4
3999
4000 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
4001
4002 linux (4.13.0-3.4) artful; urgency=low
4003
4004 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
4005 - [Packaging] tests -- reduce rebuild test to one flavour
4006 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
4007
4008 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
4009 - SAUCE: virtio_net: Revert mergeable buffer handling rework
4010
4011 [ Upstream Kernel Changes ]
4012
4013 * Rebase to v4.13-rc3
4014
4015 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
4016
4017 linux (4.13.0-2.3) artful; urgency=low
4018
4019 * Change CONFIG_IBMVETH to module (LP: #1704479)
4020 - [Config] CONFIG_IBMVETH=m
4021
4022 [ Upstream Kernel Changes ]
4023
4024 * Rebase to v4.13-rc2
4025
4026 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
4027
4028 linux (4.13.0-1.2) artful; urgency=low
4029
4030 * Miscellaneous Ubuntu changes
4031 - [Debian] Support sphinx-based kernel documentation
4032
4033 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
4034
4035 linux (4.13.0-0.1) artful; urgency=low
4036
4037 * Miscellaneous Ubuntu changes
4038 - Disable hio
4039 - Disable zfs build
4040 - ubuntu: vbox -- update to 5.1.24-dfsg-1
4041
4042 [ Upstream Kernel Changes ]
4043
4044 * Rebase to v4.13-rc1
4045
4046 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
4047
4048 linux (4.12.0-7.8) artful; urgency=low
4049
4050 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
4051 (LP: #1673564)
4052 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
4053 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
4054 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
4055 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
4056 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
4057 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
4058 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
4059 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
4060 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
4061 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
4062 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
4063 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
4064 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
4065 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
4066 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
4067 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
4068 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
4069 - arm64: Add MIDR values for Cavium cn83XX SoCs
4070 - arm64: Add workaround for Cavium Thunder erratum 30115
4071 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
4072 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
4073 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
4074 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
4075 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
4076 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
4077 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
4078 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
4079
4080 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
4081 - net: hns: Bugfix for Tx timeout handling in hns driver
4082
4083 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
4084 - iommu/arm-smmu: Plumb in new ACPI identifiers
4085
4086 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
4087 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
4088
4089 * Artful update to v4.12.1 stable release (LP: #1703858)
4090 - driver core: platform: fix race condition with driver_override
4091 - RDMA/uverbs: Check port number supplied by user verbs cmds
4092 - usb: dwc3: replace %p with %pK
4093 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
4094 - usb: usbip: set buffer pointers to NULL after free
4095 - Add USB quirk for HVR-950q to avoid intermittent device resets
4096 - usb: Fix typo in the definition of Endpoint[out]Request
4097 - USB: core: fix device node leak
4098 - USB: serial: option: add two Longcheer device ids
4099 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
4100 - xhci: Limit USB2 port wake support for AMD Promontory hosts
4101 - gfs2: Fix glock rhashtable rcu bug
4102 - Add "shutdown" to "struct class".
4103 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
4104 - tpm: fix a kernel memory leak in tpm-sysfs.c
4105 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
4106 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
4107 - sched/fair, cpumask: Export for_each_cpu_wrap()
4108 - sched/core: Implement new approach to scale select_idle_cpu()
4109 - sched/numa: Use down_read_trylock() for the mmap_sem
4110 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
4111 - sched/fair: Simplify wake_affine() for the single socket case
4112 - sched/numa: Implement NUMA node level wake_affine()
4113 - sched/fair: Remove effective_load()
4114 - sched/numa: Hide numa_wake_affine() from UP build
4115 - xen: avoid deadlock in xenbus driver
4116 - crypto: drbg - Fixes panic in wait_for_completion call
4117 - Linux 4.12.1
4118
4119 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
4120 - scsi: cxlflash: Combine the send queue locks
4121 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
4122 - scsi: cxlflash: Reset hardware queue context via specified register
4123 - scsi: cxlflash: Schedule asynchronous reset of the host
4124 - scsi: cxlflash: Handle AFU sync failures
4125 - scsi: cxlflash: Track pending scsi commands in each hardware queue
4126 - scsi: cxlflash: Flush pending commands in cleanup path
4127 - scsi: cxlflash: Add scsi command abort handler
4128 - scsi: cxlflash: Create character device to provide host management interface
4129 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
4130 specifics
4131 - scsi: cxlflash: Introduce host ioctl support
4132 - scsi: cxlflash: Refactor AFU capability checking
4133 - scsi: cxlflash: Support LUN provisioning
4134 - scsi: cxlflash: Support AFU debug
4135 - scsi: cxlflash: Support WS16 unmap
4136 - scsi: cxlflash: Remove zeroing of private command data
4137 - scsi: cxlflash: Update TMF command processing
4138 - scsi: cxlflash: Avoid double free of character device
4139 - scsi: cxlflash: Update send_tmf() parameters
4140 - scsi: cxlflash: Update debug prints in reset handlers
4141
4142 * make snap-pkg support (LP: #1700747)
4143 - make snap-pkg support
4144
4145 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
4146 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
4147
4148 * arm64: fix crash reading /proc/kcore (LP: #1702749)
4149 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
4150 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
4151
4152 * Opal and POWER9 DD2 (LP: #1702159)
4153 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
4154
4155 * Data corruption with hio driver (LP: #1701316)
4156 - SAUCE: hio: Fix incorrect use of enum req_opf values
4157
4158 * Miscellaneous Ubuntu changes
4159 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
4160 - snapcraft.yaml: Sync with xenial
4161 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
4162
4163 * Miscellaneous upstream changes
4164 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
4165 MokSBState"
4166
4167 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
4168
4169 linux (4.12.0-6.7) artful; urgency=low
4170
4171 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
4172 - net: ena: change return value for unsupported features unsupported return
4173 value
4174 - net: ena: add hardware hints capability to the driver
4175 - net: ena: change sizeof() argument to be the type pointer
4176 - net: ena: add reset reason for each device FLR
4177 - net: ena: add support for out of order rx buffers refill
4178 - net: ena: allow the driver to work with small number of msix vectors
4179 - net: ena: use napi_schedule_irqoff when possible
4180 - net: ena: separate skb allocation to dedicated function
4181 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
4182 - net: ena: update driver's rx drop statistics
4183 - net: ena: update ena driver to version 1.2.0
4184
4185 * APST gets enabled against explicit kernel option (LP: #1699004)
4186 - nvme: explicitly disable APST on quirked devices
4187
4188 * Miscellaneous Ubuntu changes
4189 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
4190 - SAUCE: hio updates for 4.12
4191 - SAUCE: Enable hio build
4192
4193 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
4194
4195 linux (4.12.0-5.6) artful; urgency=low
4196
4197 * ERAT invalidate on context switch removal (LP: #1700819)
4198 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
4199
4200 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
4201 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
4202
4203 * Miscellaneous Ubuntu changes
4204 - d-i: Move qcom-emac from arm64 to shared nic-modules
4205
4206 [ Upstream Kernel Changes ]
4207
4208 * Rebase to v4.12
4209
4210 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
4211
4212 linux (4.12.0-4.5) artful; urgency=low
4213
4214 * aacraid driver may return uninitialized stack data to userspace
4215 (LP: #1700077)
4216 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
4217
4218 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
4219 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
4220
4221 * AACRAID for power9 platform (LP: #1689980)
4222 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
4223 - scsi: aacraid: Fix DMAR issues with iommu=pt
4224 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
4225 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
4226 - scsi: aacraid: Remove reset support from check_health
4227 - scsi: aacraid: Change wait time for fib completion
4228 - scsi: aacraid: Log count info of scsi cmds before reset
4229 - scsi: aacraid: Print ctrl status before eh reset
4230 - scsi: aacraid: Using single reset mask for IOP reset
4231 - scsi: aacraid: Rework IOP reset
4232 - scsi: aacraid: Add periodic checks to see IOP reset status
4233 - scsi: aacraid: Rework SOFT reset code
4234 - scsi: aacraid: Rework aac_src_restart
4235 - scsi: aacraid: Use correct function to get ctrl health
4236 - scsi: aacraid: Make sure ioctl returns on controller reset
4237 - scsi: aacraid: Enable ctrl reset for both hba and arc
4238 - scsi: aacraid: Add reset debugging statements
4239 - scsi: aacraid: Remove reference to Series-9
4240 - scsi: aacraid: Update driver version to 50834
4241
4242 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
4243 - SAUCE: drm: hibmc: Use set_busid function from drm core
4244
4245 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
4246 - d-i: Add hibmc-drm to kernel-image udeb
4247
4248 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
4249 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
4250
4251 * Miscellaneous Ubuntu changes
4252 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
4253 - [Config] CONFIG_ATA=n for s390x
4254 - [Config] Update annotations for 4.12
4255
4256 [ Upstream Kernel Changes ]
4257
4258 * Rebase to v4.12-rc7
4259
4260 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
4261
4262 linux (4.12.0-3.4) artful; urgency=low
4263
4264 * Miscellaneous upstream changes
4265 - ufs: fix the logics for tail relocation
4266
4267 [ Upstream Kernel Changes ]
4268
4269 * Rebase to v4.12-rc6
4270
4271 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
4272
4273 linux (4.12.0-2.3) artful; urgency=low
4274
4275 * CVE-2014-9900
4276 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
4277 ethtool_get_wol()
4278
4279 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
4280 (LP: #1671360)
4281 - pinctrl/amd: Use regular interrupt instead of chained
4282
4283 * extend-diff-ignore should use exact matches (LP: #1693504)
4284 - [Packaging] exact extend-diff-ignore matches
4285
4286 * Miscellaneous Ubuntu changes
4287 - SAUCE: efi: Don't print secure boot state from the efi stub
4288 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
4289 - SAUCE: vbox fixes for 4.12
4290 - Re-enable virtualbox build
4291 - [Config] CONFIG_ORANGEFS_FS=m
4292 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
4293 - Enable zfs build
4294
4295 [ Upstream Kernel Changes ]
4296
4297 * Rebase to v4.12-rc4
4298 * Rebase to v4.12-rc5
4299
4300 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
4301
4302 linux (4.12.0-1.2) artful; urgency=low
4303
4304 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
4305 - [Config] Enable CONFIG_DRM_MGAG200 as module
4306
4307 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
4308 - [Config] CONFIG_LIBIO=y on arm64 only
4309 - SAUCE: LIBIO: Introduce a generic PIO mapping method
4310 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
4311 - [Config] CONFIG_HISILICON_LPC=y
4312 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
4313 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
4314 I/O
4315 - SAUCE: LPC: Add the ACPI LPC support
4316 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
4317 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
4318
4319 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
4320 - SAUCE: tty: Fix ldisc crash on reopened tty
4321
4322 * Miscellaneous Ubuntu changes
4323 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
4324 - Rebase to v4.12-rc3
4325
4326 [ Upstream Kernel Changes ]
4327
4328 * Rebase to v4.12-rc3
4329
4330 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
4331
4332 linux (4.12.0-0.1) artful; urgency=low
4333
4334 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
4335 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
4336
4337 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
4338 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
4339
4340 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
4341 (LP: #1672819)
4342 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
4343
4344 * Miscellaneous Ubuntu changes
4345 - Update find-missing-sauce.sh to compare to artful
4346 - Update dropped.txt
4347 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
4348 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
4349 kernel image
4350 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
4351 mode
4352 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
4353 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
4354 locked down
4355 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
4356 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
4357 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
4358 reboot
4359 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
4360 set
4361 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
4362 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
4363 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
4364 down
4365 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
4366 locked down
4367 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
4368 down
4369 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
4370 is locked down
4371 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
4372 locked down
4373 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
4374 has been locked down
4375 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
4376 locked down
4377 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
4378 locked down
4379 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
4380 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
4381 kernel is locked down
4382 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
4383 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
4384 down
4385 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
4386 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
4387 secondary keyring
4388 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
4389 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
4390 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
4391 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
4392 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
4393 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
4394 MokSBState
4395 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
4396 - [Config] Set values for UEFI secure boot lockdown options
4397 - Disable virtualbox build
4398 - Disable hio build
4399 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
4400 - Disable zfs build
4401 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
4402 - SAUCE: Import aufs driver
4403 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
4404 - [Config] Enable aufs
4405 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
4406
4407 [ Upstream Kernel Changes ]
4408
4409 * Rebase to v4.12-rc2
4410
4411 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
4412
4413 linux (4.11.0-3.8) artful; urgency=low
4414
4415 [ Seth Forshee ]
4416
4417 * Release Tracking Bug
4418 - LP: #1690999
4419
4420 * apparmor_parser hangs indefinitely when called by multiple threads
4421 (LP: #1645037)
4422 - SAUCE: apparmor: fix lock ordering for mkdir
4423
4424 * apparmor leaking securityfs pin count (LP: #1660846)
4425 - SAUCE: apparmor: fix leak on securityfs pin count
4426
4427 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
4428 (LP: #1660845)
4429 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
4430 fails
4431
4432 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
4433 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
4434
4435 * libvirt profile is blocking global setrlimit despite having no rlimit rule
4436 (LP: #1679704)
4437 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
4438 - apparmor: update auditing of rlimit check to provide capability information
4439
4440 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
4441 - SAUCE: apparmor: add policy revision file interface
4442
4443 * apparmor does not make support of query data visible (LP: #1678023)
4444 - SAUCE: apparmor: add label data availability to the feature set
4445
4446 * apparmor query interface does not make supported query info available
4447 (LP: #1678030)
4448 - SAUCE: apparmor: add information about the query inteface to the feature set
4449
4450 * change_profile incorrect when using namespaces with a compound stack
4451 (LP: #1677959)
4452 - SAUCE: apparmor: fix label parse for stacked labels
4453
4454 * Regression in 4.4.0-65-generic causes very frequent system crashes
4455 (LP: #1669611)
4456 - apparmor: sync of apparmor 3.6+ (17.04)
4457
4458 * Artful update to 4.11.1 stable release (LP: #1690814)
4459 - dm ioctl: prevent stack leak in dm ioctl call
4460 - drm/sti: fix GDP size to support up to UHD resolution
4461 - power: supply: lp8788: prevent out of bounds array access
4462 - brcmfmac: Ensure pointer correctly set if skb data location changes
4463 - brcmfmac: Make skb header writable before use
4464 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
4465 - refcount: change EXPORT_SYMBOL markings
4466 - net: macb: fix phy interrupt parsing
4467 - tcp: fix access to sk->sk_state in tcp_poll()
4468 - geneve: fix incorrect setting of UDP checksum flag
4469 - bpf: enhance verifier to understand stack pointer arithmetic
4470 - bpf, arm64: fix jit branch offset related to ldimm64
4471 - tcp: fix wraparound issue in tcp_lp
4472 - net: ipv6: Do not duplicate DAD on link up
4473 - net: usb: qmi_wwan: add Telit ME910 support
4474 - tcp: do not inherit fastopen_req from parent
4475 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
4476 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
4477 - ipv6: initialize route null entry in addrconf_init()
4478 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
4479 - tcp: randomize timestamps on syncookies
4480 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
4481 - bpf: don't let ldimm64 leak map addresses on unprivileged
4482 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
4483 - f2fs: sanity check segment count
4484 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
4485 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
4486 - block: get rid of blk_integrity_revalidate()
4487 - Linux 4.11.1
4488
4489 * Module signing exclusion for staging drivers does not work properly
4490 (LP: #1690908)
4491 - SAUCE: Fix module signing exclusion in package builds
4492
4493 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
4494 - [Config] CONFIG_QCOM_L3_PMU=y
4495 - perf: qcom: Add L3 cache PMU driver
4496
4497 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
4498 - drivers/perf: arm_pmu: rework per-cpu allocation
4499 - drivers/perf: arm_pmu: manage interrupts per-cpu
4500 - drivers/perf: arm_pmu: split irq request from enable
4501 - drivers/perf: arm_pmu: remove pointless PMU disabling
4502 - drivers/perf: arm_pmu: define armpmu_init_fn
4503 - drivers/perf: arm_pmu: fold init into alloc
4504 - drivers/perf: arm_pmu: factor out pmu registration
4505 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
4506 - drivers/perf: arm_pmu: handle no platform_device
4507 - drivers/perf: arm_pmu: rename irq request/free functions
4508 - drivers/perf: arm_pmu: split cpu-local irq request/free
4509 - drivers/perf: arm_pmu: move irq request/free into probe
4510 - drivers/perf: arm_pmu: split out platform device probe logic
4511 - arm64: add function to get a cpu's MADT GICC table
4512 - [Config] CONFIG_ARM_PMU_ACPI=y
4513 - drivers/perf: arm_pmu: add ACPI framework
4514 - arm64: pmuv3: handle !PMUv3 when probing
4515 - arm64: pmuv3: use arm_pmu ACPI framework
4516
4517 * Fix NVLINK2 TCE route (LP: #1690155)
4518 - powerpc/powernv: Fix TCE kill on NVLink2
4519
4520 * CVE-2017-0605
4521 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
4522
4523 * Miscellaneous Ubuntu changes
4524 - [Config] Restore powerpc arch to annotations file
4525 - [Config] Disable runtime testing modules
4526 - [Config] Disable drivers not needed on s390x
4527 - [Config] Update annotations for 4.11
4528 - [Config] updateconfigs after apparmor updates
4529
4530 * Miscellaneous upstream changes
4531 - apparmor: use SHASH_DESC_ON_STACK
4532 - apparmor: fix invalid reference to index variable of iterator line 836
4533 - apparmor: fix parameters so that the permission test is bypassed at boot
4534 - apparmor: Make path_max parameter readonly
4535 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
4536 - apparmorfs: Use seq_putc() in two functions
4537 - apparmor: provide information about path buffer size at boot
4538 - apparmor: add/use fns to print hash string hex value
4539
4540 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
4541
4542 linux (4.11.0-2.7) artful; urgency=low
4543
4544 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
4545 (LP: #1688259)
4546 - Remove squashfs-modules files from d-i
4547 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
4548
4549 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
4550 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
4551 - d-i: initrd needs qcom_emac on amberwing platform.
4552
4553 * update for V3 kernel bits and improved multiple fan slice support
4554 (LP: #1470091)
4555 - SAUCE: fan: tunnel multiple mapping mode (v3)
4556
4557 * Miscellaneous Ubuntu changes
4558 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
4559 - Enable zfs
4560 - SAUCE: fan: add VXLAN implementation
4561 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
4562 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
4563 kernel image
4564 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
4565 mode
4566 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
4567 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
4568 locked down
4569 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
4570 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
4571 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
4572 reboot
4573 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
4574 set
4575 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
4576 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
4577 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
4578 down
4579 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
4580 locked down
4581 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
4582 down
4583 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
4584 is locked down
4585 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
4586 locked down
4587 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
4588 has been locked down
4589 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
4590 locked down
4591 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
4592 locked down
4593 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
4594 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
4595 kernel is locked down
4596 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
4597 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
4598 down
4599 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
4600 - SAUCE: (efi-lockdown) Add EFI signature data types
4601 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
4602 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
4603 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
4604 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
4605 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
4606 disabled
4607 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
4608 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
4609 MokSBState
4610 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
4611 - [Config] Set values for UEFI secure boot lockdown options
4612 - Update dropped.txt
4613
4614 [ Upstream Kernel Changes ]
4615
4616 * rebase to v4.11
4617
4618 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
4619
4620 linux (4.11.0-1.6) artful; urgency=low
4621
4622 * Miscellaneous Ubuntu changes
4623 - [Debian] Use default compression for all packages
4624 - SAUCE: (namespace) block_dev: Support checking inode permissions in
4625 lookup_bdev()
4626 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
4627 when mounting
4628 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
4629 when mounting
4630 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
4631 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
4632 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
4633 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
4634 security.* xattrs
4635 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
4636 filesystems
4637 - SAUCE: (namespace) fuse: Add support for pid namespaces
4638 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
4639 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
4640 or a descendant
4641 - SAUCE: (namespace) fuse: Allow user namespace mounts
4642 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
4643 namespaces
4644 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
4645 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
4646 mounts
4647 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
4648 opened for writing
4649
4650 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
4651
4652 linux (4.11.0-0.5) artful; urgency=low
4653
4654 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
4655 (LP: #1684971)
4656 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
4657
4658 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
4659 (LP: #1470250)
4660 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
4661
4662 * Enable virtual scsi server driver for Power (LP: #1615665)
4663 - SAUCE: Return TCMU-generated sense data to fabric module
4664
4665 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
4666 (LP: #1630990)
4667 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
4668 CONFIG_SECURITYFS=n
4669
4670 * Miscellaneous Ubuntu changes
4671 - SAUCE: Import aufs driver
4672 - [Config] Enable aufs
4673 - [Debian] Add script to update virtualbox
4674 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
4675 - Enable vbox
4676 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
4677
4678 [ Upstream Kernel Changes ]
4679
4680 * rebase to v4.11-rc8
4681
4682 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
4683
4684 linux (4.11.0-0.4) zesty; urgency=low
4685
4686 * POWER9: Improve performance on memory management (LP: #1681429)
4687 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
4688 flush
4689 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
4690
4691 * Miscellaneous Ubuntu changes
4692 - find-missing-sauce.sh
4693
4694 [ Upstream Kernel Changes ]
4695
4696 * rebase to v4.11-rc7
4697
4698 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
4699
4700 linux (4.11.0-0.3) zesty; urgency=low
4701
4702 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
4703 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
4704
4705 * smartpqi driver needed in initram disk and installer (LP: #1680156)
4706 - [Config] Add smartpqi to d-i
4707
4708 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
4709 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
4710
4711 * Miscellaneous Ubuntu changes
4712 - [Config] flash-kernel should be a Breaks
4713 - [Config] drop the info directory
4714 - [Config] drop NOTES as obsolete
4715 - [Config] drop changelog.historical as obsolete
4716 - rebase to v4.11-rc6
4717
4718 [ Upstream Kernel Changes ]
4719
4720 * rebase to v4.11-rc6
4721
4722 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
4723
4724 linux (4.11.0-0.2) zesty; urgency=low
4725
4726 [ Upstream Kernel Changes ]
4727
4728 * rebase to v4.11-rc5
4729
4730 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
4731
4732 linux (4.11.0-0.1) zesty; urgency=low
4733
4734 [ Upstream Kernel Changes ]
4735
4736 * rebase to v4.11-rc4
4737 - LP: #1591053
4738
4739 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
4740
4741 linux (4.11.0-0.0) zesty; urgency=low
4742
4743 * dummy entry
4744
4745 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600